Home

Tromperie Détourner Poste aérienne iwshshell3 porter secours Méditatif Barrage routier

MORE_EGGS and Some LinkedIn Resumé Spearphishing
MORE_EGGS and Some LinkedIn Resumé Spearphishing

Excel 2013 - Application.CutCopyMode locks / Excel crash - run time error  80010108 - copy failed | MrExcel Message Board
Excel 2013 - Application.CutCopyMode locks / Excel crash - run time error 80010108 - copy failed | MrExcel Message Board

Runtime Error '-1 (ffffff)': Method 'Run' for object 'IWshShell3' failed ·  Issue #1103 · xlwings/xlwings · GitHub
Runtime Error '-1 (ffffff)': Method 'Run' for object 'IWshShell3' failed · Issue #1103 · xlwings/xlwings · GitHub

VBA front end for R - Blog [R]
VBA front end for R - Blog [R]

ATT&CK® Evaluations
ATT&CK® Evaluations

How to Implement an Anti-Malware Scanning Interface Provider
How to Implement an Anti-Malware Scanning Interface Provider

Understanding the Windows JavaScript Threat Landscape | Deep Instinct
Understanding the Windows JavaScript Threat Landscape | Deep Instinct

Ocelotty on Twitter:  "IFileSystem3.FileExists("C:\Users\XXXXX\bugau_chine.xls");  https://t.co/MnXLj5VNX7("c:\Windows\System32\cmd.exe /C start /MIN  https://t.co/eK3xFnuAvD");" / Twitter
Ocelotty on Twitter: "IFileSystem3.FileExists("C:\Users\XXXXX\bugau_chine.xls"); https://t.co/MnXLj5VNX7("c:\Windows\System32\cmd.exe /C start /MIN https://t.co/eK3xFnuAvD");" / Twitter

カレントディレクトリ(現行フォルダ、ファイルパス)の変更 - Excel VBA他サンプル等
カレントディレクトリ(現行フォルダ、ファイルパス)の変更 - Excel VBA他サンプル等

runメソッドは失敗しました iwshshell3 の回避方法 | nujonoa_blog
runメソッドは失敗しました iwshshell3 の回避方法 | nujonoa_blog

DCOM在渗透中的利用- 网安
DCOM在渗透中的利用- 网安

Detecting the Leverage of INF-SCT Fetch & Execute Techniques | by Bandar  Alanazi | Medium
Detecting the Leverage of INF-SCT Fetch & Execute Techniques | by Bandar Alanazi | Medium

Gootkit Loader's Updated Tactics and Fileless Delivery of Cobalt Strike
Gootkit Loader's Updated Tactics and Fileless Delivery of Cobalt Strike

Automated Malware Analysis Executive Report for vi.vbs - Generated by Joe  Sandbox
Automated Malware Analysis Executive Report for vi.vbs - Generated by Joe Sandbox

can we initiate installation of exe , msi or other files with vba
can we initiate installation of exe , msi or other files with vba

help with error please | MrExcel Message Board
help with error please | MrExcel Message Board

ぼくのかんがえたさいきょうのマルウェア感染対策(EmotetのVBAを覗いて、VBAマクロに対する防御を考える) - nknskn ネタ置き場
ぼくのかんがえたさいきょうのマルウェア感染対策(EmotetのVBAを覗いて、VBAマクロに対する防御を考える) - nknskn ネタ置き場

Demystifying Windows Component Object Model (COM) - 0xSh3rr1nf0rd
Demystifying Windows Component Object Model (COM) - 0xSh3rr1nf0rd

Understanding the Windows JavaScript Threat Landscape | Deep Instinct
Understanding the Windows JavaScript Threat Landscape | Deep Instinct

Ocelotty on Twitter:  "IFileSystem3.FileExists("C:\Users\XXXXX\bugau_chine.xls");  https://t.co/MnXLj5VNX7("c:\Windows\System32\cmd.exe /C start /MIN  https://t.co/eK3xFnuAvD");" / Twitter
Ocelotty on Twitter: "IFileSystem3.FileExists("C:\Users\XXXXX\bugau_chine.xls"); https://t.co/MnXLj5VNX7("c:\Windows\System32\cmd.exe /C start /MIN https://t.co/eK3xFnuAvD");" / Twitter

Blog [R]: VBA front end for R
Blog [R]: VBA front end for R

Stories from the SOC: Feeling so foolish – SocGholish drive by compromise |  AT&T Cybersecurity
Stories from the SOC: Feeling so foolish – SocGholish drive by compromise | AT&T Cybersecurity