Varonis announces strategic partnership with Microsoft to accelerate the secure adoption of Copilot.

Learn more
Neil Fox

Latest articles

How to Use Volatility for Memory Forensics and Analysis

Neil Fox

Neil Fox

This article will cover what Volatility is, how to install Volatility, and most importantly how to use Volatility.

How to Use Ghidra to Reverse Engineer Malware

Neil Fox

Neil Fox

An overview of the malware analysis tool Ghidra. This article covers how to install and navigate the Ghidra interface.

Common Types of Malware

Neil Fox

Neil Fox

This piece covers the various types of malware that are available and their characteristics.

PeStudio Overview: Setup, Tutorial and Tips

Neil Fox

Neil Fox

An overview of the free malware analysis tool PeStudio.

Memory Forensics for Incident Response

Neil Fox

Neil Fox

When responding to a cybersecurity incident I’ve always found memory forensics to be a great skill to have. By capturing the memory of a compromised device you can quickly perform…

Process Hacker: Advanced Task Manager Overview

Neil Fox

Neil Fox

This article is an overview of the tool Process Hacker. This is a popular tool amongst security professionals when analyzing malware as it will display real-time activity of processes and provide a wealth of technical information on how a particular process is behaving.

Cuckoo Sandbox Overview

Neil Fox

Neil Fox

A Cuckoo Sandbox is an open-source tool that can be used to automatically analyze malware. Imagine, it’s 2 am in the Security Operations Center (SOC) and an alert has triggered…

How to Analyze Malware with x64dbg

Neil Fox

Neil Fox

This is the fourth and final article in a series of blog posts that serve as an x64dbg tutorial. In this article, we will be taking all the knowledge we…

YARA Rules Guide: Learning this Malware Research Tool

Neil Fox

Neil Fox

YARA rules are used to classify and identify malware samples by creating descriptions of malware families based on textual or binary patterns.

Stack Memory: An Overview (Part 3)

Neil Fox

Neil Fox

An overview of stack memory, it’s architecture, and how it can be used to reverse-engineer malware using x64dbg.

How to Use Autoruns to Detect and Remove Malware on Windows

Neil Fox

Neil Fox

This article acts as a tutorial on how to use Sysinternals Autoruns to detect potentially unwanted software that is installed and running automatically on your device.

How to Unpack Malware with x64dbg

Neil Fox

Neil Fox

This article is an x64dbg tutorial in which reverse engineering malware methodology will be explained and demonstrated.

Prev

1 2

Try Varonis free.

Get a detailed data risk report based on your company’s data.
Deploys in minutes.