- 73
- 9 107
Adetomiwa
เข้าร่วมเมื่อ 26 พ.ย. 2013
Drone footage of As Andorinhas Villa, Monchique, Portugal. #dji #gopro
A villa nested high in the mountains…
As Andorinhas, Monchique Mountains, Algarve, Portugal.
For bookings: www.holidayvillaalgarve.com/
#naturegetaway #dronephotography #drone #travel #travelvlog #nature
🎥: DJI Mini3 Pro & GoPro Hero10
As Andorinhas, Monchique Mountains, Algarve, Portugal.
For bookings: www.holidayvillaalgarve.com/
#naturegetaway #dronephotography #drone #travel #travelvlog #nature
🎥: DJI Mini3 Pro & GoPro Hero10
มุมมอง: 71
วีดีโอ
Diary Entry #37 | Methodology for Windows Forensics
มุมมอง 282 ปีที่แล้ว
Diary Entry #37 | Methodology for Windows Forensics
Diary #36 | BELKASOFT March 2021 CTF 'Walkthrough'
มุมมอง 362 ปีที่แล้ว
I did a walkthrough of the first five (5) questions from the Belkasoft March 2021 CTF. Link: belkasoft.com/ctf_march/
Diary entry #35 | FTK Imager vs Autopsy (Without audio)
มุมมอง 202 ปีที่แล้ว
I have done it again! Made a whole 20 minutes video without checking if my mic was on. Well, enjoy :)
Diary entry #34 | Autopsy TryHackMe room walkthrough
มุมมอง 5662 ปีที่แล้ว
Link to the room: tryhackme.com/room/btautopsye0
Diary entry #33 | Investigating windows TryHackMe room | I'm ashamed at how long this took me!
มุมมอง 212 ปีที่แล้ว
I'm ashamed at how long this took me!, but we learn everyday
Diary entry #32 | Starting my journey into Forensics with Volatility
มุมมอง 72 ปีที่แล้ว
Diary entry #32 | Starting my journey into Forensics with Volatility
Diary entry #31 | TryHackMe Jr Security Analyst Intro | Walkthrough
มุมมอง 242 ปีที่แล้ว
Made a comeback to TryHackMe after an extremely long break. Dodgy audio :(
Diary entry #30 | February BHAG #28 | Static analysis of AsyncRAT samples.
มุมมอง 542 ปีที่แล้ว
OSINT: blog.morphisec.com/asyncrat-new-delivery-technique-new-threat-campaign
Diary entry #28 | February BHAG #23 | Static code analysis of .xlsx Emotet sample.
มุมมอง 492 ปีที่แล้ว
Write up: tomiwa-xy.medium.com/static-code-analysis-of-xlsm-emotet-sample-2a6a74a850fd
Diary entry #27 | February BHAG #22 | Static analysis of DearCry Ransomware sample
มุมมอง 192 ปีที่แล้ว
OSINT review www.cisa.gov/uscert/ncas/analysis-reports/ar21-102b www.virustotal.com/gui/file/2b9838da7edb0decd32b086e47a31e8f5733b5981ad8247a2f9508e232589bff/details
Diary entry #26 | February BHAG #21 | Static code analysis of Clownic Ransomware using dnSpy.
มุมมอง 552 ปีที่แล้ว
Write up: tomiwa-xy.medium.com/static-code-analysis-of-clownic-ransomware-using-dnspy-563e10963d9a
Dairy entry #25| February BHAG #20 | Lots of learning actions off the back of today's diary session.
มุมมอง 32 ปีที่แล้ว
Dairy entry #25| February BHAG #20 | Lots of learning actions off the back of today's diary session.
Diary entry #23 | February BHAG #18 | Static analysis of CobaltStrike HTA malware sample et al
มุมมอง 532 ปีที่แล้ว
Diary entry #23 | February BHAG #18 | Static analysis of CobaltStrike HTA malware sample et al
Diary entry #21 | February BHAG #16 | Static code analysis of an Emotet malware sample
มุมมอง 712 ปีที่แล้ว
Diary entry #21 | February BHAG #16 | Static code analysis of an Emotet malware sample
Diary entry #20 | February BHAG #15 | Incomplete static analysis of Lokibot sample.
มุมมอง 42 ปีที่แล้ว
Diary entry #20 | February BHAG #15 | Incomplete static analysis of Lokibot sample.
Diary entry #19 | February BHAG #14| Lazy static analysis of campaign targeting security researchers
มุมมอง 12 ปีที่แล้ว
Diary entry #19 | February BHAG #14| Lazy static analysis of campaign targeting security researchers
Diary entry #18 | February BHAG #13 | Static code analysis of Trickbot + Emotet .xlsm payload.
มุมมอง 532 ปีที่แล้ว
Diary entry #18 | February BHAG #13 | Static code analysis of Trickbot Emotet .xlsm payload.
Diary entry #17 | February BHAG #12 | Static analysis of four (4) samples from SiteWinder group
มุมมอง 52 ปีที่แล้ว
Diary entry #17 | February BHAG #12 | Static analysis of four (4) samples from SiteWinder group
Diary entry #16 | February BHAG #11 | Static analysis of samples from of FIN7 and the RYUK Group.
มุมมอง 62 ปีที่แล้ว
Diary entry #16 | February BHAG #11 | Static analysis of samples from of FIN7 and the RYUK Group.
Diary entry #15 | February BHAG #10 | Quick static analysis of Rana's (APT39) VBS malware sample
มุมมอง 342 ปีที่แล้ว
Diary entry #15 | February BHAG #10 | Quick static analysis of Rana's (APT39) VBS malware sample
Diary entry #14 | February BHAG #9 | Static analysis of a malicious PDF file with embedded docm file
มุมมอง 502 ปีที่แล้ว
Diary entry #14 | February BHAG #9 | Static analysis of a malicious PDF file with embedded docm file
Diary entry #13 | February BHAG #8 | Static analysis of a Malicious document (.doc)
มุมมอง 462 ปีที่แล้ว
Diary entry #13 | February BHAG #8 | Static analysis of a Malicious document (.doc)
Diary entry #12 | February BHAG #7 | Static analysis of North Korean RAT (FASTCASH for windows)
มุมมอง 52 ปีที่แล้ว
Diary entry #12 | February BHAG #7 | Static analysis of North Korean RAT (FASTCASH for windows)