Skip to content
  • Main
  • Content
  • int21h
  • About

MOV AX, BX

Code depilation salon: Articles, Code samples, Processor code documentation, Low-level programming, Working with debuggers

  • Story Behind Sweet SSRF. Story Behind Sweet SSRF.
  • The Secret Parameter, LFR, and Potential RCE in NodeJS Apps The Secret Parameter, LFR, and Potential RCE in NodeJS Apps
  • Exploiting CVE-2014-3153 (Towelroot) Exploiting CVE-2014-3153 (Towelroot)
  • FreakOut! Ongoing Botnet Attack Exploiting Recent Linux Vulnerabilities FreakOut! Ongoing Botnet Attack Exploiting Recent Linux Vulnerabilities
  • NTFS Remote Code Execution (CVE-2020-17096) Analysis NTFS Remote Code Execution (CVE-2020-17096) Analysis

Рубрика: antivirus

Oh, so you have an antivirus… name every bug

Posted on 27.12.202027.12.2020 / by admin /
Oh, so you have an antivirus… name every bug

Oh, so you have an antivirus… name every bug
#antivirus #bypass #poc #examples #research #windows #antiviruses

Posted in amsi, antivirus, bypass, antivirus, Bypassing, Defender, examples, exploit, Sandbox, windows, Windows Defender Tagged antivirus, bypass, Bypassing, Defender, Escape, examples, exploits, poc, Windows Leave a Comment on Oh, so you have an antivirus… name every bug

10 Evil User Tricks for Bypassing Anti-Virus

Posted on 23.01.201923.01.2019 / by admin /

( Original text by Scott Sutherland ) Introduction Many anti-virus solutions are deployed with weak configurations that provide end users with the

Read More

Posted in antivirus, tricks Tagged antivirus, bypass, Tricks Leave a Comment on 10 Evil User Tricks for Bypassing Anti-Virus

What is up

Articles by date

  • Январь 2021 (5)
  • Декабрь 2020 (4)
  • Ноябрь 2020 (19)
  • Октябрь 2020 (16)
  • Сентябрь 2020 (1)
  • Август 2020 (2)
  • Июль 2020 (3)
  • Июнь 2020 (3)
  • Май 2020 (6)
  • Февраль 2020 (2)
  • Январь 2020 (1)
  • Декабрь 2019 (6)
  • Октябрь 2019 (2)
  • Июнь 2019 (4)
  • Апрель 2019 (4)
  • Март 2019 (4)
  • Февраль 2019 (28)
  • Январь 2019 (5)
  • Декабрь 2018 (30)
  • Ноябрь 2018 (62)
  • Октябрь 2018 (44)
  • Сентябрь 2018 (12)
  • Июль 2018 (8)
  • Июнь 2018 (21)
  • Май 2018 (10)
  • Апрель 2018 (32)
  • Февраль 2018 (12)
  • Январь 2018 (7)
  • Январь 2017 (2)
  • Декабрь 2016 (44)

FRESH Articles

  • Story Behind Sweet SSRF. 25.01.2021
  • The Secret Parameter, LFR, and Potential RCE in NodeJS Apps 25.01.2021
  • Exploiting CVE-2014-3153 (Towelroot) 21.01.2021
  • FreakOut! Ongoing Botnet Attack Exploiting Recent Linux Vulnerabilities 20.01.2021
  • NTFS Remote Code Execution (CVE-2020-17096) Analysis 07.01.2021
  • Speeding up Linux disk encryption 27.12.2020
  • Oh, so you have an antivirus… name every bug 27.12.2020
  • Dumping LAPS Passwords from Linux 21.12.2020
  • How I hacked Facebook: Part One 13.12.2020
  • Threat Actor: Unkown 30.11.2020
  • Escalating XSS to Account Takeover 30.11.2020
  • Weaponizing XSS For Fun & Profit 30.11.2020
  • Burp Suite vs OWASP ZAP – a Comparison series 27.11.2020
  • Genetic Analysis of CryptoWall Ransomware 27.11.2020
  • Coldcard isolation bypass 27.11.2020
  • AMD laptops have a hidden 10-second performance delay. Here’s why 27.11.2020
  • Bcrypt password cracking extremely slow? Not if you are using hundreds of FPGAs! 24.11.2020
  • The Powerful HTTP Request Smuggling 24.11.2020
  • Deep Dive Into Nmap Scan Techniques 24.11.2020
  • Exploring the Exploitability of “Bad Neighbor”: The Recent ICMPv6 Vulnerability (CVE-2020-16898) 14.11.2020

Meta rss

  • Регистрация
  • Войти
  • Лента записей
  • Лента комментариев
  • WordPress.org

About us

twitter:
OxFemale
defconmoscow
2600ru
Sites:
Defcon Moscow
2600 Moscow

mov ax, bx
or ax, bx
ret

 

Our friends

Our friends
twitter:
DC7499
Moscow2600
Sites:
Defcon Moscow
2600 Moscow

Meta

  • Регистрация
  • Войти
  • Лента записей
  • Лента комментариев
  • WordPress.org
Powered by WordPress

All rights reserved © MOV AX, BX Music and Video Theme by Seos Themes