Comments on: Example malware unpacking and analysis: part 1, unpacking http://writequit.org/blog/2008/05/09/example-malware-unpacking-and-analysis-part-1-unpacking/ Tu fui, ego eris Fri, 15 Aug 2014 11:26:27 +0000 hourly 1 http://wordpress.org/?v=4.1.5 By: :wq - blog » Blog Archive » GTD and desktop workflow/setup, revisited http://writequit.org/blog/2008/05/09/example-malware-unpacking-and-analysis-part-1-unpacking/comment-page-1/#comment-306 Fri, 23 May 2008 21:36:14 +0000 http://writequit.org/blog/?p=165#comment-306 […] Other projects :wq – blog « Example malware unpacking and analysis: part 1, unpacking […]

]]>
By: Information Security Bits for May 12th, 2008 « Infosec Ramblings http://writequit.org/blog/2008/05/09/example-malware-unpacking-and-analysis-part-1-unpacking/comment-page-1/#comment-300 Mon, 12 May 2008 18:17:32 +0000 http://writequit.org/blog/?p=165#comment-300 […] Hinman has the first post of what will be a very interesting series on malware analysis and reverse engineering. Well worth […]

]]>
By: Kevin Riggins http://writequit.org/blog/2008/05/09/example-malware-unpacking-and-analysis-part-1-unpacking/comment-page-1/#comment-299 Mon, 12 May 2008 17:52:27 +0000 http://writequit.org/blog/?p=165#comment-299 Matthew,

Thanks for taking on this task. This is something I have been interested in for a bit. I look forward to reading this series.

Kevin

]]>