Welcome to my blog

I’ve put together this blog for anybody who has an interest in Malware and all the geeky stuff that goes along with it. In my current role I do a lot of Malware analysis and thought it would be cool to share some of what I do with the security community.

My plan is to update this blog regularly with reports on any malware that I have actively seen in the wild and feedback the steps taken in my analysis along with the relevant IOC’s. I plan to try and keep it varied where possible and also include anything cool that relates to threat hunting and incident response.

Neil

Written on January 18, 2019