Friday, January 14, 2011

REMnux : Distro for Malware Analyst

REMnux is another pentesting OS that you would like to have in your arsenal. Basically, it aids investigating malwares, so it's a very handy OS for malware analysts for reverse engineering malicious piece of software. The distribution is based on Ubuntu. Along with analysing malwares, it can also assist analyzing IRC bots, network monitoring, javascript deobfuscation, analyzing shellcode, memory forensics etc.

Tuesday, January 4, 2011

Understanding VIM : Beginner's Tutorial-2

Cont. from previous post.
Here we are going to know about copying/pasting & searching in vim editor. Let's open a file, created previously.
Now, we want to search 'gofer'. If you are not inside command mode, type [esc]. Now, type /gofer & enter. If you want to highlight next appearance of gofer, hit n. If you want to highlight previous appearance of gofer, hit N.