• Boot camps & training
  • Awareness & anti-phishing
  • Community
    • Topics
    • Certification Prep
    • Cyber Work
    • About us
    • Back
    • Industry insights
    • Phishing
    • Hacking
    • Capture the flag (CTF)
    • Professional development
    • Security awareness
    • Penetration testing
    • Cyber ranges
    • General security
    • Management & compliance
    • Malware analysis
    • MITRE ATT&CK™
    • News
    • Application security
    • Digital forensics
    • View all
    • Back
    • Back
    • (ISC)² CISSP
    • (ISC)² CCSP
    • (ISC)² CAP
    • Cisco CCNA
    • CMMC
    • CompTIA A+
    • CompTIA Network+
    • CompTIA Security+
    • CompTIA CySA+
    • CompTIA PenTest+
    • CompTIA CASP+
    • EC-Council CEH
    • ISACA CDPSE
    • ISACA CGEIT
    • ISACA CISA
    • ISACA CISM
    • ISACA CRISC
    • Microsoft Azure
    • PMP
    • View all
    • Back
    • Cyber Work Podcast
    • Cyber Work Live
    • Back
    • Contact us
    • Contributors

ViperEye

ViperEye works for a leading IT company and is deeply passionate about Information Security and Reverse Engineering. ViperEye research interests include Malware Analysis, specifically directed towards executable protections techniques. His other interests include product security, in particular: web applications, stand alone clients, etc.

Hacking June 26, 2013 ViperEye

Heap overflow: Vulnerability and heap internals explained

A heap overflow is a form of buffer overflow; it happens when a chunk of memory is allocated to the heap and data is written to this memory without any bound...
Hacking May 2, 2013 ViperEye

Code Injection Techniques

DLL Injection using QueueUserAPC We begin by creating a process using CreateProcess, which is the where we are trying to inject the code into: [cpp] PROCESS_INFORMATION...
Reverse engineering March 19, 2013 ViperEye

Anti-memory dumping techniques

The term "Memory Dumping" in reverse-engineering is essentially a process of taking a snapshot of the executable. Taking a snapshot means capturing the state...
Hacking March 7, 2013 ViperEye

Hacking Applets: A Reverse Engineering Approach

1. Introduction Web Applications using applets to transfer data between the client and server are hard to manipulate using security holes, because of the simple...
Infosec logo

Topics

Hacking Penetration testing Cyber ranges Capture the flag Malware analysis Professional development General security News Security awareness Phishing Management, compliance & auditing Digital forensics Threat intelligence DoD 8570 View all topics

Certifications

CISSP CCSP CGEIT CEH CCNA CISA CISM CRISC A+ Network+ Security+ CASP+ PMP CySA+ CMMC Microsoft Azure View all certifications

Careers

IT auditor Cybersecurity architect Cybercrime investigator Penetration tester Cybersecurity consultant Cybersecurity analyst Cybersecurity engineer Cybersecurity manager Incident responder Information security auditor Information security manager View all careers

Company

Contact us About Infosec Work at Infosec Newsroom Partner program
  • Infosec, part of Cengage Group — ©2023 Infosec Institute, Inc.
    • Trademarks
    • Privacy Policy