1 post tagged

JavaScript Deobfuscation Techniques

Analyzing Macro enabled Office Documents

Analyzing Macro enabled Office Documents

Learn how to analyze MS Office Macro enabled Documents, a step-by-step guide to identifying and reversing malicious macros, and how to use olevba and cyberchef to decode and analyze the macro code. Analyzing Macro enabled Office Documents, a comprehensive guide to malware analysis, reverse engineering, and forensic investigations.

in