A forum for reverse engineering, OS internals and malware analysis 

Discussion on reverse-engineering and debugging.
 #20420  by raxen
 Thu Aug 08, 2013 11:21 am
Igor's site has a lot of great items....
 #22757  by AronPX
 Tue Apr 29, 2014 9:42 am
Windows UEFI startup – A technical overview
https://news.saferbytes.it/analisi/2013 ... -overview/

A Tale of One Software Bypass of Windows 8 Secure Boot
https://media.blackhat.com/us-13/us-13- ... Slides.pdf

DETECTING OSX AND WINDOWS BOOTKITS WITH RDFU
http://www.reversinglabs.com/sites/defa ... 202013.pdf

Using The Windows 8 Platform crypto Provider and associated TPM
http://tiw2013.cse.psu.edu/slides/Using ... 4.2013.pdf
 #23554  by Websly
 Fri Aug 08, 2014 7:31 am
Some bookmarks I find useful that haven't been posted yet.

Symantec anti-debug reference:
http://www.symantec.com/connect/article ... -reference

Windows Internals crash course:
http://trapframe.org/just-enough-kernel-to-get-by/
http://trapframe.org/just-enough-kernel-to-get-by-2/


Two more links that are not articles, but some of you might find them useful:

Asm instruction set reference:
http://faydoc.tripod.com/cpu/index_a.htm

File signature references:
http://www.garykessler.net/library/file_sigs.html