Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-01-07Github (albertzsigovits)Albert Zsigovits
DarkRat v2.2.0
DarkRat
2020-01-06Github (albertzsigovits)Albert Zsigovits
DeathRansom \ Wacatac ransomware
DeathRansom
2020-01-01Github (nettitude)Nettitude
Repository for Python Server for PoshC2
PoshC2
2019-12-26Github (Linuzifer)Linus Neumann
FinSpy-Dokumentation
FinFisher
2019-12-24Github (itsKindred)Derek Kleinhen
Bashar Bachir Infection Chain Analysis
NjRAT
2019-12-18Github (albertzsigovits)Albert Zsigovits
Maze ransomware
Maze
2019-12-18Github (psrok1)Paweł Srokosz
IcedID PNG Extractor
IcedID
2019-12-10Github (itsKindred)Derek Kleinhen
Swort PowerShell Stager Analysis
Swrort Stager
2019-12-05Github (albertzsigovits)Albert Zsigovits
Snatch ransomware
Snatch
2019-12-05Github (blackorbird)blackorbird
APT32 Report
Cobalt Strike
2019-12-05Github (jeFF0Falltrades)Jeff Archer
PoshC2 (specifically as used by APT33)
PoshC2
2019-11-29Github (fboldewin)Frank Boldewin
Libertad y gloria - A Mexican cyber heist story - CyberCrimeCon19 Singapore
JavaDispCash
2019-11-23Github (BlackHacker511)BlackHacker511
BlackWorm v6.0 Black Ninja
Blackworm RAT
2019-11-21Github (albertzsigovits)Albert Zsigovits
PureLocker ransomware
PureLocker
2019-11-03Github (jeFF0Falltrades)Jeff Archer
DTrack
Dtrack
2019-10-10Github (StrangerealIntel)StrangerealIntel
Analysis of the new TA505 campaign
Get2
2019-10-09Github (GiacomoFerro)Francesco Gobbi, Giacomo Ferro, Riccardo Astolfi
Corso di Codice Malevolo: Relazione sull’analisi del malware sample2.exe
Expiro
2019-10-09Github (GiacomoFerro)Francesco Gobbi, Giacomo Ferro, Riccardo Astolfi
Corso di Codice Malevolo: Relazione sull’analisi del malware sample2.exe
Expiro
2019-10-09Github (GiacomoFerro)Francesco Gobbi, Giacomo Ferro, Riccardo Astolfi
Corso di Codice Malevolo: Relazione sull’analisi del malware sample2.exe
Expiro
2019-09-19GitHub (werkamsus)werkamsus
Lilith
Lilith