Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2018-12-31Github RepositoryFrank Boldewin
FastCashMalwareDissected
FastCash
2018-12-30Github (Tomasuh)Tomasuh
Retefe unpacker
Retefe
2018-11-20GIthub (tillmannw)Tillmann Werner
Information, tools, and signatures around the Conficker computer worm
Conficker
2018-10-28Github (zettabithf)zettabithf
LiteHTTP
LiteHTTP
2018-10-23Github (sensepost)sensepost
godoh: A DNS-over-HTTPS Command & Control Proof of Concept
goDoH
2018-10-09Github (JR0driguezB)JR0driguezB
Malware Configs - Pandabanker
PandaBanker
2018-08-27Github RepositoryNYAN-x-CAT
Lime-Miner
limeminer
2018-08-17Github (Marten4n6)Marten4n6
EvilOSX
EvilOSX
2018-08-09Github (ewhitehats)eWhitehats
Kovter Uncovered: Malware Teardown
Kovter
2018-08-03Github (Unit42)Unit42
OilRig Playbook
OilRig
2018-07-31Github (JPCERTCC)JPCERT/CC
Scanner for CobaltStrike
Cobalt Strike
2018-07-10Github (kgretzky)Kuba Gretzky
Evilginx
Evilginx
2018-07-06Github (d00rt)d00rt
LokiBot Infostealer Jihacked Version
Loki Password Stealer (PWS)
2018-06-27Github (9b)9b
Latest observed JS payload used for APT32 profiling
Unidentified JS 001 (APT32 Profiler)
2018-06-15Bleeping ComputerCatalin Cimpanu
Hacker Breaches Syscoin GitHub Account and Poisons Official Client
Arkei Stealer
2018-06-13Github (JR0driguezB)Jorge Rodriguez
TrickBot config files
TrickBot
2018-05-28Github (valsov)valsov
BackNet
BackNet
2018-05-24pwncode.io blogc0d3inj3cT
JavaScript based Bot using Github C&C
EVILNUM
2018-05-22Github (TKCERT)thyssenkrupp CERT
Nmap Script to scan for Winnti infections
Winnti
2018-05-21Github (creaktive)creaktive
Tiny SHell
tsh