Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-03-01farghlymal github.ioAziz Farghly
Taking a deep dive into SmokeLoader
SmokeLoader
2024-02-27Github (VenzoV)VenzoV
Wikiloader part 3 -> Explorer shellcode
WikiLoader
2024-02-11glyc3rius.github.ioGlyc3rius
Analysing STOP Ransomware
STOP
2024-02-02Github (VenzoV)VenzoV
WikiLoader "notepad" part 1 - Decrypting Shellcode
WikiLoader
2023-12-26Github (VenzoV)VenzoV
Pikabot Loader analysis, round 2!
Pikabot
2023-12-15KSCH-58
Github Repo for Malicord
Nova Stealer
2023-12-09Github (struppigel)Karsten Hahn
AST based GootLoader unpacker, C2 extractor and deobfuscator
GootLoader
2023-11-12Github (vc0RExor)Aaron Jornet
The Swiss Knife: SystemBC | Coroxy
SystemBC
2023-09-22Github (LaurieWired)Laurie Kirk
Unmasking the Godfather
Godfather
2023-09-11Github (m4now4r)m4n0w4r
Unveiling Qakbot Exploring one of the Most Active Threat Actors
QakBot
2023-09-05Github (JoelGMSec)Joel Gámez Molina
MultiPlatform HTTP Reverse Shell
HTTP-Shell
2023-09-04Github (muha2xmad)Muhammad Hasan Ali
A deep dive into DCRAT/DarkCrystalRAT malware
DCRat
2023-08-28Github (cocomelonc)cocomelonc
Malware and cryptography 20: encrypt/decrypt payload via Skipjack. Simple C++ example.
2023-08-26rmceoin.github.ioRandy McEoin
ClearFake Malware Analysis
ClearFake
2023-08-25Github (telekom-security)Fabian Marquardt
DarkGate configuration extractor
DarkGate
2023-08-25Github (muha2xmad)Muhammad Hasan Ali
Technical analysis of WarZoneRAT malware
Ave Maria
2023-08-25Github (muha2xmad)Muhammad Hasan Ali
Warzone RAT configuration extractor
Ave Maria
2023-08-24Github (muha2xmad)Muhammad Hasan Ali
StealC configuration extractor
Stealc
2023-08-15Github (muha2xmad)Muhammad Hasan Ali
StealC string decryption
Stealc
2023-08-13Github (cocomelonc)cocomelonc
Malware and cryptography 1: encrypt/decrypt payload via RC5. Simple C++ example.