Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-02-02Medium FofabotFofabot
Practical FOFA Asset Expansion: APT-C-23 Android Malware
2024-02-01Medium g0njxag0njxa
Installskey Rewind 2023
CrackedCantil
2024-01-24Medium shaddy43Shayan Ahmed Khan
Layers of Deception: Analyzing the Complex Stages of XLoader 4.3 Malware Evolution
Xloader Formbook
2024-01-23Medium ad12347Ariel Davidpur
NetSupport RAT hits again with new IOCs
NetSupportManager RAT
2024-01-16Medium walmartglobaltechJason Reaves, Jonathan Mccay, Joshua Platt
Keyhole Analysis
IcedID Keyhole
2024-01-10Medium knight0x070x4427, knight0x07
Analyzing APT28’s OCEANMAP Backdoor & Exploring its C2 Server Artifacts
OCEANMAP
2024-01-10Medium icebre4kerFrancesco Iubatti
Analysis of an Info Stealer — Chapter 2: The iOS App
2024-01-05Medium s2wlabHOTSAUCE, S2W TALON
Story of H2 2023: A Deep Dive into Data Leakage and Commerce in Chinese Telegram
2023-12-18Medium (Cryptax)Axelle Apvrille
Organizing malware analysis with Colander: example on Android/WyrmSpy
WyrmSpy
2023-12-14Medium (Cryptax)Axelle Apvrille
Bad Zip and new Packer for Android/BianLian
BianLian
2023-12-08Medium g0njxag0njxa
Approaching stealers devs : a brief interview with Meta
MetaStealer
2023-12-05Medium g0njxag0njxa
Approaching stealers devs : a brief interview with StealC
Stealc
2023-12-02Medium g0njxaamadey
Approaching stealers devs : a brief interview with Amadey
Amadey
2023-11-30Medium g0njxag0njxa
Approaching stealers devs : a brief interview with Vidar
Vidar
2023-11-28Medium g0njxag0njxa
Approaching stealers devs : a brief interview with Meduza
Meduza Stealer
2023-11-26Medium shaddy43Shayan Ahmed Khan
From Infection to Encryption: Tracing the Impact of RYUK Ransomware
Ryuk
2023-11-24Medium g0njxag0njxa
Approaching stealers devs : a brief interview with Recordbreaker
Raccoon RecordBreaker
2023-11-21Medium infoSec Write-upsJustAnother-Engineer
Unmasking NJRat: A Deep Dive into a Notorious Remote Access Trojan Part1
NjRAT
2023-11-16Medium g0njxag0njxa
Approaching stealers devs : a brief interview with LummaC2
Lumma Stealer
2023-11-14Medium joshuapenny88Joshua Penny
HostingHunter Series: CHANG WAY TECHNOLOGIES CO. LIMITED
Hook Hydra Cobalt Strike SectopRAT