Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-06-19OALabsSergei Frankoff
Matanbuchus Triage Notes
Matanbuchus
2022-05-12OALabsSergei Frankoff
Taking a look at Bumblebee loader
BumbleBee
2022-03-02Youtube (OALabs)Sean Wilson, Sergei Frankoff
Botleggers Exposed - Analysis of The Conti Leaks Malware
Conti
2022-03-02Youtube (OALabs)Sean Wilson, Sergei Frankoff
Botleggers Exposed - Analysis of The Conti Leaks Malware
Conti
2022-02-01Youtube (OALabs)OALabs
How To Unpack VMProtect 3 (x64) Night Sky Ransomware With VMPDump [Patreon Unlocked]
NightSky
2022-01-21Github (OALabs)OALabs
WhisperGate Malware
WhisperGate
2021-11-22Youtube (OALabs)c3rb3ru5d3d53c, Sergei Frankoff
Introduction To Binlex A Binary Trait Lexer Library and Utility - Machine Learning First Steps...
Karma
2021-11-22Youtube (OALabs)c3rb3ru5d3d53c, Sergei Frankoff
Introduction To Binlex A Binary Trait Lexer Library and Utility - Machine Learning First Steps...
Karma
2021-10-04Github (OALabs)OALabs
Reverse engineered the Hancitor DLL and built a static config extractor
Hancitor
2021-09-27Youtube (OALabs)Sergei Frankoff
Live Coding A Squirrelwaffle Malware Config Extractor
Squirrelwaffle
2021-08-10Youtube (OALabs)OALabs
Leaked Conti Ransomware Playbook - Red Team Reacts
Conti
2021-07-31Youtube (OALabs)Sergei Frankoff
Python3 Tips For Reverse Engineers
2021-07-21Youtube (OALabs)OALabs
Warzone RAT Config Extraction With Python and IDA Pro
Ave Maria
2021-05-19Youtube (OALabs)Sergei Frankoff
Reverse Engineering Warzone RAT - Part 1
Ave Maria
2021-01-27Youtube (OALabs)Sergei Frankoff
IDA Pro Decompiler Basics Microcode and x86 Calling Conventions
Ave Maria
2020-12-10Youtube (OALabs)Sergei Frankoff
Malware Triage Analyzing PrnLoader Used To Drop Emotet
Emotet
2020-07-13Youtube (OALabs)OALabs, Sergei Frankoff
How To Sinkhole A Botnet
Hamweq
2020-07-13Youtube (OALabs)OALabs, Sergei Frankoff
How To Sinkhole A Botnet
Hamweq
2020-05-30Youtube (OALabs)Sergei Frankoff
IRC Botnet Reverse Engineering Part 1 - Preparing Binary for Analysis in IDA PRO
Hamweq
2020-01-26Youtube (OALabs)Sean Wilson, Sergei Frankoff
IDA Pro Automated String Decryption For REvil Ransomware
REvil