Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-09-27Youtube (OALabs)Sergei Frankoff
Live Coding A Squirrelwaffle Malware Config Extractor
Squirrelwaffle
2021-07-31Youtube (OALabs)Sergei Frankoff
Python3 Tips For Reverse Engineers
2021-05-19Youtube (OALabs)Sergei Frankoff
Reverse Engineering Warzone RAT - Part 1
Ave Maria
2021-03-09Youtube (SANS Digital Forensics and Incident Response)Eric Loui, Sergei Frankoff
Jackpotting ESXi Servers For Maximum Encryption | Eric Loui & Sergei Frankoff | SANS CTI Summit 2021
DarkSide RansomEXX DarkSide RansomEXX GOLD DUPONT
2021-03-09Youtube (SANS Digital Forensics and Incident Response)Eric Loui, Sergei Frankoff
Jackpotting ESXi Servers For Maximum Encryption | Eric Loui & Sergei Frankoff | SANS CTI Summit 2021
DarkSide RansomEXX DarkSide RansomEXX GOLD DUPONT
2021-02-26CrowdStrikeEric Loui, Sergei Frankoff
Hypervisor Jackpotting: CARBON SPIDER and SPRITE SPIDER Target ESXi Servers With Ransomware to Maximize Impact
DarkSide RansomEXX Griffon Carbanak Cobalt Strike DarkSide IcedID MimiKatz PyXie RansomEXX REvil
2021-01-27Youtube (OALabs)Sergei Frankoff
IDA Pro Decompiler Basics Microcode and x86 Calling Conventions
Ave Maria
2021-01-01CrowdStrikeEric Loui, Sergei Frankoff
Hypervisor Jackpotting: CARBON SPIDER and SPRITE SPIDER Target ESXi Servers With Ransomware to Maximize Impact
DarkSide RansomEXX DarkSide RansomEXX GOLD DUPONT
2020-12-10Youtube (OALabs)Sergei Frankoff
Malware Triage Analyzing PrnLoader Used To Drop Emotet
Emotet
2020-07-13Youtube (OALabs)OALabs, Sergei Frankoff
How To Sinkhole A Botnet
Hamweq
2020-05-30Youtube (OALabs)Sergei Frankoff
IRC Botnet Reverse Engineering Part 1 - Preparing Binary for Analysis in IDA PRO
Hamweq
2020-01-26Youtube (OALabs)Sean Wilson, Sergei Frankoff
IDA Pro Automated String Decryption For REvil Ransomware
REvil
2019-08-22Youtube (OALabs)Sergei Frankoff
Remcos RAT Unpacked From VB6 With x64dbg Debugger
Remcos
2019-07-12CrowdStrikeBex Hartley, Brett Stone-Gross, Sergei Frankoff
BitPaymer Source Code Fork: Meet DoppelPaymer Ransomware and Dridex 2.0
DoppelDridex DoppelPaymer Dridex FriedEx
2019-05-05Youtube (LiveOverflow)LiveOverflow, Sean Wilson, Sergei Frankoff
Unpacking Redaman Malware & Basics of Self-Injection Packers - ft. OALabs
RTM
2019-03-06CrowdStrikeBex Hartley, Brendon Feeley, Sergei Frankoff
PINCHY SPIDER Affiliates Adopt “Big Game Hunting” Tactics to Distribute GandCrab Ransomware
Gandcrab Phorpiex PINCHY SPIDER ZOMBIE SPIDER
2018-11-14CrowdStrikeBex Hartley, Sergei Frankoff
Big Game Hunting: The Evolution of INDRIK SPIDER From Dridex Wire Fraud to BitPaymer Targeted Ransomware
FriedEx INDRIK SPIDER
2018-11-09Youtube (OALabs)Sean Wilson, Sergei Frankoff
Reverse Engineering IcedID / Bokbot Malware Part 2
IcedID
2018-10-26Youtube (OALabs)Sergei Frankoff
Unpacking Bokbot / IcedID Malware - Part 1
IcedID
2018-05-20Youtube (OALabs)Sergei Frankoff
Unpacking Gootkit Part 2 - Debugging Anti-Analysis Tricks With IDA Pro and x64dbg
GootKit
2018-03-12Github (herrcore)Sergei Frankoff
Python decryptor for newer AdWind config file
AdWind
2018-03-04Youtube (OALabs)Sergei Frankoff
Unpacking Gootkit Malware With IDA Pro and X64dbg - Subscriber Request
Cold$eal GootKit
2018-01-11Youtube (OALabs)Sergei Frankoff
Unpacking Pykspa Malware With Python and IDA Pro - Subscriber Request Part 1
Pykspa
2015-05-20SentrantSergei Frankoff
Bedep Ad-Fraud Botnet Analysis – Exposing the Mechanics Behind 153.6M Defrauded Ad Impressions A Day
Bedep
2014-12-04Sergei Frankoff
Inside The New Asprox/Kuluoz (October 2013 - January 2014)
Asprox