Click here to download all references as Bib-File.•
2021-11-22
⋅
Youtube (OALabs)
⋅
Introduction To Binlex A Binary Trait Lexer Library and Utility - Machine Learning First Steps... Karma |
2021-09-27
⋅
Youtube (OALabs)
⋅
Live Coding A Squirrelwaffle Malware Config Extractor Squirrelwaffle |
2021-07-31
⋅
Youtube (OALabs)
⋅
Python3 Tips For Reverse Engineers |
2021-05-19
⋅
Youtube (OALabs)
⋅
Reverse Engineering Warzone RAT - Part 1 Ave Maria |
2021-03-09
⋅
Youtube (SANS Digital Forensics and Incident Response)
⋅
Jackpotting ESXi Servers For Maximum Encryption | Eric Loui & Sergei Frankoff | SANS CTI Summit 2021 DarkSide RansomEXX DarkSide RansomEXX GOLD DUPONT |
2021-02-26
⋅
CrowdStrike
⋅
Hypervisor Jackpotting: CARBON SPIDER and SPRITE SPIDER Target ESXi Servers With Ransomware to Maximize Impact DarkSide RansomEXX Griffon Carbanak Cobalt Strike DarkSide IcedID MimiKatz PyXie RansomEXX REvil |
2021-01-27
⋅
Youtube (OALabs)
⋅
IDA Pro Decompiler Basics Microcode and x86 Calling Conventions Ave Maria |
2021-01-01
⋅
CrowdStrike
⋅
Hypervisor Jackpotting: CARBON SPIDER and SPRITE SPIDER Target ESXi Servers With Ransomware to Maximize Impact DarkSide RansomEXX DarkSide RansomEXX GOLD DUPONT |
2020-12-10
⋅
Youtube (OALabs)
⋅
Malware Triage Analyzing PrnLoader Used To Drop Emotet Emotet |
2020-07-13
⋅
Youtube (OALabs)
⋅
How To Sinkhole A Botnet Hamweq |
2020-05-30
⋅
Youtube (OALabs)
⋅
IRC Botnet Reverse Engineering Part 1 - Preparing Binary for Analysis in IDA PRO Hamweq |
2020-01-26
⋅
Youtube (OALabs)
⋅
IDA Pro Automated String Decryption For REvil Ransomware REvil |
2019-08-22
⋅
Youtube (OALabs)
⋅
Remcos RAT Unpacked From VB6 With x64dbg Debugger Remcos |
2019-07-12
⋅
CrowdStrike
⋅
BitPaymer Source Code Fork: Meet DoppelPaymer Ransomware and Dridex 2.0 DoppelDridex DoppelPaymer Dridex FriedEx |
2019-05-05
⋅
Youtube (LiveOverflow)
⋅
Unpacking Redaman Malware & Basics of Self-Injection Packers - ft. OALabs RTM |
2019-03-06
⋅
CrowdStrike
⋅
PINCHY SPIDER Affiliates Adopt “Big Game Hunting” Tactics to Distribute GandCrab Ransomware Gandcrab Phorpiex PINCHY SPIDER ZOMBIE SPIDER |
2018-11-14
⋅
CrowdStrike
⋅
Big Game Hunting: The Evolution of INDRIK SPIDER From Dridex Wire Fraud to BitPaymer Targeted Ransomware FriedEx INDRIK SPIDER |
2018-11-09
⋅
Youtube (OALabs)
⋅
Reverse Engineering IcedID / Bokbot Malware Part 2 IcedID |
2018-10-26
⋅
Youtube (OALabs)
⋅
Unpacking Bokbot / IcedID Malware - Part 1 IcedID |
2018-05-20
⋅
Youtube (OALabs)
⋅
Unpacking Gootkit Part 2 - Debugging Anti-Analysis Tricks With IDA Pro and x64dbg GootKit |
2018-03-12
⋅
Github (herrcore)
⋅
Python decryptor for newer AdWind config file AdWind |
2018-03-04
⋅
Youtube (OALabs)
⋅
Unpacking Gootkit Malware With IDA Pro and X64dbg - Subscriber Request Cold$eal GootKit |
2018-01-11
⋅
Youtube (OALabs)
⋅
Unpacking Pykspa Malware With Python and IDA Pro - Subscriber Request Part 1 Pykspa |
2015-05-20
⋅
Sentrant
⋅
Bedep Ad-Fraud Botnet Analysis – Exposing the Mechanics Behind 153.6M Defrauded Ad Impressions A Day Bedep |
2014-12-04
⋅
Inside The New Asprox/Kuluoz (October 2013 - January 2014) Asprox |