Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-06-24Github (x-junior)Mohamed Ashraf
Deep Analysis of Snake Keylogger
404 Keylogger
2022-06-23GoogleBenoit Sevens, Clement Lecigne, Google Threat Analysis Group
Spyware vendor targets users in Italy and Kazakhstan
Hermit
2022-06-20Medium (Cryptax)Axelle Apvrille
Tracking Android/Joker payloads with Medusa, static analysis (and patience)
Joker
2022-06-13ZscalerRomain Dumont
Technical Analysis of PureCrypter: A Fully-Functional Loader Distributing Remote Access Trojans and Information Stealers
404 Keylogger PureCrypter
2022-06-13SecurityScorecardVlad Pasca
A Detailed Analysis Of The Last Version Of REvil Ransomware (Download PDF)
REvil
2022-06-04pwndefendpwndefend
Honeypot Payload Analysis Example
Hezb
2022-06-04kienmanowar Blogm4n0w4r, Tran Trung Kien
[QuickNote] CobaltStrike SMB Beacon Analysis
Cobalt Strike
2022-06-03NetbyteSECFareed
CVE-2022-30190 aka "Follina" MSDT: Advisory and Technical Analysis
2022-06-02INCIBE-CERTINCIBE
Grandoreiro analysis study
Grandoreiro
2022-06-02Youtube (AhmedS Kasmani)AhmedS Kasmani
Zloader Malware Analysis - 1. Unpacking First stage.
Zloader
2022-06-01Qianxin Threat Intelligence CenterRed Raindrop Team
Analysis of the attack activities of the Maha grass group using the documents of relevant government agencies in Pakistan as bait
BadNews QUILTED TIGER
2022-06-01ElasticAndrew Pease, Daniel Stepanic, Derek Ditch, Salim Bitam, Seth Goodwin
CUBA Ransomware Campaign Analysis
Cobalt Strike Cuba Meterpreter MimiKatz SystemBC
2022-06-01ElasticSalim Bitam
CUBA Ransomware Malware Analysis
Cuba
2022-06-01Group-IBAlexander Badaev, Nikita Rostovcev
SideWinder.AntiBot.Script Analysis of SideWinder's new infrastructure and tool that narrows their reach to Pakistan
2022-05-30NSFOCUSNSFOCUS
Operation DarkCasino: In-Depth Analysis of Recent Attacks by APT Group EVILNUM
DarkMe
2022-05-29muha2xmadMuhammad Hasan Ali
Full Anubis android malware analysis
Anubis
2022-05-27KrollCole Manaster, Elio Biasiotto, George Glass
Emotet Analysis: New LNKs in the Infection Chain – The Monitor, Issue 20
Emotet
2022-05-26DarktraceDarkTrace
Worm-like propagation of Sysrv-hello crypto-jacking botnet: Network traffic analysis and latest TTPs
Sysrv-hello Sysrv-hello
2022-05-24The Hacker NewsFlorian Goutin
Malware Analysis: Trickbot
Cobalt Strike Conti Ryuk TrickBot
2022-05-23DCSOColin Murphy, Johann Aydinbas
A deal with the devil: Analysis of a recent Matanbuchus sample
Matanbuchus