Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-08-26rmceoin.github.ioRandy McEoin
ClearFake Malware Analysis
ClearFake
2023-08-25Github (telekom-security)Fabian Marquardt
DarkGate configuration extractor
DarkGate
2023-08-25Github (muha2xmad)Muhammad Hasan Ali
Technical analysis of WarZoneRAT malware
Ave Maria
2023-08-25Github (muha2xmad)Muhammad Hasan Ali
Warzone RAT configuration extractor
Ave Maria
2023-08-24Github (muha2xmad)Muhammad Hasan Ali
StealC configuration extractor
Stealc
2023-08-15Github (muha2xmad)Muhammad Hasan Ali
StealC string decryption
Stealc
2023-08-13Github (cocomelonc)cocomelonc
Malware and cryptography 1: encrypt/decrypt payload via RC5. Simple C++ example.
2023-08-10Github (D4NTESCODE)D4NTESCODE
TitanSourceCode
TitanStealer
2023-08-10Github (muha2xmad)Muhammad Hasan Ali
Amadey configuration extractor
Amadey
2023-08-10Github (muha2xmad)Muhammad Hasan Ali
Amadey string decryptor
Amadey
2023-07-22Github (0xperator)0xperator
HookBot Android Malware Builder Panel and APK Source
Hook
2023-07-18GitHubAlexis Wales
Security alert: social engineering campaign targets technology industry employees (Jade Sleet/Storm-0954)
2023-07-16Github (cocomelonc)cocomelonc
Malware development: persistence - part 22. Windows Setup. Simple C++ example.
2023-07-07Github (cocomelonc)cocomelonc
Malware development trick - part 34: Find PID via WTSEnumerateProcesses. Simple C++ example.
2023-07-06Github (Helixo32)Helixo32
NimBlackout
NimBlackout
2023-06-30Github (itaymigdal)Itay Migdal
Formbook unpacking
Formbook
2023-06-26Github (cocomelonc)cocomelonc
Malware AV/VM evasion - part 18: encrypt/decrypt payload via modular multiplication-based block cipher. Simple C++ example.
2023-06-19Github (cocomelonc)cocomelonc
Malware AV/VM evasion - part 17: bypass UAC via fodhelper.exe. Simple C++ example.
Glupteba
2023-06-17Github (EmissarySpider)EmissarySpider
ransomware-descendants
Babuk Conti LockBit
2023-06-15Github (cocomelonc)cocomelonc
Malware analysis report: Babuk ransomware
Babuk