Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-01-26Youtube (OALabs)Sean Wilson, Sergei Frankoff
IDA Pro Automated String Decryption For REvil Ransomware
REvil
2019-08-22Youtube (OALabs)Sergei Frankoff
Remcos RAT Unpacked From VB6 With x64dbg Debugger
Remcos
2019-05-05Youtube (LiveOverflow)LiveOverflow, Sean Wilson, Sergei Frankoff
Unpacking Redaman Malware & Basics of Self-Injection Packers - ft. OALabs
RTM
2019-05-05Youtube (LiveOverflow)LiveOverflow, Sean Wilson, Sergei Frankoff
Unpacking Redaman Malware & Basics of Self-Injection Packers - ft. OALabs
RTM
2019-05-05Youtube (LiveOverflow)LiveOverflow, Sean Wilson, Sergei Frankoff
Unpacking Redaman Malware & Basics of Self-Injection Packers - ft. OALabs
RTM
2018-11-09Youtube (OALabs)Sean Wilson, Sergei Frankoff
Reverse Engineering IcedID / Bokbot Malware Part 2
IcedID
2018-11-09Youtube (OALabs)Sean Wilson, Sergei Frankoff
Reverse Engineering IcedID / Bokbot Malware Part 2
IcedID
2018-10-26Youtube (OALabs)Sergei Frankoff
Unpacking Bokbot / IcedID Malware - Part 1
IcedID
2018-06-20OALabs
Unpacking and Extracting TrickBot Malware Configuration With x64dbg and Python
TrickBot
2018-05-20Youtube (OALabs)Sergei Frankoff
Unpacking Gootkit Part 2 - Debugging Anti-Analysis Tricks With IDA Pro and x64dbg
GootKit
2018-03-04Youtube (OALabs)Sergei Frankoff
Unpacking Gootkit Malware With IDA Pro and X64dbg - Subscriber Request
Cold$eal GootKit
2018-01-11Youtube (OALabs)Sergei Frankoff
Unpacking Pykspa Malware With Python and IDA Pro - Subscriber Request Part 1
Pykspa