Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-12-02Github (binref)Jesko Hüttenhain
The Refinery Files 0x06: Qakbot Decoder
QakBot
2022-11-28Github (reecdeep)reecdeep
HiveV5 file decryptor PoC
Hive Hive
2022-11-25Github (struppigel)Karsten Hahn
Python script to decode NightHawk strings
Nighthawk
2022-11-21Github (larsborn)Lars Wallenborn
Tofsee String Decryption Code
Tofsee
2022-11-04Github (hktalent)51pwn
Behinder Mem Shell
Behinder
2022-11-03Github (chronicle)Chronicle
GCTI Open Source Detection Signatures
Cobalt Strike Sliver
2022-10-08Github (itaymigdal)Itay Migdal
Nimbo-C2 - A new C2 Framework
Nimbo-C2 Nimbo-C2
2022-10-01Github (k8gege)k8gege
Ladon hacking framework
Ladon
2022-09-27Github (blacklotuslabs)Black Lotus Labs
Chaos Is A Go-Based Swiss Army Knife Of Malware (IOCs)
2022-09-25Github (muha2xmad)Muhammad Hasan Ali
Technical analysis of Alien android malware
Alien
2022-09-22Github (muha2xmad)Muhammad Hasan Ali
Technical analysis of Ginp android malware
Ginp
2022-09-21Github (muha2xmad)Muhammad Hasan Ali
Technical analysis of Hydra android malware
Hydra Joker
2022-09-11Github (0xTriboulet)Steve S
Github Repository for Revenant
Revenant
2022-09-11Github (HavocFramework)C5pider
Havoc
Havoc
2022-09-09Github (m4now4r)m4n0w4r
“Mustang Panda” – Enemy at the gate
PlugX
2022-09-06Github (muha2xmad)Muhammad Hasan Ali
Technical analysis of SharkBot android malware
SharkBot
2022-08-30Github (vc0RExor)vc0RExor
SmokeLoader - Quick-Analysis
SmokeLoader
2022-08-25Github (muha2xmad)Muhammad Hasan Ali
Thread about the content of IRATA malicious APK
IRATA
2022-08-24Github (rad9800)Rad Kawar
Malware Madness: EXCEPTION edition
Dridex
2022-08-22Github (infinitumlabs)infinitum IT
APT Group Targeting Government Institutions in Turkey