Click here to download all references as Bib-File.•
2020-12-12
⋅
Github (cdong1012)
⋅
ContiUnpacker: An automatic unpacker for Conti rasnomware Conti |
2020-12-03
⋅
Check Point Research
⋅
Vulnerability in Google Play Core Library Remains Unpatched in Google Play Applications |
2020-12-01
⋅
FireEye
⋅
Using Speakeasy Emulation Framework Programmatically to Unpack Malware |
2020-11-22
⋅
Irshad's Blog
⋅
Analyzing an Emotet Dropper and Writing a Python Script to Statically Unpack Payload. Emotet |
2020-10-12
⋅
Tenable
⋅
CVE-2020-1472: Advanced Persistent Threat Actors Use Zerologon Vulnerability In Exploit Chain with Unpatched Vulnerabilities TA505 |
2020-08-18
⋅
CUJOAI
⋅
UPX Anti-Unpacking Techniques in IoT Malware Mozi |
2020-08-16
⋅
kienmanowar Blog
⋅
Manual Unpacking IcedID Write-up IcedID |
2020-07-08
⋅
Medium (@sevdraven)
⋅
How to unpack Chinoxy backdoor and decipher the configuration of the backdoor Chinoxy |
2020-06-22
⋅
zero2auto
⋅
Unpacking Visual Basic Packers – IcedID IcedID |
2020-06-10
⋅
m.alvar.es
⋅
Unpacking Smokeloader and Reconstructing PE Programatically using LIEF SmokeLoader |
2020-04-09
⋅
Github (Tera0017)
⋅
SDBbot Unpacker SDBbot |
2020-04-07
⋅
FireEye
⋅
Thinking Outside the Bochs: Code Grafting to Unpack Malware in Emulation Elise |
2020-04-03
⋅
Unpacking a Trojan with Ghidra and x64dbg Simda |
2020-03-25
⋅
Reversing Labs
⋅
Unpacking the Kwampirs RAT Kwampirs |
2020-03-05
⋅
⋅
VinCSS
⋅
[RE011] Unpack crypter của malware Netwire bằng x64dbg NetWire RC |
2020-01-17
⋅
Security-in-Bits
⋅
Unpacking Pyrogenic/Qealler using Java agent -Part 0x2 Qealler |
2020-01-13
⋅
Github (Tera0017)
⋅
TAFOF Unpacker Clop Get2 Silence |
2019-12-24
⋅
pwncode.io blog
⋅
Unpacking Payload used in Bottle EK Cinobi |
2019-09-02
⋅
Viuleeenz
⋅
Manually unpacking of packed executable |
2019-08-22
⋅
Youtube (OALabs)
⋅
Remcos RAT Unpacked From VB6 With x64dbg Debugger Remcos |