Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-12-12Github (cdong1012)Chuong Dong
ContiUnpacker: An automatic unpacker for Conti rasnomware
Conti
2020-12-03Check Point ResearchAviran Hazum, Jonathan Shimonovich
Vulnerability in Google Play Core Library Remains Unpatched in Google Play Applications
2020-12-01FireEyeJames T. Bennett
Using Speakeasy Emulation Framework Programmatically to Unpack Malware
2020-11-22Irshad's BlogIrshad Muhammad
Analyzing an Emotet Dropper and Writing a Python Script to Statically Unpack Payload.
Emotet
2020-10-12TenableSatnam Narang
CVE-2020-1472: Advanced Persistent Threat Actors Use Zerologon Vulnerability In Exploit Chain with Unpatched Vulnerabilities
TA505
2020-08-18CUJOAI0xffff0800, Albert Zsigovits, Alexey Vishnyakov
UPX Anti-Unpacking Techniques in IoT Malware
Mozi
2020-08-16kienmanowar Blogm4n0w4r
Manual Unpacking IcedID Write-up
IcedID
2020-07-08Medium (@sevdraven)Sébastien Larinier
How to unpack Chinoxy backdoor and decipher the configuration of the backdoor
Chinoxy
2020-06-22zero2autoDaniel Bunce
Unpacking Visual Basic Packers – IcedID
IcedID
2020-06-10m.alvar.esMarcos Alvares
Unpacking Smokeloader and Reconstructing PE Programatically using LIEF
SmokeLoader
2020-04-09Github (Tera0017)Tera0017
SDBbot Unpacker
SDBbot
2020-04-07FireEyeMichael Bailey
Thinking Outside the Bochs: Code Grafting to Unpack Malware in Emulation
Elise
2020-04-03Josh Stroschein
Unpacking a Trojan with Ghidra and x64dbg
Simda
2020-03-25Reversing LabsKarlo Zanki
Unpacking the Kwampirs RAT
Kwampirs
2020-03-05VinCSSDang Dinh Phuong
[RE011] Unpack crypter của malware Netwire bằng x64dbg
NetWire RC
2020-01-17Security-in-BitsSecurity-in-Bits
Unpacking Pyrogenic/Qealler using Java agent -Part 0x2
Qealler
2020-01-13Github (Tera0017)Tera0017
TAFOF Unpacker
Clop Get2 Silence
2019-12-24pwncode.io blogc0d3inj3cT
Unpacking Payload used in Bottle EK
Cinobi
2019-09-02ViuleeenzAlessandro Strino
Manually unpacking of packed executable
2019-08-22Youtube (OALabs)Sergei Frankoff
Remcos RAT Unpacked From VB6 With x64dbg Debugger
Remcos