Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-05-12NetskopeGustavo Palazolo
RedLine Stealer Campaign Using Binance Mystery Box Videos to Spread GitHub-Hosted Payload
RedLine Stealer
2022-05-10Github (SrujanKumar-K)Srujan Kumar
Malicious PDF Document Analysis - Lazyscripter
Lazyscripter
2022-05-05Github (muha2xmad)Muhammad Hasan Ali
Analysis of MS Word to drop Remcos RAT | VBA extraction and analysis | IoCs
Remcos
2022-05-01Github (k-vitali)Vitali Kremez
REvil Reborn Ransom Config
REvil
2022-04-24Github (Stealerium)kgnfth
Github Repository for Stealerium
Stealerium
2022-04-07Github (Jhangju)Jhangju
office-node (OFFODE) - This is POC of how an attacker automate user's responce and bypass outlook
OFFODE
2022-04-06Github (albertzsigovits)Albert Zsigovits
Yanluowang Ransomware Analysis
Yanluowang
2022-04-06Github (infinitumlabs)Arda Büyükkaya
Karakurt Hacking Team Indicators of Compromise (IOC)
Cobalt Strike
2022-04-02Github (pl-v)Player-V
Emotet Analysis Part 1: Unpacking
Emotet
2022-04-02Github (cocomelonc)cocomelonc
Malware development tricks. Find kernel32.dll base: asm style. C++ example.
Conti
2022-03-27Github (0x00-0x7f)Sadia Bashir
A Case of Vidar Infostealer - Part 1 (Unpacking)
Vidar
2022-03-25Github (@swagkarna)
Rafel Rat GitHub repository
Rafel RAT
2022-03-21Github (trendmicro)Trend Micro Research
Python script to check a Cyclops Blink C&C
CyclopsBlink
2022-03-17Github (eln0ty)Abdallah Elnoty
IcedID Analysis
IcedID
2022-03-16Github (XZB-1248)XZB-1248
Github Repository for Spark RAT
SparkRAT
2022-03-16Github (MidSpike)Tyler Resch
CVE-2022-23812: RIAEvangelist/node-ipc is malware / protestware
PeaceNotWar
2022-03-08Github (whichbuffer)Arda Büyükkaya
Conti-Ransomware-IOC
Conti
2022-03-07ElasticAndrew Pease, Cyril François, Daniel Stepanic, Derek Ditch, Github (@1337-42), Joe Desimone, Samir Bousseaden
PHOREAL Malware Targets the Southeast Asian Financial Sector
PHOREAL
2022-03-04Github (eln0ty)Abdallah Elnoty
HermeticWiper/FoxBlade Analysis (in-depth)
HermeticWiper
2022-03-01Github (usualsuspect)Johann Aydinbas
Python script to decrypt embedded driver used in Daxin
Daxin