Click here to download all references as Bib-File.•
2022-06-17
⋅
Github (monoxgas)
⋅
sRDI - Shellcode Reflective DLL Injection sRDI |
2022-06-17
⋅
Github (NtQuerySystemInformation)
⋅
A reverse engineer primer on Qakbot Dll Stager: From initial execution to multithreading. QakBot |
2022-06-01
⋅
Github (jstnk9)
⋅
Analyzing AsyncRAT distributed in Colombia AsyncRAT |
2022-05-21
⋅
Github (x-junior)
⋅
Deep Analysis of Mars Stealer Mars Stealer |
2022-05-18
⋅
Github (0x00-0x7f)
⋅
A Case of Vidar Infostealer - Part 2 Vidar |
2022-05-16
⋅
Github (MythicAgents)
⋅
Apollo on Github Apollo |
2022-05-16
⋅
Github (Dump-GUY)
⋅
Malware Analysis Report – APT29 C2-Client Dropbox Loader Unidentified 099 (APT29 Dropbox Loader) |
2022-05-12
⋅
⋅
Github (shmilylty)
⋅
Github Repository for NetSpy NetSpy |
2022-05-12
⋅
Netskope
⋅
RedLine Stealer Campaign Using Binance Mystery Box Videos to Spread GitHub-Hosted Payload RedLine Stealer |
2022-05-10
⋅
Github (SrujanKumar-K)
⋅
Malicious PDF Document Analysis - Lazyscripter Lazyscripter |
2022-05-06
⋅
Github (foxkera)
⋅
Github Repository for Mineping Mineping |
2022-05-05
⋅
Github (muha2xmad)
⋅
Analysis of MS Word to drop Remcos RAT | VBA extraction and analysis | IoCs Remcos |
2022-05-01
⋅
Github (k-vitali)
⋅
REvil Reborn Ransom Config REvil |
2022-04-24
⋅
Github (Stealerium)
⋅
Github Repository for Stealerium Stealerium |
2022-04-07
⋅
Github (Jhangju)
⋅
office-node (OFFODE) - This is POC of how an attacker automate user's responce and bypass outlook OFFODE |
2022-04-06
⋅
Github (albertzsigovits)
⋅
Yanluowang Ransomware Analysis Yanluowang |
2022-04-06
⋅
Github (infinitumlabs)
⋅
Karakurt Hacking Team Indicators of Compromise (IOC) Cobalt Strike |
2022-04-02
⋅
Github (pl-v)
⋅
Emotet Analysis Part 1: Unpacking Emotet |
2022-04-02
⋅
Github (cocomelonc)
⋅
Malware development tricks. Find kernel32.dll base: asm style. C++ example. Conti |
2022-03-27
⋅
Github (0x00-0x7f)
⋅
A Case of Vidar Infostealer - Part 1 (Unpacking) Vidar |