Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-08-04Medium walmartglobaltechJason Reaves, Joshua Platt
IcedID leverages PrivateLoader
IcedID PrivateLoader
2022-07-06Medium s2wlabHOTSAUCE | S2W TALON
变脸, Teng Snake (a.k.a. Code Core)
CodeCore Xiaoqiying
2022-07-02Medium osamaellahiOsama Ellahi
Spoofing Email, Message, IP and UserAgent
2022-06-27Medium (Cryptax)Axelle Apvrille
Unpacking a JsonPacker-packed sample
Xenomorph
2022-06-20Medium (Cryptax)Axelle Apvrille
Tracking Android/Joker payloads with Medusa, static analysis (and patience)
Joker
2022-06-16Medium s2wlabS2W TALON
Raccoon Stealer is Back with a New Version
Raccoon
2022-06-09Medium (Cryptax)Axelle Apvrille
Quick look into a new sample of Android/BianLian
BianLian Hydra
2022-05-25Medium walmartglobaltechJason Reaves, Joshua Platt
SocGholish Campaigns and Initial Access Kit
FAKEUPDATES Blister Cobalt Strike NetSupportManager RAT
2022-05-12Medium (Cryptax)Axelle Apvrille
Reversing an Android sample which uses Flutter
2022-05-12Medium s2wlabJiho Kim
The History of BlackGuard Stealer
BlackGuard
2022-04-27Medium elis531989Eli Salem
The chronicles of Bumblebee: The Hook, the Bee, and the Trickbot connection
BumbleBee TrickBot
2022-04-25Medium proferosec-osmBrenton Morris
Static unpacker and decoder for Hello Kitty Packer
HelloKitty
2022-04-15Medium walmartglobaltechJason Reaves
Revisiting BatLoader C2 structure
BATLOADER
2022-04-14Medium (@DCSO_CyTec)Axel Wauer, DCSO CyTec
404 — File still found
SideWinder
2022-04-07Medium osamaellahiOsama Ellahi
Bypass Multi Factor Authentication (MFA) of OUTLOOK
Evilginx
2022-04-06Medium mars0xMars
WannaHusky Malware Analysis w/ YARA + TTPs
WannaHusky
2022-04-05Medium jsecurity101Jonathan Johnson
Bypassing Access Mask Auditing Strategies
2022-04-04Medium (csg-govtech)Max Chee
Uncommon office malware stagers
2022-04-01Medium s2wlabJiho Kim
Rising Stealer in Q1 2022: BlackGuard Stealer
BlackGuard
2022-03-31Medium michaelkoczwaraMichael Koczwara
LAPSUS$ TTP’s