Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-08-21Palo Alto Networks Unit 42Brad Duncan
Wireshark Tutorial: Decrypting HTTPS Traffic
Dridex
2020-08-18Medium mariohenkelMario Henkel
Decrypt MassLogger 2.4.0.0 configuration
MASS Logger
2020-07-27Sophos LabsSean Gallagher
ProLock ransomware gives you the first 8 kilobytes of decryption for free
PwndLocker
2020-07-20Twitter (@InQuest)InQuest
Tweets on PowerPepper decryption
PowerPepper
2020-06-24ESET ResearchLukáš Štefanko
New ransomware posing as COVID‑19 tracing app targets Canada; ESET offers decryptor
CryCryptor
2020-06-11Twitter (@Securityinbits)Security-in-Bits
Tweet on Avaddon ransomware with Python script for decrypting strings
Avaddon
2020-05-18Github (dlegezo)Denis Legezo
Microcin Decryptor
Microcin
2020-05-07BitdefenderBitdefender Team
GoGoogle Decryption Tool
GoGoogle
2020-05-07Github (mlodic)Matteo Lodi
Ursnif beacon decryptor
Gozi ISFB
2020-05-02BitdefenderBitdefender Team
Shade / Troldesh Ransomware decryption tool
Troldesh
2020-04-27ZDNetCatalin Cimpanu
Shade (Troldesh) ransomware shuts down and releases decryption keys
Troldesh
2020-04-26Nullteilerfrei BlogLars Wallenborn
use Ghidra to Decrypt Strings of KPOTstealer Malware
KPOT Stealer
2020-04-12InfoSec Handlers Diary BlogVinnie
Dynamic analysis technique to get decrypted KPOT Malware
KPOT Stealer
2020-03-05Bleeping ComputerLawrence Abrams
PwndLocker Ransomware Gets Pwned: Decryption Now Available
PwndLocker
2020-01-26Youtube (OALabs)Sean Wilson, Sergei Frankoff
IDA Pro Automated String Decryption For REvil Ransomware
REvil
2020-01-26Youtube (OALabs)Sean Wilson, Sergei Frankoff
IDA Pro Automated String Decryption For REvil Ransomware
REvil
2020-01-24Github (TheEnergyStory)R136a1
Project TajMahal IOCs and Registry Data Decrypter
Chaperone
2020-01-16BitdefenderBitdefender Team
Paradise Ransomware decryption tool
Paradise
2019-12-21DecryptAdriana Hamacher
How ransomware exploded in the age of Bitcoin
Ryuk
2019-12-09EmsisoftEmsiSoft Malware Lab
Caution! Ryuk Ransomware decryptor damages larger files, even if you pay
Ryuk