Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2015-01-29JPCERT/CCShusei Tomonaga
Analysis of a Recent PlugX Variant - “P2P PlugX”
PlugX
2015-01-20G DataG Data
Analysis of Project Cobra
Cobra Carbon System
2014-11-26CIRCLCIRCL
TR-23 Analysis - NetWiredRC malware
NetWire RC
2014-11-01NovettaNovetta
ZoxPNG Analysis
BLACKCOFFEE
2014-10-28NovettaNovetta
Derusbi (Server Variant) Analysis
Derusbi
2014-10-02CodeAndSecCodeAndSec
FinFisher Malware Analysis - Part 2
FinFisher RAT
2014-09-05GoogleBilly Leonard, Neel Mehta, Shane Huntiey
Peering Into the Aquarium: Analysis of a Sophisticated Multi-Stage Malware Family
X-Agent
2014-09-05GoogleBilly Leonard, Neel Mehta, Shane Huntiey
Peering Into the Aquarium: Analysis of a Sophisticated Multi-Stage Malware Family
X-Agent
2014-09-05GoogleBilly Leonard, Neel Mehta, Shane Huntiey
Peering Into the Aquarium: Analysis of a Sophisticated Multi-Stage Malware Family
X-Agent
2014-08-07SecureworksBrett Stone-Gross
Malware Analysis of the Lurk Downloader
Lurk
2014-08-01Coding and SecurityCoding, Security
Soraya Malware Analysis - Dropper
soraya
2014-08-01Coding and SecurityCoding, Security
Soraya Malware Analysis - Dropper
soraya
2014-07-16StopMalvertisingKimberly
Mini Analysis of the TinyBanker Tinba
Tinba
2014-07-15Palo Alto Networks Unit 42Josh Grunzweig
Unit 42 Technical Analysis: Seaduke
SEADADDY
2014-07-07Victor Dorneanu
Disect Android APKs like a Pro - Static code analysis
Retefe
2014-06-02G DataG Data
Analysis of Uroburos, using WinDbg
Uroburos
2014-05-01Recorded FutureChris
Hunting Hidden Lynx: How OSINT is Crucial for APT Analysis
APT17
2014-04-27StopMalvertisingKimberly
Analysis of the Predator Pain Keylogger
HawkEye Keylogger
2014-04-17Nettitude LabsNettitude Labs
A quick analysis of the latest Shadow Brokers dump
DarkPulsar
2014-03-18Daniel B. Cid
Windigo Linux Analysis – Ebury and Cdorked
CDorked