Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-07-060ffset Blog0verfl0w_, Daniel Bunce
New TA402/MOLERATS Malware – Decrypting .NET Reactor Strings
SharpStage
2020-06-07Zero2Automated Blog0verfl0w_
Dealing with Obfuscated Macros, Statically - NanoCore
Nanocore RAT
2019-07-080ffset Blog0verfl0w_
Analyzing KSL0T (Turla’s Keylogger), Part 2 – Reupload
KSL0T
2019-07-080ffset Blog0verfl0w_
Analyzing KSL0T (Turla’s Keylogger), Part 1 – Reupload
KSL0T
2019-05-31Youtube (0verfl0w_)0verfl0w_
Defeating Commercial and Custom Packers like a Pro - VMProtect, ASPack, PECompact, and more
FlawedAmmyy Ramnit
2019-05-250ffset Blog0verfl0w_
Analyzing ISFB – The Second Loader
ISFB
2019-03-130ffset Blog0verfl0w_
Analysing ISFB – The First Loader
ISFB
2019-02-050ffset Blog0verfl0w_
Revisiting Hancitor in Depth
2019-01-150ffset Blog0verfl0w_
Analyzing COMmunication in Malware
ISFB