Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-01-280xC0DECAFEThomas Barabosch
Learn how to fix PE magic numbers with Malduck
2021-01-080xC0DECAFEThomas Barabosch
The malware analyst’s guide to aPLib decompression
ISFB Rovnix
2020-12-280xC0DECAFEThomas Barabosch
Never upload ransomware samples to the Internet
Ryuk
2020-12-230xC0DECAFEThomas Barabosch
Detect RC4 in (malicious) binaries
SmokeLoader Zloader