Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-02-20YouTube (Embee Research)Embee_research
StealC Loader Analysis - Decoding Powershell Malware With CyberChef
Stealc
2024-02-09YouTube (Embee Research)Embee_research
Guloader Decoding With Cyberchef
CloudEyE
2024-02-08YouTube (Embee Research)Embee_research
Cobalt Strike Decoding and C2 Extraction - 3 Minute Malware Analysis Speedrun
Cobalt Strike
2024-01-21YouTube (Embee Research)Embee_research
Manual Malware Decoding With Procmon - Pikabot
Pikabot
2024-01-18KrollSean Straw
Open the DARKGATE – Brute Forcing DARKGATE Encodings
DarkGate
2024-01-08YouTube (Embee Research)Embee_research
Malware Analysis - Powershell decoding and .NET C2 Extraction (Quasar RAT)
Quasar RAT
2024-01-08YouTube (Embee Research)Embee_research
Malware Analysis - Simple Javascript Decoding and C2 Extraction (Redline Stealer)
RedLine Stealer
2024-01-08YouTube (Embee Research)Embee_research
Javascript Malware Analysis - Decoding an AgentTesla Loader
Agent Tesla
2024-01-08YouTube (Embee Research)Embee_research
Malware Analysis - Decoding Obfuscated Powershell and HTA Files (Lumma Stealer)
Lumma Stealer
2023-12-18SeqriteRumana Siddiqui
Decoding BATLOADER 2.X: Unmasking the Threat of Stealthy Malware Tactics
BATLOADER
2023-12-06Twitter (@embee_research)Embee_research
Ghidra Basics - Identifying, Decoding and Fixing Encrypted Strings
Vidar
2023-10-23Twitter (@embee_research)Embee_research
Cobalt Strike .VBS Loader - Decoding with Advanced CyberChef and Emulation
Cobalt Strike
2023-10-20Twitter (@embee_research)Embee_research
Decoding a Cobalt Strike .hta Loader Using CyberChef and Emulation
Cobalt Strike
2023-10-16Twitter (@embee_research)Embee_research
Decoding a Simple Visual Basic (.vbs) Script - DarkGate Loader
DarkGate
2023-09-29ESET ResearchPeter Kálnai
Lazarus luring employees with trojanized coding challenges: The case of a Spanish aerospace company
CLOUDBURST LightlessCan miniBlindingCan sRDI
2023-09-04VMRayVMRay Labs Team
Amadey: New encoding with old tricks
Amadey
2023-06-24Twitter (@embee_research)Embee_research
SmokeLoader - Malware Analysis and Decoding With Procmon
SmokeLoader
2023-02-02YouTube (Embee Research)Embee_research
Xworm Loader Analysis - Decoding Malware Scripts and Extracting C2's with DnSpy and CyberChef
XWorm
2023-01-09YouTube (Embee Research)Embee_research
Malware Analysis - VBS Decoding With Cyberchef (Nanocore Loader)
Nanocore RAT
2022-10-25Medium walmartglobaltechJason Reaves
Brute Ratel Config Decoding update
Brute Ratel C4