Click here to download all references as Bib-File.•
2024-02-19
⋅
Cyber Geeks
⋅
A Technical Analysis of the BackMyData Ransomware Used to Attack Hospitals in Romania Phobos |
2023-09-27
⋅
Cyber Geeks
⋅
A Deep Dive into Brute Ratel C4 payloads – Part 2 Brute Ratel C4 |
2023-08-31
⋅
Cyber Geeks
⋅
A Deep Dive into Brute Ratel C4 Payloads Brute Ratel C4 |
2022-10-31
⋅
Cyber Geeks
⋅
A Technical Analysis of Pegasus for Android - Part 3 Chrysaor |
2022-09-27
⋅
Cyber Geeks
⋅
A technical analysis of Pegasus for Android – Part 2 Chrysaor |
2022-09-22
⋅
Cyber Geeks
⋅
A Technical Analysis Of The Leaked LOCKBIT 3.0 Builder LockBit |
2022-08-30
⋅
CYBER GEEKS All Things Infosec
⋅
ChromeLoader Browser Hijacker Choziosi |
2022-08-29
⋅
CYBER GEEKS All Things Infosec
⋅
A Technical Analysis of Pegasus for Android – Part 1 Chrysaor |
2022-07-26
⋅
CYBER GEEKS All Things Infosec
⋅
HOW to Analyze Linux Malware - A Case Study of Symbiote Symbiote |
2022-07-26
⋅
Cyber Geeks
⋅
How To Analyze Linux Malware – A Case Study Of Symbiote Symbiote |
2022-06-30
⋅
CYBER GEEKS All Things Infosec
⋅
How to Expose a Potential Cybercriminal due to Misconfigurations Loki Password Stealer (PWS) |
2022-06-30
⋅
Cyber Geeks (CyberMasterV)
⋅
How to Expose a Potential Cybercriminal due to Misconfigurations Loki Password Stealer (PWS) |
2022-04-27
⋅
CYBER GEEKS All Things Infosec
⋅
Reverse Engineering PsExec for fun and knowledge |
2022-03-28
⋅
Cyber Geeks (CyberMasterV)
⋅
A Step-by-Step Analysis of the Russian APT Turla Backdoor called TinyTurla TinyTurla |
2022-02-28
⋅
Cyber Geeks
⋅
How to Analyze Malicious Documents – Case Study of an Attack Targeting Ukrainian Organization |
2022-01-31
⋅
Cyber Geeks
⋅
A Detailed Analysis Of Lazarus APT Malware Disguised As Notepad++ Shell Extension AnchorMTea |
2021-11-30
⋅
CYBER GEEKS All Things Infosec
⋅
Just another analysis of the njRAT malware – A step-by-step approach NjRAT |
2021-10-31
⋅
CYBER GEEKS All Things Infosec
⋅
A detailed analysis of the STOP/Djvu Ransomware STOP |
2021-09-29
⋅
CYBER GEEKS All Things Infosec
⋅
How to defeat the Russian Dukes: A step-by-step analysis of MiniDuke used by APT29/Cozy Bear MiniDuke |
2021-08-03
⋅
Cyber Geeks
⋅
A step-by-step analysis of the new malware used by APT28/Sofacy called SkinnyBoy SkinnyBoy |
2021-06-14
⋅
CYBER GEEKS All Things Infosec
⋅
A Step-by-Step Analysis of a New Version of DarkSide Ransomware DarkSide |
2021-01-25
⋅
CYBER GEEKS All Things Infosec
⋅
A detailed analysis of ELMER Backdoor used by APT16 ELMER |
2020-12-26
⋅
CYBER GEEKS All Things Infosec
⋅
Analyzing APT19 malware using a step-by-step method Derusbi |
2020-11-27
⋅
CYBER GEEKS All Things Infosec
⋅
Dissecting APT21 samples using a step-by-step approach NetTraveler |