Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-05-16Github (Dump-GUY)Jiří Vinopal
Malware Analysis Report – APT29 C2-Client Dropbox Loader
Unidentified 099 (APT29 Dropbox Loader)
2022-01-17Github (Dump-GUY)Jiří Vinopal
Debugging MBR - IDA + Bochs Emulator (CTF example)
WhisperGate
2022-01-12Github (Dump-GUY)Jiří Vinopal
NightSky Ransomware – just a Rook RW fork in VMProtect suit
Rook
2020-12-15Github (Dump-GUY)Jiří Vinopal
Reverse engineering KPOT v2.0 Stealer
KPOT Stealer