Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-09-04Github (muha2xmad)Muhammad Hasan Ali
A deep dive into DCRAT/DarkCrystalRAT malware
DCRat
2023-08-25Github (muha2xmad)Muhammad Hasan Ali
Technical analysis of WarZoneRAT malware
Ave Maria
2023-08-25Github (muha2xmad)Muhammad Hasan Ali
Warzone RAT configuration extractor
Ave Maria
2023-08-24Github (muha2xmad)Muhammad Hasan Ali
StealC configuration extractor
Stealc
2023-08-15Github (muha2xmad)Muhammad Hasan Ali
StealC string decryption
Stealc
2023-08-10Github (muha2xmad)Muhammad Hasan Ali
Amadey configuration extractor
Amadey
2023-08-10Github (muha2xmad)Muhammad Hasan Ali
Amadey string decryptor
Amadey
2023-02-09Github (muha2xmad)Muhammad Hasan Ali
Technical analysis of Godfather android malware
Godfather
2022-09-25Github (muha2xmad)Muhammad Hasan Ali
Technical analysis of Alien android malware
Alien
2022-09-22Github (muha2xmad)Muhammad Hasan Ali
Technical analysis of Ginp android malware
Ginp
2022-09-21Github (muha2xmad)Muhammad Hasan Ali
Technical analysis of Hydra android malware
Hydra Joker
2022-09-06Github (muha2xmad)Muhammad Hasan Ali
Technical analysis of SharkBot android malware
SharkBot
2022-08-25Github (muha2xmad)Muhammad Hasan Ali
Thread about the content of IRATA malicious APK
IRATA
2022-05-05Github (muha2xmad)Muhammad Hasan Ali
Analysis of MS Word to drop Remcos RAT | VBA extraction and analysis | IoCs
Remcos