Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-11-21Github (larsborn)Lars Wallenborn
Tofsee String Decryption Code
Tofsee
2021-08-22media.ccc.deLars Wallenborn
The Bangladesh cyber bank robbery: Tracking down major criminals with malware analysis
DYEPACK
2020-08-23Nullteilerfrei BlogLars Wallenborn
Programmatically NOP the Current Selection in Ghidra
Zlob
2020-06-11Nullteilerfrei BlogLars Wallenborn
API Hashing in the Zloader malware
Zloader
2020-05-31Nullteilerfrei BlogLars Wallenborn
String Obfuscation in the Hamweq IRC-bot
Hamweq
2020-05-24Nullteilerfrei BlogLars Wallenborn
Zloader String Obfuscation
Zloader
2020-04-26Nullteilerfrei BlogLars Wallenborn
use Ghidra to Decrypt Strings of KPOTstealer Malware
KPOT Stealer
2020-02-02Nullteilerfrei BlogLars Wallenborn
Defeating Sodinokibi/REvil String-Obfuscation in Ghidra
REvil
2019-11-09Lars Wallenborn
API-Hashing in the Sodinokibi/Revil Ransomware - Why and How?
REvil