Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-08-11Twitter (@MalGamy12)Gameel Ali
Tweet on Astasia loader
Astasia
2023-04-28Twitter (@MalGamy12)Gameel Ali
Tweet explaning similarity between Conti and Akira code
Akira
2023-02-07MalGamyMalGamy
The Approach of TA413 for Tibetan Targets
8.t Dropper LOWZERO
2022-12-25Github (MalGamy)MalGamy
yara
Nokoyawa Ransomware
2022-12-25MalGamyMalGamy
Detect Nokoyawa ransomware With YARA Rule
Nokoyawa Ransomware
2022-12-12Github (MalGamy)MalGamy
YARA rule for Vohuk ransomware
Vohuk
2022-01-21MalGamyGameel Ali
Deep Analysis Agent Tesla Malware
Agent Tesla
2022-01-12MalGamy
Deep analysis agent tesla malware
Agent Tesla