Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-11-19MalwarologyRobert Simmons
Malicious Packer pkr_ce1a
SmokeLoader Vidar
2021-07-15ReversingLabsRobert Simmons
Data Exfiltrator - A New Tactic for Ransomware Adversaries
DataExfiltrator
2021-04-01Reversing LabsRobert Simmons
Code Reuse Across Packers and DLL Loaders
IcedID SystemBC
2021-03-12Reversing LabsRobert Simmons
DotNET Loaders
Revenge RAT
2020-11-16ReversingLabsRobert Simmons
PoorWeb - Hitching a Ride on Hangul
PoorWeb
2020-06-05ReversingLabsRobert Simmons
Retread Ransomware: Identifying Satana to Understand "CoronaVirus"
Satana
2020-01-31ReversingLabsRobert Simmons
RATs in the Library: Remote Access Trojans Hide in Plain "Public" Site
CyberGate LimeRAT NjRAT Quasar RAT Revenge RAT
2020-01-24ReversingLabsRobert Simmons
Hunting for Ransomware
Ryuk