0-day
-
Sep 19, 2012 »
SWF-ing away
Adobe Flash
-
Sep 19, 2012 »
SWF-ing away
AnalyzePDF
CFF Explorer
CaptureBAT
ClamAV
Cymru
FDE
HoneyD
HxD
INetSim
JavaScript
Kon-Boot
MACB
Malzilla
OMFW
OSDFC
OllyDbg
-
Sep 19, 2012 »
SWF-ing away
Ophcrack
PDF
REMnux
SWF
-
Sep 19, 2012 »
SWF-ing away
SafeBoot
Sticky Keys
ThreatExpert
-
Oct 1, 2012 »
dbmgr reloaded
TrID
TrIDScan
VirtualBox
VirusTotal
WinTech
XDP
XOR
-
Mar 12, 2014 »
Bruteforcing XOR with YARA
-
Jan 22, 2013 »
NoMoreXOR
-
Sep 19, 2012 »
SWF-ing away
XtremeRAT
YARA
ZeuS
analysis
anti-virus
avsubmit
-
Oct 1, 2012 »
dbmgr reloaded
awk
bash
classification
commodity malware
cuckoo
dbmgr
-
Oct 1, 2012 »
dbmgr reloaded
dfir
doSWF
-
Sep 19, 2012 »
SWF-ing away
encryption
execution
firewire
fls
forensics
frequency analysis
ftwautopwn
grep
hachoir-subfile
hash
inception
indxparse
jinja
libforensic1394
libpff
log analysis
log2timeline
malware
memory forensics
mutant
-
Oct 1, 2012 »
dbmgr reloaded
mutex
-
Oct 1, 2012 »
dbmgr reloaded
pcap
pdfxray_lite
peepdf
perl
pescanner
pffexport
prefetch
proxy
python
scapy
scripting
sed
tsk
volatility
xxxswf
-
Sep 19, 2012 »
SWF-ing away