• Home
  • Tools
    • Malybuzz
    • peepdf
  • Pub
    • Advisories
    • Exploits
    • Articles
    • Presentations
  • Var
    • Scripts
  • About
Home

Tags

Reversing Shellcode Black Hat Fraud ZeuS-P2P BlackHole Malware Citadel Detection Zlib Spam Android PDF Javascript Botnets Malcode Credit cards DoS Tatanga e-crime Tools Research Feodo Twitter Antivirus RedKit MitB Mobile PN532 Specifications ZeuS Gameover Presentations BackTrack Conferences Vulnerabilities Banks Spyeye Privacy Botnet peepdf Security RFID NFC Exploit kits MitMo Python Challenge Social Networking Scripts Analysis PoC Advisories Exploits Andromeda Streams Exploiting Workshop Malybuzz SmokeLoader
Syndicate content
Follow me on twitter!!
Challenge Malware Spam Specifications Botnet Research Botnets Exploits Tools Feodo Reversing Python Shellcode Citadel Social Networking PDF NFC Javascript Mobile Conferences Security peepdf Scripts ZeuS Vulnerabilities Fraud Black Hat Exploit kits Analysis Tatanga
more tags

Latest blog posts

  • Dridex spam campaign using PDF as infection vector
  • Adding a scoring system in peepdf
  • Travelling to the far side of Andromeda at Botconf 2015
  • Black Hat Arsenal peepdf challenge solution
  • Black Hat Arsenal peepdf challenge
  • peepdf news: GitHub, Google Summer of Code and Black Hat
  • Andromeda/Gamarue bot loves JSON too (new versions details)
  • Quick analysis of the CVE-2013-2729 obfuscated exploits
  • Dissecting SmokeLoader (or Yulia's sweet ass proposition)
  • Released peepdf v0.3
more

Security Posts

  • Infocon: green
  • A Big Day for Phishing
  • A New Wave of Stalkerware Apps
  • Scamming and Smishing while Shopping
  • NetSupport RAT installed via fake update notices
  • Fileless malware campaign roundup
  • Emotet is back in action after a short break
  • UC Browser app abuses may have exposed 500 million users
  • Examining the Ryuk Ransomware
  • Magecart hits again, leveraging compromised sites and newly registered domains
  • Phishing attacks abusing appspot.com and web.app domains on Google Cloud
  • InnfiRAT: A new RAT aiming for your cryptocurrency and more
  • Saefko: A new multi-layered RAT
  • Abusing Microsoft’s Azure domains to host phishing attacks
  • Magecart activity and campaign enhancements
  • Felipe, a new infostealer Trojan
  • Top exploit kit activity roundup – Spring 2019
  • Malicious JavaScript injected into WordPress sites using the latest plugin vulnerability
  • Microsoft vulnerability: Source code published for three zero-day vulnerabilities in Windows
  • IoT traffic in the enterprise is rising. So are the threats.
more