Repository navigation

#

trickbot

Malware samples, analysis exercises and other interesting resources.

HTML
1575
2 年前

Various snippets created during malware analysis

Python
456
3 年前

Kumpulan sampel malware berbahaya — hanya untuk tujuan edukasi dan riset keamanan siber

2
11 天前

In-depth malware research report analyzing TrickBot's evolution from a banking trojan to a modular threat tool used in ransomware campaigns. Covers threat actor attribution, MITRE ATT&CK mapping, propagation techniques, and defensive strategies.

1
2 个月前

Trickbot Webinar

Bro
0
8 年前

This repository contains a detailed analysis of TrickBot malware, highlighting its evolution from a banking trojan to a complex cyber threat. Explore techniques and tools used for detection and defense, alongside insights into threat actor attribution and propagation methods. 🛠️🐙

0
1 个月前

PCAP Threat Hunting with Wireshark -TrickBot & Cobalt Strike Detection | DNS & HTTP

0
1 个月前