A collection of malware samples caught by several honeypots i manage
Malware samples, analysis exercises and other interesting resources.
Various snippets created during malware analysis
Trickbot configuration repository
In-depth malware research report analyzing TrickBot's evolution from a banking trojan to a modular threat tool used in ransomware campaigns. Covers threat actor attribution, MITRE ATT&CK mapping, prop...
This repository contains a detailed analysis of TrickBot malware, highlighting its evolution from a banking trojan to a complex cyber threat. Explore techniques and tools used for detection and defens...
PCAP Threat Hunting with Wireshark -TrickBot & Cobalt Strike Detection | DNS & HTTP