Skip to content
MalwareAnalysis.co

MalwareAnalysis.co

Malware Analysis Resources and Courses

  • Training Workshops & Services
  • Security Research Publications
  • Resources
    • Tools
      • Windows
      • macOS
      • Linux
      • Android
    • Malware Samples
    • Cheat Sheets
    • Sandboxes
    • Threat Intelligence
    • Labs & CTFs
    • Books
  • Community
    • Twitters to Follow
    • Forums and Blogs
  • About Us
  • Contact Us

Threat Intelligence

ThreatConnect

IBM Xforce

RiskIQ

BlueLiv Community

pulsedive

AbuseIPDB

IntelStack

AlienVault OTX

MISP

OpenCTI

MalDatabase

Threatfeeds

ThreatPipes

Shodan

Censys

Share this:

  • Click to share on Twitter (Opens in new window)
  • Click to share on LinkedIn (Opens in new window)
  • Click to share on Facebook (Opens in new window)
  • Click to share on WhatsApp (Opens in new window)
  • Click to share on Telegram (Opens in new window)

Twitter Feed

malfuzzer Uriel Kosayev @malfuzzer ·
4h

Decided to release some of my private malware research papers. This time it's the FluBot Android malware!
Here is a small PoC video of its C2 communication in motion:
https://youtu.be/ttZ48hu6xjQ

Reply on Twitter 1618966971806285824 Retweet on Twitter 1618966971806285824 1 Like on Twitter 1618966971806285824 11 Twitter 1618966971806285824
malfuzzer Uriel Kosayev @malfuzzer ·
25 Jan

Check this out, new Azure/M365 training by @inversecos

inversecosᵘʷᵘ @inversecos

Some exciting news!

I am officially announcing my NEW training company XINTRA @XintraOrg - with the FIRST COURSE ready for sign-ups:

😈Attacking and Defending Azure/M365😈

The full course is available here:
http://training.xintra.org

I would love your support and follow <3

Reply on Twitter 1618343239152721924 Retweet on Twitter 1618343239152721924 2 Like on Twitter 1618343239152721924 4 Twitter 1618343239152721924
malfuzzer Uriel Kosayev @malfuzzer ·
17 Jan

Submit your paper today!

Marcus Botacin @MarcusBotacin

The deadline for our ACM DTRAP special issue on memory-based and other non-convential malware is approaching fast. Submit! https://dl.acm.org/journal/dtrap/calls-for-papers

Reply on Twitter 1615451699140780036 Retweet on Twitter 1615451699140780036 Like on Twitter 1615451699140780036 Twitter 1615451699140780036
Retweet on Twitter Uriel Kosayev Retweeted
hackinglz Justin Elze @hackinglz ·
16 Jan

I was feeling good today cleaned my office started organizing my pile of books I need to read cover to cover and felt bad 😂

Reply on Twitter 1615032320733347842 Retweet on Twitter 1615032320733347842 9 Like on Twitter 1615032320733347842 143 Twitter 1615032320733347842
malfuzzer Uriel Kosayev @malfuzzer ·
13 Jan

If we put AV/EDR’s detection rate (default configuration) into a prospect, what is the average percentage of detection rate on a scale of 0-100?

Reply on Twitter 1613849356083273734 Retweet on Twitter 1613849356083273734 Like on Twitter 1613849356083273734 8 Twitter 1613849356083273734
  • Training Workshops & Services
  • Security Research Publications
  • Resources
    • Tools
      • Windows
      • macOS
      • Linux
      • Android
    • Malware Samples
    • Cheat Sheets
    • Sandboxes
    • Threat Intelligence
    • Labs & CTFs
    • Books
  • Community
    • Twitters to Follow
    • Forums and Blogs
  • About Us
  • Contact Us
MalwareAnalysis.co Proudly powered by WordPress