/vx/Papers/Malware Defense/AV Tech/

0 directories 41 files
List Grid
Name
Size Modified
Up
2007-06-16 - Minifilters for detection of Malware.pdf
710 KiB
2008-11-10 - Advanced Metamorphic Techniques in Computer Viruses.pdf
311 KiB
2009-06-28 - AVU (Anti Virus UNIX) Demonstration.tgz
209 KiB
2010-02-03 - Sequence Based Malware Detection.pdf
273 KiB
2015-03-17 - Kprobe instrumentation based kernel patching code.tgz
2.8 KiB
2017-01-22 - Anti-emulation trends in modern packers.pdf
589 KiB
2018-06-27 - Fixing ELF static binaries with ASLR RELRO support.pdf
142 KiB
2018-09-12- Office VBA - AMSI Parting the veil on malicious macros.pdf
1.3 MiB
2018-09-27 - Out of sight but not invisible - Defeating fileless malware with behavior monitoring AMSI and next-gen .pdf
1.6 MiB
2018-11-18 - Preventing Ransomware Attacks Through File System Filter Drivers.pdf
740 KiB
2019-11-12 - Threat Hunting In Calltrace.pdf
3.2 MiB
2021-01-05 - Automatic Reverse Engineering of Script Engine Binaries for Building Script API Tracers.pdf
6.9 MiB
2021-01-27 - Analysis of Antivirus Quarantine Files.pdf
173 KiB
2021-01-29 - Hunting in the Sysmon Call Trace.pdf
4.6 MiB
2021-02-10 - Detecting Manual Syscalls from User Mode.pdf
147 KiB
2021-05-24 - Hunting for Suspicious Usage of Background Intelligent.pdf
922 KiB
2021-07-09 - An Empirical Assessment of Endpoint Detection and Response Systems against Advanced Persistent Threats Attack Vectors.pdf
5.5 MiB
2021-08-23 - An Empirical Assessment of Endpoint Security Systems Against Advanced Persistent Threats Attack Vectors.pdf
8.2 MiB
2021-11-14 - Instrumentation Callbacks - Detecting SYSCALLs.zip
15 KiB
2021-12-26 - Gatekeeping SysCalls.pdf
396 KiB
2022-01-11 - An Empirical Assessment of Endpoint Security Systems Against Advanced Persistent Threats Attack Vectors v3 FINAL.pdf
9.8 MiB
2022-02-02 - Elastic Security - Sandboxing Antimalware Products.pdf
149 KiB
2022-02-22 - Writing a C Yara Agent.pdf
424 KiB
2022-03-15 - Anti-UPX Unpacking Technique.pdf
391 KiB
2022-04-29 - Maelstrom EDR Kernel Callbacks Hooks and Call Stacks.pdf
2.2 MiB
2022-06-30 - Using process creation properties to catch evasion techniques.pdf
712 KiB
2022-07-10 - Patriot - Detecting various kinds of in-memory stealth techniques .zip
2.8 KiB
2023-02-10 - Forensic Log-Based Detection of Keystroke Injection BadUSB Attacks.pdf
2.3 MiB
2023-04-19 - Demonstrating monitoring abnormal syscalls with ETW.zip
108 KiB
2023-04-27 - The Art of Clipboard Forensics Recovering Deleted Data.pdf
645 KiB
2023-05-21 - PCAPeek - PoC reassembler for reverse VNC traffic.zip
28 KiB
2023-05-23 - Dynamic Detection and Classification of Persistence Techniques in Windows malware.pdf
612 KiB
2023-07-15 - Unveiling Secrets in Binaries using Code Detection Strategies.7z
58 MiB
2023-08-02 - Using Call Frequency to Identify API Functions.7z
7.2 MiB
2023-10-06 - Reflective call stack detections and evasions.pdf
1.6 MiB
2023-10-10 - A Hitch-hackers Guide to DACL-Based Detections - Part 1.pdf
2.8 MiB
2023-10-12 - A Hitch-hackers Guide to DACL-Based Detections - Part 2.pdf
2.3 MiB
2023-10-17 - A Hitch-hackers Guide to DACL-Based Detections - Part 3.pdf
2.3 MiB
2023-12-01 - Defeating Ransomware Through Vulnerability Exploitation.pdf
46 KiB
2023-12-04 - Defeating Ransomware Thru Vulnerability Exploitation .pdf
46 KiB
2024-03-31 - KasperskyHook - Hooking system calls using Kaspersky hypervisor.zip
1.4 MiB