Skip to content

kirk-sayre-work/OSTap

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 
 
 
 
 

Repository files navigation

OSTap

Analysis of the OSTap Malware Dropper

ostap_2_17_2020.zip contains an original OSTap sample and a deobfuscated/cleaned/documented version of the original sample. The ZIP password is 'infected'.

About

Analysis of the OSTap Malware Dropper

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages