Date Author Title

IDENTIFICATION STRING

2024-01-02Johannes UllrichFingerprinting SSH Identification Strings

IDENTIFICATION

2024-01-02/a>Johannes UllrichFingerprinting SSH Identification Strings
2021-05-08/a>Guy BruneauWho is Probing the Internet for Research Purposes?
2021-02-26/a>Guy BruneauPretending to be an Outlook Version Update
2020-10-24/a>Guy BruneauAn Alternative to Shodan, Censys with User-Agent CensysInspect/1.1
2017-03-25/a>Russell EubanksDistraction as a Service
2012-12-18/a>Dan GoldbergMitigating the impact of organizational change: a risk assessment

STRING

2024-01-02/a>Johannes UllrichFingerprinting SSH Identification Strings
2023-08-17/a>Jesse La GrewCommand Line Parsing - Are These Really Unique Strings?
2022-06-23/a>Xavier MertensFLOSS 2.0 Has Been Released
2022-04-10/a>Didier StevensVideo: Method For String Extraction Filtering
2022-04-09/a>Didier StevensMethod For String Extraction Filtering
2021-11-25/a>Didier StevensYARA's Private Strings
2021-09-25/a>Didier StevensStrings Analysis: VBA & Excel4 Maldoc
2021-09-25/a>Didier StevensVideo: Strings Analysis: VBA & Excel4 Maldoc
2021-07-03/a>Didier StevensFinding Strings With oledump.py
2021-06-28/a>Didier StevensCFBF Files Strings Analysis
2021-01-10/a>Didier StevensMaldoc Analysis With CyberChef
2021-01-09/a>Didier StevensMaldoc Strings Analysis
2021-01-01/a>Didier StevensStrings 2021
2020-10-25/a>Didier StevensVideo: Pascal Strings
2020-06-01/a>Jim ClausingStackstrings, type 2
2020-05-22/a>Didier StevensSome Strings to Remember
2020-05-21/a>Xavier MertensMalware Triage with FLOSS: API Calls Based Behavior
2020-04-27/a>Xavier MertensPowershell Payload Stored in a PSCredential Object
2018-12-09/a>Didier StevensQuickie: String Analysis is Still Useful
2018-01-01/a>Didier StevensWhat is new?
2014-04-05/a>Jim ClausingThose strange e-mails with URLs in them can lead to Android malware
2013-06-21/a>Guy BruneauSysinternals Updates for Autoruns, Strings & ZoomIt http://blogs.technet.com/b/sysinternals/archive/2013/06/20/updates-autoruns-v11-61-strings-v2-52-zoomit-v4-5.aspx
2013-05-20/a>Guy BruneauSysinternals Updates for Accesschk, Procdump, RAMMap and Strings http://blogs.technet.com/b/sysinternals/archive/2013/05/17/updates-accesschk-v5-11-procdump-v6-0-rammap-v1-22-strings-v2-51.aspx
2013-01-15/a>Rob VandenBrinkWhen Disabling IE6 (or Java, or whatever) is not an Option...
2007-01-03/a>Toby KohlenbergVLC Media Player udp URL handler Format String Vulnerability