Date Author Title
2023-03-09Rob VandenBrinkToday I Learned .. a new thing about GREP
2022-10-22Didier Stevensrtfdump's Find Option
2022-06-12Didier StevensQuickie: Follina, RTF & Explorer Preview Pane
2022-06-06Didier Stevens"ms-msdt" RTF Maldoc Analysis: oledump Plugins
2022-06-05Didier StevensAnalysis Of An "ms-msdt" RTF Maldoc
2021-01-18Didier StevensDoc & RTF Malicious Document
2020-04-17Xavier MertensWeaponized RTF Document Generator & Mailer in PowerShell
2019-01-02Didier StevensMaldoc with Nonfunctional Shellcode
2018-10-21Didier StevensMSG Files: Compressed RTF
2018-10-12Xavier MertensMore Equation Editor Exploit Waves
2018-09-24Didier StevensAnalyzing Encoded Shellcode with scdbg
2018-05-01Xavier MertensDiving into a Simple Maldoc Generator
2018-01-20Didier StevensAn RTF phish
2017-12-25Didier StevensDealing with obfuscated RTF files
2017-12-09Didier StevensSometimes it's a dud
2017-11-07Xavier MertensInteresting VBA Dropper
2017-08-17Xavier MertensMaldoc with auto-updated link
2017-04-23Didier StevensMalicious Documents: A Bit Of News
2016-08-06Didier Stevensrtfdump
2016-07-30Didier Stevensrtfobj
2016-07-29Didier StevensMalicious RTF Files
2010-03-26Daniel WesemannGetting the EXE out of the RTF again
2010-03-25Kevin Liston"Copyright Lawsuit filed against you"