diff --git a/malware-tech_ref_and_memo.md b/malware-tech_ref_and_memo.md index c8cba47..6390047 100644 --- a/malware-tech_ref_and_memo.md +++ b/malware-tech_ref_and_memo.md @@ -498,10 +498,11 @@ vssadmin Delete Shadows /All /Quiet - [17JAN2017 - Abusing native Windows functions for shellcode execution](http://ropgadget.com/posts/abusing_win_functions.html) - [Evasive VBA — Advanced Maldoc Techniques](https://medium.com/walmartlabs/evasive-vba-advanced-maldoc-techniques-1365e9373f80) -# Malicious JScript +# Malicious JavaScript ### Formjacking - ref: - [Anatomy of Formjacking Attacks](https://unit42.paloaltonetworks.com/anatomy-of-formjacking-attacks/) + # Shell Backdoor - Web Shell等 - 様々なShell Backdoor(PHP/ASP)