Blog
XLoader’s Latest Trick | New macOS Variant Disguised as Signed OfficeNote App
Read Now
Day 1 of Black Hat USA 2023 | Generative AI, Automation & The Security Landscape of Tomorrow
Read Now
Reverse Engineering Walkthrough | Analyzing A Sample Of Arechclient2
Read Now
Analyzing Attack Opportunities Against Information Security Practitioners
Read Now
Labs
Bloated Binaries | How to Detect and Analyze Large macOS Malware Files
Read Now
Automating String Decryption and Other Reverse Engineering Tasks in radare2 With r2pipe
Read Now
Radare2 Power Ups | Delivering Faster macOS Malware Analysis With r2 Customization
Read Now
LABScon Replay | Malshare: 10 Years of Running a Public Malware Repository
Read Now
Resource Center
Blasting Event-Driven Cornucopia: WMI-based User-Space Attacks Blind SIEMs and EDRs
Read Now
LABScon Replay | Breaking Firmware Trust From The Other Side: Exploiting Early Boot Phases (Pre-Efi)
Read Now
Webinar: Using Ghidra and IDA VirusTotal’s Plugins for Fun and Profit
Read Now
From Zero to Hero, Chapter 6: From Office Macro Malware to Lightweight JS Loader | Deep into “FIN7”
Read Now
Press