Security Research

Decoding The Past Securing The Future Enhancing Cyber Defense With Historical Threat Intelligence 13

Decoding the Past, Securing the Future | Enhancing Cyber Defense with Historical Threat Intelligence 

Explore how revisiting past cyber incidents can empower defenders and help to anticipate future threats more effectively.

Read More
Predator AI ChatGPT Powered Infostealer Takes Aim At Cloud Platforms 3

Predator AI | ChatGPT-Powered Infostealer Takes Aim at Cloud Platforms

An emerging infostealer being sold on Telegram looks to harness generative AI to streamline cyber attacks on cloud services.

Read More
11 Ways To Tweak Radare2 For Faster And Easier MacOS Malware Analysis 3

11 Ways to Tweak radare2 for Faster and Easier macOS Malware Analysis

Simplifying radare2 for macOS malware research, these tips and tricks will help to improve workflow and supercharge productivity.

Read More
Bloated Binaries How To Detect And Analyze Multi Megabyte MacOS Malware 8

Bloated Binaries | How to Detect and Analyze Large macOS Malware Files

Massive malware binaries are becoming more common on macOS and can cause problems for detection and analysis. Here's how we can successfully deal with them.

Read More
Automating String Decryption And Other Reverse Engineering Tasks In Radare2 With R2pipe By Phil Stokes 1

Automating String Decryption and Other Reverse Engineering Tasks in radare2 With r2pipe

Learn how to drive radare2 with r2pipe for automated binary analysis, string decryption and other common reversing tasks.

Read More
Radare2 Power Ups Delivering Faster MacOS Malware Analysis With R2 Customization 5

Radare2 Power Ups | Delivering Faster macOS Malware Analysis With r2 Customization

Learn how to customize radare2 with user-defined aliases, macros and functions for faster and easier binary diffing and analysis.

Read More
11 Problems ChatGPT Can Solve For Reverse Engineers And Malware Analysts 1

11 Problems ChatGPT Can Solve For Reverse Engineers and Malware Analysts

ChatGPT has captured the imagination of many across infosec. Here's how it can superpower the efforts of reversers and malware analysts.

Read More
Inside Malicious Windows Apps For Malware Deployment By Aleksandar Milenkoski 3

Inside Malicious Windows Apps for Malware Deployment

Learn how threat actors manipulate Windows to install malicious apps that are trusted by the system, and how to defend against them.

Read More
Putting Things In Context Timelining Threat Campaigns Tom

Putting Things in Context | Timelining Threat Campaigns

Visualizing data is integral to threat research. See how we used this timeline analysis tool to track activity in the Ukrainian cyber conflict.

Read More
10 Year Old Vulnerabilities In Avast And AVG Antiviruses Put Millions Of Users At Risk 6

Vulnerabilities in Avast And AVG Put Millions At Risk

Two high-severity flaws in popular end user security tools allow attackers to elevate privileges and compromise devices.

Read More