January 29, 2025
January 29, 2025
''GitHub - mandiant/flare-vm: A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.''#infosec #pentest #redteam #blueteamhttps://t.co/wzo05Fu6vQ
— Florian Hansemann (@CyberWarship) January 28, 2025
VulFi The VulFi (Vulnerability Finder) tool is a plugin to IDA Pro which can be used to assist during bug hunting in binaries.https://t.co/DtPP7ngFOi
— Gray Hats (@the_yellow_fall) January 28, 2025
This is a good essay by @laurencetratt, "Can We Retain the Benefits of Transitive Dependencies Without Undermining Security?"https://t.co/AjvIRzEXSi
— Dino A. Dai Zovi (@dinodaizovi) January 28, 2025
It comes down to a systems-oriented view and fault analysis of those dep chains. Can your system remain secure if any N fail?
I have never put napkin math as much to the practise as with building @turbopufferhttps://t.co/XgvXiH9NIF I have this tab open all the time, doing the calculations in @raycastapp which has phenomenal unit support
— Simon Eskildsen (@Sirupsen) May 16, 2024
Profiles and observability will never tell you the lower bound…
#TechTuesday: NCSC’s Wall of Spies Artifact, the Lorenz SZ 40/42, known as TUNNY. This encryption machine was used by the German High Command during WWII, but its code was broken by the British, yielding insights into German strategy and helping the Allies in the D-Day invasion. pic.twitter.com/qIfGRJfoat
— NCSC (@NCSCgov) January 28, 2025
Tell me you don't know how the internet works, without telling me you don't have a clue how the internet works. Twitter also knows your IP, logs your data, knows your user agent etc... https://t.co/zIeYB9kgD2
— ThePlotInGary (@theplotingary) January 28, 2025
gary ik a lot about computers ok, trust me, this is a serious problem. getting an ip is illegal
— vx-underground (@vxunderground) January 29, 2025
🌐 Maverits researchers are releasing a comprehensive special report on APT28. This report delves into #APT28’s activities since the start of the Russian war in Ukraine in 2022, analyzing their major campaigns, evolving tactics and objectives.
— Maverits (@Maverits) January 28, 2025
🔗https://t.co/L6TW9oQAI0 pic.twitter.com/1C6kaKOIwl
malimite
Malimite is an iOS and macOS decompiler designed to help researchers analyze and decode IPA files and Application Bundles.
Built on top of Ghidra decompilation to offer direct support for Swift, Objective-C, and Apple resources.