Cyber Security News
Google’s New XRefer Tool To Analyze More Complex Malware Samples
XRefer, an IDA Pro plugin, enhances binary analysis with a persistent companion view by employing Gemini-powered cluster analysis to decompose binaries into functional units, providing high-level architectural overviews akin...
Cyber Security News
Researchers Released hrtng IDA Pro Plugin for Malware Analyst to Make Reverse Engineering Easy
The Global Research and Analysis Team (GReAT) has announced the release of hrtng, a cutting-edge plugin for IDA Pro, one of the most prominent tools for...
Cyber Security News
Latrodectus Employs New anti-Debugging And Sandbox Evasion Techniques
Latrodectus, a new malware loader, has rapidly evolved since its discovery, potentially replacing IcedID.It includes a command to download IcedID and has undergone...
Cyber Security News
LummaC2 Stealer Leverages Customized Control Flow Indirection For Execution
The LummaC2 obfuscator employs a novel control flow protection scheme designed specifically for its stealer component, which is part of a broader set of...
Backdoor
Backdoor MIFARE Smart Cards Exposes User-Defined Keys On Cards
Researchers analyze the security of MIFARE Classic cards, focusing exclusively on card-only attacks. They uncover multiple new attack vectors by examining the CRYPTO-1 algorithm,...
Computer Security
Ghidra – Free Reverse Engineering Tool Released by NSA
NSA released Ghidra a free reverse Engineering tool for Malware analyst with an interactive GUI capability that runs on various platforms including Windows, Mac...
Cyber Security News
Hackers Exploiting Adobe Flash Zero-Day that Launching via a Microsoft Office Document
APT group widely exploiting the new Adobe flash 0day vulnerability via MS word document and the vulnerability allows attackers to execute the malicious flash...