Frey(@nist0m) 's Twitter Profile Photo

CTF No: 27/100
Platform: TryHackMe
Name: Reversing ELF
Difficulty: Easy
Skills: Reverse Engineering, ELF file analysis, Radare2 (R2), x86 Assembly, Binary Exploitation

CTF No: 27/100
Platform: TryHackMe
Name: Reversing ELF
Difficulty: Easy
Skills: Reverse Engineering, ELF file analysis, Radare2 (R2), x86 Assembly, Binary Exploitation
#ctf #Cybersecurity #Hacking #ReverseEngineering #TryHackMe #THM
account_circle
Dingo Husky(@ginbot86) 's Twitter Profile Photo

Some friends of mine gave me some Kraze HD7K disposable vapes that have color LCD screens(!), and I've been spending the past days them.

Shenanigans have already ensued. I edited the onboard SPI Flash with new images :3

Research log: github.com/ginbot86/Color…

account_circle
Pete(@ProjectSomedays) 's Twitter Profile Photo

'The Picture of Dorian Grey'. Saw a sampling (?) project by @tim_rodenbroeker (🔗 below) and plunged down a fun rabbit hole. 💻 openprocessing.org/sketch/2264236 🎵pixabay.com/music/nostalgi…

account_circle
reRoot(@0x6970) 's Twitter Profile Photo

Hey everyone 🫡

I have written my first blog on x86 ASM.
This is related to step by step understanding of x86 via GetVersion() API call walkthrough.

Do checkout 👇
blog.fautl.com/x86-via-GetVer…

Hey everyone 🫡

I have written my first blog on x86 ASM.
This is related to step by step understanding of x86 via GetVersion() API call walkthrough.

Do checkout 👇
blog.fautl.com/x86-via-GetVer…

#cybersecurity #ReverseEngineering #exploitation #AssemblyLanguage #MalwareAnalysis
account_circle
Govind Sharma(@ApkUnpacker) 's Twitter Profile Photo

Unlock the secrets of binaries with radare2! 🕵️‍♂️ Utilize the '/as' command to reveal all syscalls used. Remember to configure your OS type for accurate results; for instance, android binaries follow Linux conventions
radare

Unlock the secrets of binaries with radare2! 🕵️‍♂️ Utilize the '/as' command to reveal all syscalls used. Remember to configure your OS type for accurate results; for instance, android binaries follow Linux conventions
@radareorg 
#ReverseEngineering
account_circle
Cerdic Foundries(@CerdicFoundry) 's Twitter Profile Photo

50+ years of experience, a 10,000 sq metre foundry and complete on-site production - what more could you need for your casting requirements?! 🔥

Hit play to see more on what we do at our foundry. ▶️

account_circle
Dennis Debro(@DNSDEBRO) 's Twitter Profile Photo

I’ve been for the out of curiosity. There is no official PAL50 release of this but there will be a proper PAL50 and PAL60 when I’m done.

I’ve been #reverseengineering #Gremlins for the #atari2600 out of curiosity. There is no official PAL50 release of this but there will be a proper PAL50 and PAL60 when I’m done.
account_circle
Kevin Thomas(@mytechnotalent) 's Twitter Profile Photo

Chapter 34: Hacking Dynamic Conditionals 📷 Hack at the Assembler level and learn to understand how dynamic conditionals work in memory as we reverse engineer an embedded binary! github.com/mytechnotalent…

Chapter 34: Hacking Dynamic Conditionals 📷 Hack at the Assembler level and learn to understand how dynamic conditionals work in memory as we reverse engineer an embedded binary! #CyberSecurity #Embedded #Development #ReverseEngineering github.com/mytechnotalent…
account_circle
8kSec(@8kSec) 's Twitter Profile Photo

🚀🚀🚀 New Blog Alert! In Part 2 of our Dissecting Windows Malware Series, we dive deeper into how Process Injections work on the Windows platform.

Read Here 👉 8ksec.io/dissecting-win…

🚀🚀🚀 New Blog Alert! In Part 2 of our Dissecting Windows Malware Series, we dive deeper into how Process Injections work on the Windows platform.

Read Here 👉 8ksec.io/dissecting-win…
#MalwareAnalysis #Windows #ReverseEngineering
account_circle
8kSec(@8kSec) 's Twitter Profile Photo

🚀🚀🚀 New Blog Alert! Learn the foundations of analyzing and reverse engineering Windows Malware in Part 1 of our Series on Dissecting Windows Malware - 8ksec.io/dissecting-win…

🚀🚀🚀 New Blog Alert! Learn the foundations of analyzing and reverse engineering Windows Malware in Part 1 of our Series on Dissecting Windows Malware - 8ksec.io/dissecting-win…
#Windows #malware #MalwareAlert #reverseengineering
account_circle
Central Scanning Ltd(@CentralScanLtd) 's Twitter Profile Photo

Explore Geomagic 3D Design software, developed by Oqton for precision and efficiency.

Ideal for engineering, manufacturing and design, it enhances workflows and brings visions to life.

Learn more: central-scanning.co.uk/product-catego…

Explore Geomagic 3D Design software, developed by Oqton for precision and efficiency. 

Ideal for engineering, manufacturing and design, it enhances workflows and brings visions to life. 

Learn more: central-scanning.co.uk/product-catego…

#Geomagic #3DSoftware #Oqton #reverseengineering
account_circle
0xor0ne(@0xor0ne) 's Twitter Profile Photo

Starting with embedded devices reverse engineering (Beginners series)
Credits VoidStar Security LLC

Ghidra setup: voidstarsec.com/blog/ghidra-de…
Tools: voidstarsec.com/blog/intro-to-…
Firmware extraction: voidstarsec.com/blog/uart-uboo…

Starting with embedded devices reverse engineering (Beginners series)
Credits @voidstarsec

Ghidra setup: voidstarsec.com/blog/ghidra-de… 
Tools: voidstarsec.com/blog/intro-to-… 
Firmware extraction: voidstarsec.com/blog/uart-uboo… 

#reverseengineering #cybersecurity
account_circle
8kSec(@8kSec) 's Twitter Profile Photo

🚀New Blog Alert! 🚀🚀 Learn how Windows malware use data encoding to their advantage in Part 3 of our Dissecting Windows Malware Series Read Here 👉 8ksec.io/dissecting-win….

Follow us 8kSec for more such content.

🚀New Blog Alert! 🚀🚀 Learn how Windows malware use data encoding to their advantage in Part 3 of our Dissecting Windows Malware Series Read Here 👉 8ksec.io/dissecting-win…. 

Follow us @8kSec for more such content.  

#MalwareAnalysis #Windows #ReverseEngineering #DFIR
account_circle
Reverse Engineering and More(@re_and_more) 's Twitter Profile Photo

RE tip of the day: To obfuscate malware, attackers may introduce garbage instructions that don't do anything useful related to the actual logic or expand existing ones by replacing them with multiple others doing the same thing

RE tip of the day: To obfuscate malware, attackers may introduce garbage instructions that don't do anything useful related to the actual logic or expand existing ones by replacing them with multiple others doing the same thing
#infosec #cybersecurity #malware #reverseengineering
account_circle