Antelox(@Antelox) 's Twitter Profileg
Antelox

@Antelox

A Civil Engineer married with Mrs IDA Pro. Sons are WinDbg and OllyDbg. We live in a VM. We eat bread and malware, APT on Sunday

ID:613281860

linkhttp://quequero.org calendar_today20-06-2012 09:10:30

5,2K Tweets

5,1K Followers

1,6K Following

Zscaler ThreatLabz(@Threatlabz) 's Twitter Profile Photo

ThreatLabz has released an IDA plugin to deobfuscate the strings for previous versions of .

Read our blog here: zscaler.com/blogs/security…

The source code for the IDA plugin can be found here: github.com/threatlabz/pik…

ThreatLabz has released an IDA plugin to deobfuscate the strings for previous versions of #Pikabot. Read our blog here: zscaler.com/blogs/security… The source code for the IDA plugin can be found here: github.com/threatlabz/pik…
account_circle
Zscaler ThreatLabz(@Threatlabz) 's Twitter Profile Photo

Check out our technical analysis of ’s 15 year evolution. From a banking trojan to an initial access broker, the threat group has proven to be remarkably resilient with continuous improvements to the network communication, encryption, and obfuscation. Blog link:

Check out our technical analysis of #Qakbot’s 15 year evolution. From a banking trojan to an initial access broker, the threat group has proven to be remarkably resilient with continuous improvements to the network communication, encryption, and obfuscation. Blog link:
account_circle
Hybrid Analysis(@HybridAnalysis) 's Twitter Profile Photo

Hybrid Analysis Kicks Off 2024 With a Fresh Look and New Features!🥳 Read more about it here and let us know what you think! hybrid-analysis.blogspot.com/2024/01/hybrid…

account_circle
Zscaler ThreatLabz(@Threatlabz) 's Twitter Profile Photo

aka is back! Check out our technical analysis of Zloader version 2.1.7.0, where we uncover the new obfuscation techniques, updates to the DGA, and the addition of RSA to network encryption. Blog link: zscaler.com/blogs/security…

#Zloader aka #SilentNight is back! Check out our technical analysis of Zloader version 2.1.7.0, where we uncover the new obfuscation techniques, updates to the DGA, and the addition of RSA to network encryption. Blog link: zscaler.com/blogs/security…
account_circle
Zscaler ThreatLabz(@Threatlabz) 's Twitter Profile Photo

The ransomware group has created a data leak site located at: …d3s45s4i3egq5bqtl72kgum4ldc6qyd.onion

Ransom note: github.com/threatlabz/ran…

The #NoName ransomware group has created a data leak site located at: …d3s45s4i3egq5bqtl72kgum4ldc6qyd.onion Ransom note: github.com/threatlabz/ran…
account_circle
Antonio 's4tan' Parata(@s4tan) 's Twitter Profile Photo

Sono lieto di annunciare la disponibilità del primo corso di malware analysis in italiano: 'Introduzione alla malware analysis: Un approccio pratico'

Oltre 9 ore di corso: t.ly/WPhap (utilizzate questo link, non cercate il corso su udemy ^^)

condivisione gradita :)

account_circle
Antelox(@Antelox) 's Twitter Profile Photo

STPyV8 now available on PyPi!

“pip install stpyv8” is the only command you need now, no further steps required.

pypi.org/project/stpyv8/

Great work Angelo Dell'Aera

account_circle
mak(@maciekkotowicz) 's Twitter Profile Photo

Yesterday i did a small presentation at Oh My Hack about fixing pe files - you can find my slides here malwarelab.pl/t/omh2023

account_circle
mak(@maciekkotowicz) 's Twitter Profile Photo

Turns out that wining ctfs and having silly articles about it in media actually make sense - allows desperate ppl to find help and hacker’s mindset makes helping possible when everything else failed. Great work:)

account_circle
Metro Olografix(@MetroOlografix) 's Twitter Profile Photo

22/12
della

Il sarà tenuto da Lorenzo 'Lopoc' Cococcia e Michelangelo 'pinguin0' Morrillo
ore 18:30 da @BearIT, Strada Prati 67 a
Prenota il tuo posto (è gratis!) su loading.moca.camp

Sarà anche in diretta sui nostri canali

22/12 2° #Aperitech della #MetroOlografix Il #talk sarà tenuto da Lorenzo '@lopoc_' Cococcia e Michelangelo 'pinguin0' Morrillo ore 18:30 da @BearIT, Strada Prati 67 a #Pescara Prenota il tuo posto (è gratis!) su loading.moca.camp Sarà anche in diretta sui nostri canali
account_circle
KevinLu(@K3vinLuSec) 's Twitter Profile Photo

My newest blog series'ThreatLabz Discovers 117 Vulnerabilities in Microsoft 365 Apps Via the SketchUp 3D Library', part 1: zscaler.com/blogs/security… and part 2: zscaler.com/blogs/security…, which is the blog version of presentation at Bluehat October 2023.

account_circle
Zscaler ThreatLabz(@Threatlabz) 's Twitter Profile Photo

ThreatLabz discovered 117 in 365 apps that use the 3D library.

Check out part 1 of our blog series that delves into the methodologies and technical details: zscaler.com/blogs/security….

Part 2 coming soon!

ThreatLabz discovered 117 #vulnerabilities in #Microsoft 365 apps that use the #SketchUp 3D library. Check out part 1 of our blog series that delves into the methodologies and technical details: zscaler.com/blogs/security…. Part 2 coming soon!
account_circle
Metro Olografix(@MetroOlografix) 's Twitter Profile Photo

27/10
primo della
una serie di incontri che ci accompagnerà fino al (13-15/09/2024)

Il primo sarà del nostro socio Valerio ftp21
alle ore 19:00 da Netsons , in via Tirino 99 a

Prenota il tuo posto (è gratis!) su loading.moca.camp

27/10 primo #Aperitech della #MetroOlografix una serie di incontri che ci accompagnerà fino al #MOCA (13-15/09/2024) Il primo #talk sarà del nostro socio @ftp21 alle ore 19:00 da @Netsons , in via Tirino 99 a #Pescara Prenota il tuo posto (è gratis!) su loading.moca.camp
account_circle
Christian Blichmann 🇺🇦 @AdmVonSchneider@infosec(@AdmVonSchneider) 's Twitter Profile Photo

In the spirit of 'this talk could've been a tweet', I just pushed a button:

is now open source.

- Snapshot release, no major new functionality
- Release binaries later today or tomorrow
- This is my 20% and I won't we able to act on PRs until end of Q4 (OOO traveling)

In the spirit of 'this talk could've been a tweet', I just pushed a button: #BinDiff is now open source. - Snapshot release, no major new functionality - Release binaries later today or tomorrow - This is my 20% and I won't we able to act on PRs until end of Q4 (OOO traveling)
account_circle
CERT Polska(@CERT_Polska_en) 's Twitter Profile Photo

Do you like unpacking malware? We too! During our recent analysis we wrote unpacker for , and decided to share it. Read our blog post for more info: cert.pl/en/posts/2023/…

account_circle
Zscaler ThreatLabz(@Threatlabz) 's Twitter Profile Photo

🕵️ Dive into the world of , the latest cybersecurity threat delivering malware families including Danabot, SystemBC, and RedLine Stealer. Read about its tactics, evasion methods, and module structure here: zscaler.com/blogs/security…

🕵️ Dive into the world of #HijackLoader, the latest cybersecurity threat delivering malware families including Danabot, SystemBC, and RedLine Stealer. Read about its tactics, evasion methods, and module structure here: zscaler.com/blogs/security…
account_circle