J2R Solutions(@J2rSolutions) 's Twitter Profile Photo

๐Ÿšจ Golang malware is on the rise ๐Ÿ“ˆ! Read Trellix blog post to discover how Ghidra scripts can streamline the analysis of this increasingly prevalent threat ๐Ÿ’ป๐Ÿ”’. Stay ahead of the curve! ๐Ÿ‘‰ trellix.com/en-us/about/neโ€ฆ

account_circle
Blue Team News(@blueteamsec1) 's Twitter Profile Photo

KoodousFinder - A Simple Tool To Allows Users To Search For And Analyze Android Apps For Potential Security Threats And Vulnerabilities dlvr.it/SqqqS9

KoodousFinder - A Simple Tool To Allows Users To Search For And Analyze Android Apps For Potential Security Threats And Vulnerabilities #KoodousFinder #MalwareAnalysis #ReverseEngineering  dlvr.it/SqqqS9
account_circle
7h3h4ckv157(@7h3h4ckv157) 's Twitter Profile Photo

๐€๐ฐ๐ž๐ฌ๐จ๐ฆ๐ž ๐‚๐ฒ๐›๐ž๐ซ ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ - ๐‚๐จ๐ฅ๐ฅ๐ž๐œ๐ญ๐ข๐จ๐ง๐ฌ

RedTeam, PenTest, BlueTeam, SOC, MalwareAnalysis, Cloud Security and Others

urity bountytip

๐Ÿงตโฌ‡๏ธ

account_circle
Cyber Security Mumbai ๐Ÿ‡ฎ๐Ÿ‡ณ(@Cybersec_mumbai) 's Twitter Profile Photo

๐—ง๐—ผ๐—ฝ ๐Ÿฎ๐Ÿฌ ๐—˜๐˜€๐˜€๐—ฒ๐—ป๐˜๐—ถ๐—ฎ๐—น ๐—ง๐—ผ๐—ผ๐—น๐˜€ ๐—™๐—ผ๐—ฟ ๐—•๐˜‚๐—ด ๐—•๐—ผ๐˜‚๐—ป๐˜๐˜† ๐—›๐˜‚๐—ป๐˜๐—ถ๐—ป๐—ด

tools
awareness

๐—ง๐—ผ๐—ฝ ๐Ÿฎ๐Ÿฌ ๐—˜๐˜€๐˜€๐—ฒ๐—ป๐˜๐—ถ๐—ฎ๐—น ๐—ง๐—ผ๐—ผ๐—น๐˜€ ๐—™๐—ผ๐—ฟ ๐—•๐˜‚๐—ด ๐—•๐—ผ๐˜‚๐—ป๐˜๐˜† ๐—›๐˜‚๐—ป๐˜๐—ถ๐—ป๐—ด

#hackingtools #malwareanalysis #metasploit #termux #bugbounty #hacking #cybersecurity
#cyberattack #cybersecurityawareness  #ethicalhacking #hacker #infosec #kalilinux #pentesting
account_circle
Cyberworkplace(@cyberworkplace_) 's Twitter Profile Photo

Omar Amarin from Palo Alto Networks will give a workshop. This session will provide a comprehensive understanding of Malware Analysis, covering the fundamentals, as well as delving into Static and Dynamic Analysis techniques.

Join us๐Ÿ”’๐Ÿ’ป cyberworkplace.tech/join-us-2/

Omar Amarin from @PaloAltoNtwks will give a #MalwareAnalysis workshop. This session will provide a comprehensive understanding of Malware Analysis, covering the fundamentals, as well as delving into Static and Dynamic Analysis techniques.  

Join us๐Ÿ”’๐Ÿ’ป cyberworkplace.tech/join-us-2/
account_circle
HackerNoon | Learn Any Technology(@hackernoon) 's Twitter Profile Photo

In this article, then, weโ€™ll explore strategies to deobfuscate such code, using GuLoader as a reference. - by ANY.RUN hackernoon.com/analyzing-guloโ€ฆ analysis

account_circle
Uriel Kosayev(@MalFuzzer) 's Twitter Profile Photo

Iโ€™m happy and glad to see my students adding they're well deserved and achieved CMAP (Certified Malware Analyst Professional) certification! ๐ŸŽฏ๐Ÿ’ฅ

Iโ€™m happy and glad to see my students adding they're well deserved and achieved CMAP (Certified Malware Analyst Professional) certification! ๐ŸŽฏ๐Ÿ’ฅ #CMAP #malwareanalysis
account_circle
Lsec(@lsecqt) 's Twitter Profile Photo

Learn how to perform DLL hijacking with custom-written DLLs in C++ and analyze the Indicators of Compromise (IOCs) left behind:
youtu.be/LDNexoA6jOo

account_circle