Skip content

1 10 13 results

Filter by

  • Time Travel Debugging Shellcode with Binary Ninja

    Learn how to debug shellcode using Time Travel Debugging (TTD) in Binary Ninja. This guide walks you through...

    Read more
  • Version Tracking in Ghidra

    When a binary is reverse engineered using Ghidra, various annotations are applied to aid in understanding the binary’s...

    Read more
  • Emulation with Qiling

    Qiling is an emulation framework that builds upon the Unicorn emulator by providing higher level functionality such as...

    Read more
    LRQA Cyber Labs
  • Creating an IR Nightmare Drop Box

    A common objective of physical assessments is placement of a drop box to establish communication out of the...

    Read more
  • Repurposing Real TTPs for use on Red Team Engagements

    I recently read an interesting article by Elastic. It provides new analysis of a sophisticated, targeted campaign against...

    Read more
  • WinDbg: using pykd to dump private symbols

    We’ve recently been conducting some reverse engineering and vulnerability analysis on an Anti Virus (AV) product and wanted...

    Read more
  • Using Frida to Bypass Snapchat’s Certificate Pinning

    We have recently published an article discussing the basics of certificate pinning – TLS Certificate Pinning 101. We...

    Read more
  • TLS Certificate Pinning 101

    Certificate pinning is the process of associating a host with their expected X.509 certificate or public key. Once...

    Read more
  • Making PoshC2 More Accessible With a $5 VPS

    Users may find it difficult to host a PoshC2 server as it requires a Windows host, either directly...

    Read more
  • How to fix Burp Suite SSL/TLS connection problems

    Burp Suite is one of the tools our consultants frequently use when diving into a web application penetration...

    Read more

Error

Error

No results found

No results found that match your query

Loading results