Time Travel Debugging Shellcode with Binary Ninja 15 Jan 2025 Learn how to debug shellcode using Time Travel Debugging (TTD) in Binary Ninja. This guide walks you through... Read more
Version Tracking in Ghidra 9 Aug 2024 When a binary is reverse engineered using Ghidra, various annotations are applied to aid in understanding the binary’s... Read more
Emulation with Qiling 9 May 2024 Qiling is an emulation framework that builds upon the Unicorn emulator by providing higher level functionality such as... Read more
Creating an IR Nightmare Drop Box 21 Apr 2023 A common objective of physical assessments is placement of a drop box to establish communication out of the... Read more
Repurposing Real TTPs for use on Red Team Engagements 7 Apr 2022 I recently read an interesting article by Elastic. It provides new analysis of a sophisticated, targeted campaign against... Read more
WinDbg: using pykd to dump private symbols 11 Apr 2018 We’ve recently been conducting some reverse engineering and vulnerability analysis on an Anti Virus (AV) product and wanted... Read more
Using Frida to Bypass Snapchat’s Certificate Pinning 13 Mar 2018 We have recently published an article discussing the basics of certificate pinning – TLS Certificate Pinning 101. We... Read more
TLS Certificate Pinning 101 13 Mar 2018 Certificate pinning is the process of associating a host with their expected X.509 certificate or public key. Once... Read more
Making PoshC2 More Accessible With a $5 VPS 31 Jan 2018 Users may find it difficult to host a PoshC2 server as it requires a Windows host, either directly... Read more
How to fix Burp Suite SSL/TLS connection problems 20 Aug 2017 Burp Suite is one of the tools our consultants frequently use when diving into a web application penetration... Read more
Best seller New Price from Limited availability Course type Course length Dates and location x *PLEASE NOTE: Course is available in more countries, languages and dates*