hasherezade (@hasherezade) 's Twitter Profile
hasherezade

@hasherezade

Programmer, #malware analyst. Author of #PEbear, #PEsieve, #TinyTracer. Private account. All opinions expressed here are mine only (not of my employer etc)

ID: 1590754944

linkhttps://hasherezade.net calendar_today13-07-2013 11:17:31

23,23K Tweet

88,88K Followers

898 Following

Robert Swiecki (@robertswiecki) 's Twitter Profile Photo

My team (AI Systems Security) at Google Zürich🇨🇭is hiring a Security Engineer for AI Vulnerability Research! We're looking for experts to tackle asset exfiltration, tampering and computational resources abuse. Apply: google.com/about/careers/…

Roy Carrilho (@ruicarrilho5) 's Twitter Profile Photo

Here's an old article on building a gameboy emulator in C! A bit old, but the gameboy architecture hasn't changed, and you can learn a lot of low-level knowledge from this. Enjoy!

Here's an old article on building a gameboy emulator in C! A bit old, but the gameboy architecture hasn't changed, and you can learn a lot of low-level knowledge from this. Enjoy!
Natalie Silvanovich (@natashenka) 's Twitter Profile Photo

The final part of j00ru//vx’s Windows Registry series is live! Contains all the hive memory corruption exploitation you’ve been waiting for googleprojectzero.blogspot.com/2025/05/the-wi…

RE//verse (@reverseconf) 's Twitter Profile Photo

Working with the JVM or just curious how to dig deeper into it? Marc’s Dynamic Analysis of JVM Processes from RE//verse 2025 is a good one to queue up. Give it a look: youtu.be/yzcNJn_EOwg?fe…

Working with the JVM or just curious how to dig deeper into it? Marc’s Dynamic Analysis of JVM Processes from RE//verse 2025 is a good one to queue up. Give it a look: youtu.be/yzcNJn_EOwg?fe…
Yarden Shafir (@yarden_shafir) 's Twitter Profile Photo

Looks like BlueHat IL talks are online now, so here’s my talk for anyone who wanted to learn about the latest episode of KASLR and couldn’t make it: youtu.be/Dk2rLO2LC6I

Karsten Hahn (@struppigel) 's Twitter Profile Photo

Virut part II: process infection and NTDLL hooking 🦔📹 ➡️x64dbg scripting ➡️conditional breakpoints ➡️more import table resolving ➡️fixing control flow ➡️marking up hook code #MalwareAnalysisForHedgehogs #Virut youtube.com/watch?v=nuxnvj…

Duncan Ogilvie 🍍 (@mrexodia) 's Twitter Profile Photo

🔥 TitanHide has been updated to support the latest VMProtect 3.9.4 changes! The service name is now used as the device name as well, so the check for \\.\TitanHide will fail if you name the service differently 🧠

🔥 TitanHide has been updated to support the latest VMProtect 3.9.4 changes!

The service name is now used as the device name as well, so the check for \\.\TitanHide will fail if you name the service differently 🧠
ö (@r0keb) 's Twitter Profile Photo

Good morning! Just published a deep dive into PatchGuard internals: how it works, key internal functions, context init, and possible bypasses. r0keb.github.io/posts/PatchGua…

Disconnect3d (@disconnect3d_pl) 's Twitter Profile Photo

We released new Pwndbg: github.com/pwndbg/pwndbg/… ! It brings new kernel commands for dumping heap allocator info, display of not taken branches (X marker) in disasm, better disasm for ARM/MIPS/LoongArch64, initial s390x support & more! Sponsor us at github.com/sponsors/pwndbg !

We released new Pwndbg: github.com/pwndbg/pwndbg/… !

It brings new kernel commands for dumping heap allocator info, display of not taken branches (X marker) in disasm, better disasm for ARM/MIPS/LoongArch64, initial s390x support & more!

Sponsor us at github.com/sponsors/pwndbg !
𝙽𝙴𝚃𝚁𝙴𝚂𝙴𝙲 (@netresec) 's Twitter Profile Photo

CapLoader 2.0 released today! 🔎 Identifies over 250 protocols in #PCAP 🎨 Define protocols from example traffic 🇶 Extracts JA3, JA4 and SNI from QUIC 💻 10x faster user interface netresec.com/?b=256dbbc

VMRay (@vmray) 's Twitter Profile Photo

🚨 Alert: Stealthy #Rhadamanthys slips past detection in large installer files The notorious infostealer - Rhadamanthys - has been evading major AV / EDR vendors on VirusTotal by hiding in trojanized software. The installer has a glommed OpenVPN certificate, pulls the next-stage

🚨 Alert: Stealthy #Rhadamanthys slips past detection in large installer files

The notorious infostealer - Rhadamanthys - has been evading major AV / EDR vendors on VirusTotal by hiding in trojanized software. The installer has a glommed OpenVPN certificate, pulls the next-stage
mr.d0x (@mrd0x) 's Twitter Profile Photo

Finally had some time to publish these blogs. Enjoy! Spying On Screen Activity Using Chromium Browsers mrd0x.com/spying-with-ch… Camera and Microphone Spying Using Chromium Browsers mrd0x.com/spying-with-ch…

Rolf Rolles (@rolfrolles) 's Twitter Profile Photo

I haven't been publishing much lately, but not because I haven't been doing research -- in fact, I've done more than ever in the past five years. My ~200KLOC backlog will soon begin trickling out into the IDA/Hex-Rays ecosystem.

GuidedHacking (@guidedhacking) 's Twitter Profile Photo

🛠️ Tracing API Calls With Tiny Tracer 🧩 Utilize Intel's pin tool for code control 🔍 Bypass RDTSC checks, detect anti-debug API 🔗 Identify Original Entry Points (OEP) quickly 🧩 Unpack binaries, find hidden code sections 👉 guidedhacking.com/threads/tiny-t…

🛠️ Tracing API Calls With Tiny Tracer
🧩 Utilize Intel's pin tool for code control
🔍 Bypass RDTSC checks, detect anti-debug API
🔗 Identify Original Entry Points (OEP) quickly
🧩 Unpack binaries, find hidden code sections
👉 guidedhacking.com/threads/tiny-t…
REcon (@reconmtl) 's Twitter Profile Photo

Recon 20th year anniversary is almost upon us, and we just realised we got our first a copyright Strike on Youtube on one of our last year video. I guess VMProtect is not happy about Holger Unterbrink talk. We will release the video soon directly on our website. Stay tuned.

Recon 20th year anniversary is almost upon us, and we just realised we got our first a copyright Strike on Youtube on one of our last year video. I guess VMProtect is not happy about <a href="/hunterbr72/">Holger Unterbrink</a> talk. We will release the video soon directly on our website. Stay tuned.