Erik Pistelli (@erikpistelli) 's Twitter Profile
Erik Pistelli

@erikpistelli

CEO of Cerbero Labs (@cprofiler), creator of Cerbero Suite and Cerbero Engine, former developer of IDA Pro and creator of utilities such as CFF Explorer.

ID: 133396115

linkhttps://ntcore.com calendar_today15-04-2010 17:34:09

709 Tweet

1,1K Followers

48 Following

Cerbero Labs (@cprofiler) 's Twitter Profile Photo

We're very happy to announce the release of the MediaInfo package for all licenses of Cerbero Suite! The MediaInfo package supports a vast array of media file types, providing essential metadata information. This is particularly important for covering file types that do not

We're very happy to announce the release of the MediaInfo package for all licenses of Cerbero Suite!

The MediaInfo package supports a vast array of media file types,  providing essential metadata information. This is particularly important  for covering file types that do not
Erik Pistelli (@erikpistelli) 's Twitter Profile Photo

Just got the following answer from ChatGPT 4, so now you know. "Decompiling malware or any software without proper authorization is generally against the law and can lead to serious legal consequences. It's also a risk to your computer's security and your personal data."

Cerbero Labs (@cprofiler) 's Twitter Profile Photo

Cerbero Suite 7.3 & Engine 4.3 are out! 🚀 New "Find Strings" action, enhanced ELF parser, Ghidra 11 compatibility, updated YARA engine, and enriched SDK with script editor view & PNG module documentation: blog.cerbero.io/?p=2922

Cerbero Suite 7.3 & Engine 4.3 are out! 🚀 New "Find Strings" action, enhanced ELF parser, Ghidra 11 compatibility, updated YARA engine, and enriched SDK with script editor view & PNG module documentation: blog.cerbero.io/?p=2922
Devon Eriksen (@devon_eriksen_) 's Twitter Profile Photo

What. The. Actual. Fuck. Are you actually sitting there telling me that, in 2024, a significant open source project is using fucking Autotools instead of something like Cmake? See, this is why I retired early from software engineering. Because for every new job I took, the

Erik Pistelli (@erikpistelli) 's Twitter Profile Photo

RIP Richard M. Shupak I had a lot of fun reverse-engineering the Rich signature in Portable Executables back in 2008. This brings back fond memories.

allthingsida (@allthingsida) 's Twitter Profile Photo

From One to Now: The 30+ Years Journey of IDA Pro. Explore the evolution of IDA from its first version in the late 1990s to the present day in this video walkthrough. Watch here: youtu.be/tzJ5JjUW48s

Cerbero Labs (@cprofiler) 's Twitter Profile Photo

We are proud to announce the release of the YARA Rules package for all licenses of Cerbero Suite: blog.cerbero.io/yara-rules-pac… This package is designed to be the ultimate toolkit for downloading, scanning with, creating, editing, and testing YARA rules. YARA, an essential tool in the

We are proud to announce the release of the YARA Rules package for all licenses of Cerbero Suite: blog.cerbero.io/yara-rules-pac…
This package is designed to be the ultimate toolkit for downloading, scanning with, creating, editing, and testing YARA rules.

YARA, an essential tool in the
Cerbero Labs (@cprofiler) 's Twitter Profile Photo

🚀 We're excited to announce the release of the Java Decompiler package for all licenses of Cerbero Suite. Effortlessly decompile Java Class and JAR files from bytecode to Java. You can find more information on our blog: blog.cerbero.io/java-decompile…

🚀 We're excited to announce the release of the Java Decompiler package for all licenses of Cerbero Suite. Effortlessly decompile Java Class and JAR files from bytecode to Java. You can find more information on our blog: blog.cerbero.io/java-decompile…
Cerbero Labs (@cprofiler) 's Twitter Profile Photo

🚀 We're excited to announce the release of the DEX Decompiler package for all licenses of Cerbero Suite. Effortlessly decompile Android DEX files from bytecode to Java. You can find more information on our blog: blog.cerbero.io/dex-decompiler…

🚀 We're excited to announce the release of the DEX Decompiler package for all licenses of Cerbero Suite. Effortlessly decompile Android DEX files from bytecode to Java. You can find more information on our blog: blog.cerbero.io/dex-decompiler…
Cerbero Labs (@cprofiler) 's Twitter Profile Photo

🚀 We're excited to announce the release of the .NET Decompiler package for all licenses of Cerbero Suite. Effortlessly decompile .NET assemblies from bytecode to C#. You can find more information on our blog: blog.cerbero.io/net-decompiler…

🚀 We're excited to announce the release of the .NET Decompiler package for all licenses of Cerbero Suite. Effortlessly decompile .NET assemblies from bytecode to C#. You can find more information on our blog: blog.cerbero.io/net-decompiler…
Bernardo Quintero (@bquintero) 's Twitter Profile Photo

Excited to team up with Google DeepMind, Google Cloud Security, Hex-Rays SA, Mandiant (part of Google Cloud), and VirusTotal! Together, we're scaling up binary analysis with GenAI. Learn how Gemini 1.5 Flash is enhancing threat detection, including identifying zero-hour malware: cloud.google.com/blog/topics/th…

m4n0w4r (@kienbigmummy) 's Twitter Profile Photo

🔥Here's a quick note on how I extracted and analyzed an 👹unknown Python #stealer embedded in a #PyInstaller executable. kienmanowar.wordpress.com/2024/08/10/qui…

Cerbero Labs (@cprofiler) 's Twitter Profile Photo

We have released the InnoSetup Format package for all licenses of Cerbero Suite: blog.cerbero.io/innosetup-form… Our support encompasses all released versions of InnoSetup, including the latest 6.3 version. We provide support for encrypted setups, file extraction, thorough inspection

We have released the InnoSetup Format package for all licenses of Cerbero Suite: blog.cerbero.io/innosetup-form…

Our support encompasses all released versions of InnoSetup, including the latest 6.3 version. We provide support for encrypted setups, file  extraction, thorough inspection
Cerbero Labs (@cprofiler) 's Twitter Profile Photo

📦We have released the UEFI Firmware Image Format package for all licenses of Cerbero Suite. The package supports a variety of UEFI firmware image formats and, in addition to allowing you to inspect their structure, it automatically extracts embedded files:

📦We have released the UEFI Firmware Image Format package for all licenses of Cerbero Suite. The package supports a variety of UEFI firmware image formats and, in addition to allowing you to inspect their structure, it automatically extracts embedded files:
Cerbero Labs (@cprofiler) 's Twitter Profile Photo

🚀 We're excited to announce Cerbero Suite 8.1! Highlights: complete SDK documentation, UEFI firmware image support, Windows Link format in SDK, and new "Save Child Objects to Disk" feature. Plus, improvements, especially for Linux users: blog.cerbero.io/cerbero-suite-…

🚀 We're excited to announce Cerbero Suite 8.1! Highlights: complete SDK documentation, UEFI firmware image support, Windows Link format in SDK, and new "Save Child Objects to Disk" feature. Plus, improvements, especially for Linux users: blog.cerbero.io/cerbero-suite-…
Cerbero Labs (@cprofiler) 's Twitter Profile Photo

🚀📦 We're excited to announce the release of Cerbero Suite 8.2 and the new Memory Analysis package! Analyze Windows memory dumps (XP to 11, x86/x64) with ease. Now in beta for commercial licenses, soon available to everyone. blog.cerbero.io/memory-analysi…

🚀📦 We're excited to announce the release of Cerbero Suite 8.2 and the new Memory Analysis package! Analyze Windows memory dumps (XP to 11, x86/x64) with ease. Now in beta for commercial licenses, soon available to everyone. blog.cerbero.io/memory-analysi…