Bikash Dash (@memport) 's Twitter Profile
Bikash Dash

@memport

गते शोको न कर्तव्यो भविष्यं नैव चिंतयेत्। वर्तमानेन कालेन वर्तयंति विचक्षणाः॥
Vuln Research♧Exploitation♧Fuzzing♧PenTest

ID: 386594004

calendar_today07-10-2011 15:08:41

425 Tweet

171 Followers

1,1K Following

THREAT CON (@threat_con) 's Twitter Profile Photo

📢📢 Giveaway alert‼️ 🎉 Retweet Like and Follow get a chance to 🎊 win the 🎁 OffSec PEN-200 course + 90 days of lab access + one OSCP exam attempt. The #Giveaway will only be up until the 📅15th of AUGUST so hurry up‼️ #cybersecurity #infosec #THREATCON2022

📢📢 Giveaway alert‼️

🎉 Retweet Like and Follow get a chance to 🎊 win the 🎁 <a href="/offsectraining/">OffSec</a> PEN-200 course + 90 days of lab access  + one OSCP exam attempt. 

The #Giveaway will only be up until the 📅15th of AUGUST so hurry up‼️

#cybersecurity #infosec #THREATCON2022
Bikash Dash (@memport) 's Twitter Profile Photo

Looking For fulltime Vulnerability Researcher Role. Having experince into fuzzing wrt winafl,Jackalope,WTF in windows plaform. Any Refernce is welcome. looking for urgent position

Check Point Research (@_cpresearch_) 's Twitter Profile Photo

10 years of DLL hijacking - featuring abused executables that shouldn't have existed, exported and malicious DLLs with discount bin "packing." Includes a PoC for app developers to pre-emptively stop hijacking without dealing with a certificate authority. research.checkpoint.com/2024/10-years-…

Alex Plaskett (@alexjplaskett) 's Twitter Profile Photo

✍️ VMProtect 2 - A detailed analysis of the virtual machine architecture: blog.back.engineering/17/05/2021/ blog.back.engineering/21/06/2021/

✍️ VMProtect 2 - A detailed analysis of the virtual machine architecture:  

blog.back.engineering/17/05/2021/

blog.back.engineering/21/06/2021/
MalDev Academy (@maldevacademy) 's Twitter Profile Photo

ExecutePeFromPngViaLNK: Embed an encrypted PE file within a PNG file, then extract and execute it via a generated LNK file. github.com/Maldev-Academy…

Boris Larin (@oct0xor) 's Twitter Profile Photo

We've open-sourced GReAT’s plugin for the IDA Pro decompiler - an indispensable set of tools for analyzing malware, shellcodes, etc. Grab our secret ingredient for reverse engineering and check out the GIFs demonstrating its usage - github.com/KasperskyLab/h…