GSOh No! Hunting for Vulnerabilities in VirtualBox Network Offloads
Inspired by Pwn2Own, SentinelLabs' researcher Max Van Amerongen discovered three CVEs, including two privilege escalations, in VirtualBox. Read more here.
Read More
Inspired by Pwn2Own, SentinelLabs' researcher Max Van Amerongen discovered three CVEs, including two privilege escalations, in VirtualBox. Read more here.
SentinelLabs reveals further IoCs, behavior and analysis around suspected APT attack targeting macOS users and Hong Kong pro-democracy activists.
SentinelLabs has discovered a heap overflow vulnerability in the TIPC module of the Linux Kernel, which can allow attackers to compromise an entire system.
SentinelLabs sets off to dispel the myth that Go malware is hard to reverse engineer. This suite of IDApython scripts will set you well on your way
In Part 3 of our macOS reversing series, we look at three different macOS malware samples and walk you through how to decipher encrypted strings.
Learn how to beat malware authors' control flow and avoid executing unwanted parts of their code to analyze macOS malware in radare2.
A high severity flaw in HP's OMEN Gaming Hub software allows any user to escalate privileges to kernel-level mode.
Learn more about reversing real-world macOS malware in this new series for intermediate to advanced analysts, starting with these r2 tips!
Learn how to detect the latest variant of this widespread adware and browser hijacker, its infection pattern and indicators of compromise.
CVE-2021-36798 is a vulnerability in Cobalt Strike server that could allow victims to register a fake Beacon and DoS attackers.