I am looking for a documentation on ida_dbg.set_manual_regions(), it seems it's exposed since 7.3 but not documented so far. Is there any hint on how to use it right ...
As many as 34 unique vulnerable Windows Driver Model (WDM) and Windows Driver Frameworks (WDF) drivers could be exploited by non-privileged threat actors to gain full control of the devices and ...
VMware’s Threat Analysis Unit finds 34 new vulnerable kernel drivers that can be exploited to alter or erase firmware and escalate privileges. VMware Carbon Black’s Threat Analysis Unit (TAU) has ...
The code is heavily obfuscated making use of polymorphic string obfuscation, hash-based import resolution, and runtime calculation of constants Mystic implements a custom binary protocol that is ...
IDA Pro from Hex-Rays is probably the most popular tool today for reverse-engineering software. For ESET researchers, this tool is a favorite disassembler and has inspired the development of the ...
BlackBerry on Monday announced a new open source tool to help security teams reverse engineer malware. Called PE Tree, BlackBerry said the free tool was initially developed for internal use, but the ...
Windows: idasdk69\plugins\idapython>python build.py --with-hexrays --swig-bin ...\third_party\swig\swigwin-2.0.12\swig.exe --swig-inc ...\third_party\swig\swigwin-2.0 ...