๐Ÿฟ๏ธ ScourBrowse
LoginSign Up
You are offline. Trying to reconnect...
Copied to clipboard
Unable to share or copy to clipboard
๐Ÿฆ  Malware Analysis

Reverse Engineering, Binary Analysis, Behavior Study, Detection Evasion

๏ธโ€โ™‚๏ธ Tracking AgentTesla: Real-World Malware Behavior Analysis Using Joe Sandbox
infosecwriteups.comยท7h
๐Ÿ›ก๏ธeBPF Security
AI-Driven Cybersecurity Threat Detection: Building Resilient Defense Systems Using Predictive Analytics
arxiv.orgยท11h
๐ŸŽฏThreat Hunting
Ghost in the Zip | New PXA Stealer and Its Telegram-Powered Ecosystem
sentinelone.comยท1d
๐ŸบKerberos Archaeology
New malware avoids antivirus detection, unleashes a "plague" on your devices
techradar.comยท1h
๐Ÿ”“Hacking
How to detect and block malicious web crawlers in 2025
fingerprint.comยท22h
๐ŸŒWARC Forensics
Deepfake Forensics Is Much More Than Deepfake Detection!
blog.ampedsoftware.comยท2h
๐Ÿ’ฟDAT Forensics
Detection Engineering: Practicing Detection-as-Code โ€“ Validation โ€“ Part 3
blog.nviso.euยท8h
โœ…Archive Validation
Plague: A Newly Discovered Pam-Based Backdoor for Linux
nextron-systems.comยท3dยท
Discuss: Hacker News
๐ŸงชBinary Fuzzing
Safeguarding ICAC Investigators: Detego Globalโ€™s Commitment To Mental Well-Being
forensicfocus.comยท1h
๐ŸšจIncident Response
Ranking the top threats and techniques for the first half of 2025
redcanary.comยท2h
๐ŸŽฏThreat Hunting
Software Internals Book Club
eatonphil.comยท9h
โš™๏ธOperating System Design
Unexpected snail mail packages are being sent with scammy QR codes, warns FBI
malwarebytes.comยท4h
๐Ÿ”—Binary Similarity
SonicWall investigating possible zero-day related to firewall attacks
cybersecuritydive.comยท54m
๐Ÿ”“Hacking
Episode 423: Writing the book on Threat Hunting macOS, with Jaron Bradley
podcast.macadmins.orgยท6h
๐Ÿ”ŒOperating system internals
Python-powered malware snags hundreds of credit cards, 200K passwords, and 4M cookies
theregister.comยท21hยท
Discuss: Hacker News
๐Ÿ”“Hacking
Mastering Defect Management in Software Testing: A Complete Guide
dev.toยท2hยท
Discuss: DEV
๐Ÿ‘๏ธSystem Observability
MacOS Under Attack: How Organizations Can Counter Rising Threats
darkreading.comยท19h
๐Ÿ”“Hacking
Plug-and-Play Malware Models Target Android Devices
zimperium.comยท2h
๐Ÿ“กFeed Security
ESP32 Bus Pirate open-source firmware works on off-the-shelf hardware
cnx-software.comยท4h
๐Ÿ”ŒSingle Board PC
OWASP ASVS 5.0.0 is here!
scotthelme.ghost.ioยท1d
๐Ÿ›ก๏ธWASM Sandboxing
Loading...Loading more...
AboutBlogChangelogRoadmap