Jan. 19, 2023, 3:26 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

This is a guest entry written by Joxean Koret from Activision. His views and opinions are his own and not those of Hex-Rays. Any technical or maintenance issues regarding the code herein should be directed to the author.


Diaphora: The most advanced Free and Open Source Binary Diffing Tool


Diaphora is an Open Source IDA plugin for doing binary diffing (usually called bindiffing, for short). In a nutshell, binary diffing is a reverse engineering technique used to find either the …

activision advanced author binary called code doing engineering entry focus free hex hex-rays ida ida plugin malware analysis open source opinions own plugin reverse reverse engineering technical tool

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC