May 31, 2023, 2:01 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

In previous posts, we’ve explored how analysts can use radare2 (aka r2) for macOS malware triage, work around anti-analysis tricks, decrypt encrypted strings, and generate function signatures and YARA rules. Like most reversing tools, radare2 can be customized and extended to increase the analyst’s productivity and make analysis and triage much faster.


In this fifth post in the series, we look at some effective ways to power up r2, providing practical examples to get you …

analysis analyst analysts anti-analysis customization decrypt encrypted function macos macos malware malware malware analysis power productivity radare2 reversing rules signatures strings tools triage ups work yara yara rules

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Engineering Professional

@ Nokia | India

Cyber Intelligence Exercise Planner

@ Peraton | Fort Gordon, GA, United States

Technical Lead, HR Systems Security

@ Sun Life | Sun Life Wellesley

SecOps Manager *

@ WTW | Thane, Maharashtra, India

Consultant Appels d'Offres Marketing Digital

@ Numberly | Paris, France