Hackaday Links: December 24, 2023

Hackaday Links Column Banner

Back near the beginning of the current Solar Cycle 25, we penned an article on what the whole deal is with solar cycles, and what could potentially lie in store …read more Continue reading Hackaday Links: December 24, 2023

Photos: RSA Conference 2023 Early Stage Expo

RSA Conference 2023 is taking place at the Moscone Center in San Francisco. Check out our microsite for the conference for all the most important news. The Early Stage Expo is an innovation space dedicated to promoting up-and-comers in the industry. Th… Continue reading Photos: RSA Conference 2023 Early Stage Expo

Plasma “Ghosts” May Help Keep Future Aircraft Safe

Air-to-air combat or “dogfighting” was once a very personal affair. Pilots of the First and Second World War had to get so close to land a hit with their guns that it wasn’t uncommon for altercations to end in a mid-air collision. But by the 1960s, guided missile technology had …read more

Continue reading Plasma “Ghosts” May Help Keep Future Aircraft Safe

FLARE Script Series: Automating Objective-C Code Analysis with Emulation

This blog post is the next episode in the
FireEye Labs Advanced Reverse Engineering (FLARE) team Script Series.
Today, we are sharing a new IDAPython library – flare-emu – powered by IDA Pro and the Unicorn emulation
Continue reading FLARE Script Series: Automating Objective-C Code Analysis with Emulation

2018 Flare-On Challenge Solutions

We are pleased to announce the conclusion of the fifth annual
Flare-On Challenge. The numbers are in and we can safely say that this
was by far the most difficult challenge we’ve ever hosted. We plan to
reduce the difficulty next year, so i… Continue reading 2018 Flare-On Challenge Solutions

FLARE Script Series: Reverse Engineering WebAssembly Modules Using the idawasm IDA Pro Plugin

Introduction
This post continues the FireEye Labs Advanced Reverse Engineering
(FLARE) script series. Here, we introduce idawasm, an IDA Pro plugin
that provides a loader and processor modules for WebAssembly modules.
idawasm works on all operati… Continue reading FLARE Script Series: Reverse Engineering WebAssembly Modules Using the
idawasm IDA Pro Plugin

Announcing the Fifth Annual Flare-On Challenge

The FireEye Labs Advanced Reverse Engineering (FLARE) team’s annual
reverse engineering challenge will start at 8:00 p.m. ET on Aug. 24,
2018. This is a CTF-style challenge for all active and aspiring
reverse engineers, malware analysts, an… Continue reading Announcing the Fifth Annual Flare-On Challenge