Decrypting APT33’s Dropshot Malware with Radare2 and Cutter – Part 1

Prologue As a reverse engineer and malware researcher, the tools I use are super important...

Read More