JershMagersh Profile Banner
Josh Reynolds (jmag) Profile
Josh Reynolds (jmag)

@JershMagersh

Followers
1K
Following
7K
Media
170
Statuses
4K

Malware analysis and reverse engineering. Sometimes I write code to do these things. Founder @InvokeReversing. Tweets are my own.

Joined June 2011
Don't wanna be here? Send us removal request.
@JershMagersh
Josh Reynolds (jmag)
1 month
Looking forward to my first keynote! This won’t be another doom and gloom AI talk. It will be about my real world experiences with applications and pitfalls, with plenty of demos.
@InvokeReversing
Invoke RE
1 month
We are very excited to announce that our founder Joshua Reynolds will be a Keynote speaker at BSides Edmonton 2025!
Tweet media one
1
3
28
@JershMagersh
Josh Reynolds (jmag)
3 days
RT @InvokeReversing: We've uploaded our Time Travel Debugging in Binary Ninja stream with Xusheng Li from @vector35 where we unpacked malwa….
0
32
0
@JershMagersh
Josh Reynolds (jmag)
3 days
RT @struppigel: Blog: "Supper is served".Excellent analysis article of the backdoor Supper by @cyb3rjerry .
0
8
0
@JershMagersh
Josh Reynolds (jmag)
4 days
RT @PeterLaFosse: I’m at @reconmtl if you’ve written a plugin or are otherwise a Binary Ninja super fan find me or @psifertex for some shwa….
0
5
0
@JershMagersh
Josh Reynolds (jmag)
5 days
This is essentially rustbinsign with a diaphora backend, not sure why they didn’t just contribute to that project from @N0Fix.
@MalwareRE
Ramin Nafisi
6 days
Today, Microsoft Threat Intelligence Center (#MSTIC) is excited to announce the release of #RIFT, a tool designed to assist software/malware analysts automate the identification of attacker-written code within Rust binaries. Blog: Tool:.
2
1
16
@JershMagersh
Josh Reynolds (jmag)
5 days
RT @REverseConf: Announcing RE//verse 2026! Website is updated with info for sponsors, trainers, speakers, and more importantly, attendees!….
0
22
0
@JershMagersh
Josh Reynolds (jmag)
5 days
RT @nicolodev: We just presented our new Binary Ninja plugin for deobfuscation of Mixed Boolean Arithmetic expressions at REcon25. Check it….
0
11
0
@JershMagersh
Josh Reynolds (jmag)
5 days
RT @MalwareRE: Today, Microsoft Threat Intelligence Center (#MSTIC) is excited to announce the release of #RIFT, a tool designed to assist….
0
58
0
@JershMagersh
Josh Reynolds (jmag)
7 days
RT @mr_phrazer: Tomorrow at 3:30 pm, @nicolodev and I will present our talk “Breaking Mixed Boolean-Arithmetic Obfuscation in Real-World A….
0
5
0
@JershMagersh
Josh Reynolds (jmag)
8 days
RT @_CPResearch_: A sign of the times: we found a malicious binary that tells AI security solutions to "ignore all previous instructions an….
0
37
0
@JershMagersh
Josh Reynolds (jmag)
9 days
RT @InvokeReversing: C’mon…
Tweet media one
0
3
0
@JershMagersh
Josh Reynolds (jmag)
9 days
RT @5mukx: Rust for malware development. TL;DR: This blog explores the advantages of using Rust over C for malwar….
0
95
0
@JershMagersh
Josh Reynolds (jmag)
9 days
RT @RussianPanda9xx: AI: "Hold my IDA", *destroys malware in under 30 minutes*. Hyped to announce that me and @EdwardCrowderX will be speak….
0
28
0
@JershMagersh
Josh Reynolds (jmag)
10 days
RT @x64dbg: It is now super easy to build x64dbg and start contributing, give it a try!🤓
0
49
0
@JershMagersh
Josh Reynolds (jmag)
12 days
RT @InvokeReversing: We've uploaded our beginner .NET malware analysis stream where we analyzed DCRat with dnSpy. Enjoy! .
0
42
0
@JershMagersh
Josh Reynolds (jmag)
14 days
RT @AdmVonSchneider: Experimenting with #BinExport builds for @HexRaysSA IDA Pro 9.1:.(macOS currently broken).
0
5
0
@JershMagersh
Josh Reynolds (jmag)
14 days
RT @abuse_ch: We are happy to announce the integration of @kunai_project Linux Sandbox on MalwareBazaar 🥳 . Sample ELF X86 report ⤵️.https:….
0
17
0
@JershMagersh
Josh Reynolds (jmag)
14 days
RT @birchb0y: excited bc today @HuntressLabs is releasing our analysis of a gnarly intrusion into a web3 company by the DPRK's BlueNoroff!!….
0
96
0
@JershMagersh
Josh Reynolds (jmag)
15 days
RT @InvokeReversing: Huge congrats to @n0t_8fr8d for completing the Binary Ninja Edition of the Introduction to Malware Binary Triage cours….
0
2
0
@JershMagersh
Josh Reynolds (jmag)
15 days
RT @G60930953: I took a look at modified #XWORM RATs with the #Underbyte version distributed via trojanized installers using Donut #shellc….
0
6
0
@JershMagersh
Josh Reynolds (jmag)
15 days
RT @InvokeReversing: Thanks everyone for joining! Time Travel Debugging and malware analysis are a match made in heaven. We were able to un….
0
2
0