emd3l Profile Banner
emdel Profile
emdel

@emd3l

Followers
3K
Following
16K
Media
16
Statuses
15K

Researcher - Italian, Hackademic, Malware, Automation - Opinions are my own.

London, UK
Joined October 2009
Don't wanna be here? Send us removal request.
@emd3l
emdel
9 years
It looks like my Ph.D thesis "Advances in Modern Malware and Memory Analysis" is available at:
5
103
201
@emd3l
emdel
4 hours
RT @cahlberg: Great to see this comparison of @RecordedFuture Malware Intelligence with VirusTotal. So much goodness being built here. htt….
0
19
0
@emd3l
emdel
2 days
RT @ShitSecure: The Blog post about "Revisiting Cross Session Activation attacks" is now also public. Lateral Movement with code execution….
0
58
0
@emd3l
emdel
2 days
RT @joe4security: 🚀 Introducing what is likely the first MCP (Model Context Protocol) server to feature dynamic and static malware analysis….
0
20
0
@emd3l
emdel
2 days
RT @NVISO_Labs: Detection-as-Code: From Concept to Practice 👇. Check out @_st0pp3r_ latest blog series, where he unpacks the fundamentals o….
0
24
0
@emd3l
emdel
3 days
RT @Horizon3Attack: Session keys and passwords aplenty, here’s our deep-dive for CVE-2025-5777, aka CitrixBleed 2. Apart from the normal ro….
0
88
0
@emd3l
emdel
4 days
RT @RWXstoned: A helper function to log debug strings at runtime in your UDRL and hopefully make the whole process a bit easier. To use wi….
0
15
0
@emd3l
emdel
4 days
RT @vxunderground: Dear Red Team nerds,. If you're curious what a successful and serious malware campaign looks like (if you want to make a….
0
293
0
@emd3l
emdel
5 days
RT @craiu: New samples of previously-unseen UMBRELLA STAND & SHOE RACK malware just landed on VirusTotal!. These custom implants target For….
0
35
0
@emd3l
emdel
5 days
RT @watchtowrcyber: Are we bleeding out? Enjoy our analysis of CitrixBleed 2, aka CVE-2025-5777 - the "new" Citrix NetScaler Memory Leak vu….
0
80
0
@emd3l
emdel
7 days
RT @gynvael: Yet another ZIP trick.
Tweet media one
0
15
0
@emd3l
emdel
7 days
RT @Unit42_Intel: Analyzing LNK malware? Unit 42 details the structure of LNK files, then dissects overlay content execution techniques and….
0
47
0
@emd3l
emdel
7 days
RT @elasticseclabs: New research from our #ElasticSecurityLabs team: we dive into how infostealers are leveraging a stolen Shellter evasion….
0
48
0
@emd3l
emdel
7 days
RT @lazarusholic: "How Are North Korean IT Workers Hacking the Global Remote Job Market" published by @SOCRadar. #ITWorker, #JasperSleet, #….
0
7
0
@emd3l
emdel
9 days
RT @ESETresearch: #ESETResearch analyzed the toolset of the China-aligned APT group that we have named #TheWizards. It can move laterally o….
0
45
0
@emd3l
emdel
10 days
RT @lazarusholic: "Bluenoroff (APT38) Live Infrastructure Hunting" published by @BuguardLLC. #BlueNoroff, #DPRK, #CTI .
0
13
0
@emd3l
emdel
10 days
RT @struppigel: Blog: "Supper is served".Excellent analysis article of the backdoor Supper by @cyb3rjerry .
0
8
0
@emd3l
emdel
10 days
RT @JohnHultquist: Good backgrounder on the PLA Cyberspace Force, the successor to the Strategic Support Force (which succeeded 3PLA). http….
0
34
0
@emd3l
emdel
10 days
RT @HackingLZ: New @TheDFIRReport . Hide Your RDP: Password Spray Leads to RansomHub Deployment.
0
45
0
@emd3l
emdel
11 days
RT @alexjplaskett: (Anti-)Anti-Rootkit Techniques - Part III: Hijacking Pointers by @eversinc33. .
0
16
0
@emd3l
emdel
12 days
RT @MalwareRE: Today, Microsoft Threat Intelligence Center (#MSTIC) is excited to announce the release of #RIFT, a tool designed to assist….
0
58
0