Announcing Automated Reverse Engineering Trainings

Consider our modular trainings. They can be organized to suit your company’s needs. You choose the number of skills and days to spend honing them ... Read More
llil_example

Vulnerability Modeling with Binary Ninja

Plenty of static analyzers can perform vulnerability discovery on source code, but what if you only have the binary? How can we model a vulnerability and then check a binary to see if it is vulnerable? The short answer: use Binary Ninja’s MLIL and SSA form. Together, they make it ... Read More

Secure Guardrails