Reverse Engineering

Our efforts in Reverse engineering aids in identifying vulnerabilities, understanding threats, and formulating robust defense mechanisms, making it integral to maintaining a secure and resilient digital environment.

Malware Research

Our focus in malware research involves dissecting and understanding the operation of malicious software. By documenting their behavior and impact, we provide crucial insights that aid in devising effective defensive strategies, contributing to a better understanding and stronger defense against emerging cyber threats.

Penetration Testing

We offer penetration testing services, identifying vulnerabilities by simulating real-world attacks on your digital infrastructure. Our process uncovers potential threats, providing actionable insights for improved security measures, ensuring robust defense and resilience for your business operations.

Open-Source

Our involvement in open-source focuses on offensive security techniques and tools. We utilize and contribute to community-driven projects. This collaborative approach promotes innovative solutions, ultimately strengthening defense against evolving cyber threats.

Some of Our Projects


Latest Events

New technique added: "Named Pipes / SMB," featuring two code snippets for demonstration purposes. The first snippet uses .NET (C#) to showcase Named Pipes usage, while the second employs WinAPI with Delphi. Both examples aim to illustrate the application of Named Pipes in different programming environments.

1 year, 1 month ago

This lightweight C# application serves as a demonstration of how simple it is to interactively access a remote system's shell via named pipes using the SMB protocol. It includes an optional encryption layer leveraging AES GCM, utilizing a shared passphrase between both the server and the client.

1 year, 1 month ago

New evasion technique and snippet added for file extension manipulation using the Right-to-Left Override (RLO) character (U+202E). Malicious actors exploit this Unicode control character in file names to alter the visual display of extensions, making dangerous executables appear harmless to users. For example, invoice.pdf becomes invoiceexe.pdf by strategically placing the RLO character. This deception aims to trick users into unwittingly executing potentially harmful files.

1 year, 2 months ago

Continuing our enlightening "Malware Retrospective" series, we delve back into the depths of cybersecurity history. Following our thorough examination of Beast RAT, the early 2000s' formidable malware, we now turn our focus to another significant entity of that period, SubSeven. Conceived by the mysterious figure, Mobman, this Remote Access Trojan, also known as Sub7, remains an iconic marker in the evolution of digital threats. Join us as we explore its intriguing chronicles, offering both a retrospective glance and vital lessons for today's cybersecurity landscape.

1 year, 3 months ago

Attached please find the slides from my presentation on the Unprotect Project, delivered yesterday at the inaugural HackTheBox Meetup France, hosted by the ESGI School in Paris.

If you have any questions or need further clarification on any aspect of the presentation, please feel free to reach out.

1 year, 3 months ago

  • A bug fix has been implemented for the execution of shell commands. All commands should now execute without causing the entire application to hang.
  • Protocol version checking between the Command and Control (C2) and Agent(s) has been incorporated. If a protocol version mismatch is detected, the agent will be disregarded by the C2.

The release of version "3.0 Final" signifies the culmination of this project. I will not be adding any further features; the objective of this PoC was to demonstrate the creation of a reliable and secure C2 utilizing FTP(S). You're encouraged to develop your own version with tailored functionalities. As an exercise, you might consider implementing multi-threading tasking to prevent the application from hanging during long-duration tasks.

I will, however, continue to provide support for the project in terms of addressing potential bugs or opportunities for optimization.

1 year, 3 months ago

  • Enumerate COM Object (Method & Properties) - File only (not in-memory yet)
  • Possibility to select which items user want to enumerate (exported function, com properties or methods)
  • Few application icons updated for more confort.
  • Virtual TreeView component updated to version 7.6.4.
  • Compiled with Delphi 11.3.

1 year, 3 months ago

  • Code Optimization: The codebase has been optimized for better performance.
  • Protocol Improvement: The communication protocol has been enhanced and is now more modular, allowing for greater flexibility.
  • Support for Different RSA Key-Pairs: C2 and agents can now operate with different RSA key-pairs, enabling them to coexist without conflict on the same FTP server.
  • Implementation of Dangerous Action Validation Delegate: A validation delegate has been implemented to prompt users for confirmation before executing potentially dangerous actions.

1 year, 4 months ago

Support for encryption has been introduced, utilizing RSA and AES-GCM 256-bit algorithms, to safeguard the integrity and confidentiality of communications between agents and the C2 server.

1 year, 4 months ago

SharpFtpC2 is a small, experimental project aimed at exploring the possibility of using FTP(S) for relaying commands and responses between two remote computers. It employs the FTP protocol as a makeshift tunnel through which the computers, both acting as clients connected to an FTP server, can communicate. A simple session management scheme is used to keep track of the exchange of requests and responses.

1 year, 4 months ago

An alternative version of the code snippet, crafted in Delphi, has been introduced for the "C2 via FTP(S)" technique. This variant expertly demonstrates the employment of the Windows API's from Windows Internet (WinInet) library.

1 year, 4 months ago

A freshly added Unprotect C# code snippet elucidates the implementation of the "C2 via FTP(S)" technique. This example adeptly showcases the utilisation of the .NET Framework's WebRequest and FtpWebRequest classes, illustrating the steps to effectively execute tasks, handle requests, and manage responses through FTP (File Transfer Protocol).

1 year, 4 months ago

In this inaugural instalment of the Malware Retrospective series, we take a trip down memory lane to revisit the Beast RAT, a notorious Windows RAT (Remote Access Trojan) developed by the elusive “Tataye.” This groundbreaking malware left an indelible mark on a whole generation of enthusiasts, including myself, who were captivated by its ingenuity and influence the whole scene back in it’s time.

1 year, 5 months ago

A new version of the unprotect portal has been released with updates including:

  • Migration from Bootstrap 4.x to the latest 5.x
  • A complete rewrite of the style using SASS
  • Multiple improvements, optimizations and refactoring
  • Implementation of the first version of FeaturedAPI.

FeaturedAPI is a new feature that allows for the mapping of common Microsoft Windows API's used by specific evasion techniques, with the ability to consult the most commonly used API's for each technique and their associated caution level (Low, Medium, High) as well as access to official and unofficial documentation.

The team is also making progress on the sample scanner to match scanned samples to potential fitting techniques.

1 year, 8 months ago

We are thrilled that our new tool, DLest, was featured on the Qualys blog in the "New Tools & Techniques" section for December 2022. Keep an eye out for more exciting updates from us in the future!

1 year, 9 months ago

DLest is a Microsoft Windows application that helps developers and malware analysts analyze and manipulate exported functions in Portable Executable (PE) files, especially DLLs. It allows you to enumerate exported functions using various methods and supports the analysis of memory-loaded modules in real time. It also has the ability to dump a reconstructed version of any module for further analysis. DLest is fully multithreaded and efficient for processing large numbers of PE files. It is useful for developers and malware analysts and streamlines their tasks.

1 year, 10 months ago

  • Introduction of an option to keep certain information when process debug stops.
  • Program title is now dynamic (display debugged process id and elevation status).
  • Introduction of worker internal thread handling system.
  • Possibility to enumerate loaded modules.
  • Possibility to support child process inspection.
  • Memory map now support child process inspection.
  • Possibility to dump and partially reconstruct a portable executable image from memory (main and loaded modules).
  • Several code improvements.

1 year, 11 months ago

  • Possibility to view debugged process memory map.
  • Possibility to dump debugged process memory region(s).
  • Exception handling system added (beta).
  • Logging system added.
  • UX Theme support.

2 years ago

We are excited to announce that our latest tool, PsyloDbg, has been featured in the "Tools & Exploits" section of Bad Sector Labs Blog's Last Week in Security. Stay tuned for more updates and improvements to come from us at PsyloDbg!

2 years ago

PsyloDbg is a versatile, user-friendly, and open-source debugger for the Windows platform. It is entirely written in Delphi, and its purpose is to assist malware analysts in their work by providing them with a fast and effective tool. As a result, analysts can save time and improve their response to malware threats.

2 years ago