ReversingLabs
@reversinglabs.com
📤 95
📥 83
📝 250
ReversingLabs is the trusted name in file and software security. RL - Trust Delivered.
A new guide on
#threatmodeling
for the cloud in the era of AI has been released by the CSA. It calls out that existing security practices aren't cutting it for the new era: https://bit.ly/447HlJD
#AISecurity
#CloudSecurity
#SoftwareSupplyChainSecurity
loading . . .
Why AI and cloud-native are security game-changers | ReversingLabs
Existing security practices weren't designed to tackle today's risks, CSA notes in new guide -- making updating tooling essential.
https://bit.ly/447HlJD
about 6 hours ago
0
0
0
🚨 AI has redefined software risk — shaping how both attackers & defenders operate. Register now to get the breakdown on these shifting dynamics: https://bit.ly/4oqSV9T
#AISecurity
#SoftwareSupplyChainSecurity
#AppSec
about 7 hours ago
0
0
0
RL researchers have found 19
#VSCode
extensions belonging to a campaign that's been running since February 2025 containing hidden malware masquerading as a picture:
secure.software/vscode/packa...
loading . . .
bashling Theme Remake - Visual Studio Code | ReversingLabs Spectra Assure Community
Supply chain risk analysis for bashling Theme Remake. Learn more about package security, deployment risks, vulnerabilities, popularity, versions, and more with ReversingLabs.
https://secure.software/vscode/packages/malkolm/theme-bashling-remake
1 day ago
1
1
0
🎉 ConversingLabs
#Podcast
has been featured in FeedSpot's list of 10 best
#IncidentResponse
podcasts! The show features some of the best experts in
#cybersecurity
. 🎧 Listen wherever you get your podcasts:
https://bit.ly/443uzMd
1 day ago
0
1
0
🔎 ICYMI: The newly-released ReversingLabs Browser Extension empowers customers to operationalize the RL
#threatintelligence
cloud in new & powerful ways 👉 https://bit.ly/4iu5Xlw
#threathunting
#SOC
loading . . .
ReversingLabs Threat Intelligence: Context Changes Everything | ReversingLabs
Eliminate guesswork with the ReversingLabs Browser Extension, which operationalizes RL threat intelligence cloud in new and powerful ways.
https://bit.ly/4iu5Xlw
1 day ago
0
0
0
⚠️ RL researchers have discovered vulnerable code in legacy
#Python
packages that could make possible an attack on
#PyPI
via a domain compromise:
https://bit.ly/48jatP4
loading . . .
Bootstrap script exposes PyPI to domain takeover attacks | ReversingLabs
Proving the road to takeover is paved with setuptools alternatives, the script for a popular Python package for building and installing PyPI packages leaves them vulnerable.
https://bit.ly/48jatP4
7 days ago
0
1
0
👀 Blog with full details & more updates can be found here:
t.co/YP35k2Mweq
#npm
#OSS
#SoftwareSupplyChainSecurity
add a skeleton here at some point
9 days ago
0
0
0
⚠️ RL automated threat detection system has flagged a new wave of Shai-hulud
#npm
packages. Look out for RL's TH15502 policy violation on
secure.software
. The campaign affects popular [@]asyncapi packages with millions of downloads. Example:
secure.software/npm/packages...
#Dev
#Cybersecurity
loading . . .
@asyncapi/
[email protected]
- npm | ReversingLabs Spectra Assure Community
Supply chain risk analysis for @asyncapi/
[email protected]
. Learn more about package security, deployment risks, vulnerabilities, popularity, versions, and more with ReversingLabs.
https://secure.software/npm/packages/@asyncapi/specs/6.8.3
9 days ago
0
2
1
🚩 RL researchers have discovered a new malicious
#VSCode
extension that uses an interesting technique to execute the malicious code:
secure.software/vscode/packa...
loading . . .
vscodepython - Visual Studio Code | ReversingLabs Spectra Assure Community
Supply chain risk analysis for vscodepython. Learn more about package security, deployment risks, vulnerabilities, popularity, versions, and more with ReversingLabs.
https://secure.software/vscode/packages/dfadhel/vscodepython
12 days ago
1
2
0
@owasp.org
has proposed an update to its Top 10 list, which serves as a global standard for
#AppSec
. Here's what experts are saying about it: https://bit.ly/4iasFPq
#SoftwareSupplyChainSecurity
#DevSecOps
loading . . .
OWASP Top 10 takes on software supply chain risk | ReversingLabs
The Open Worldwide Application Security Project's widely used AppSec priority list is expanding to cover systemic risk to software security.
https://bit.ly/4iasFPq
13 days ago
0
0
0
#AIcoding
assistants aren’t just creating code 10x faster; they’re also introducing software quality & security issues at similarly blistering velocity: https://bit.ly/48ahUby
#AppSec
#DevSecOps
loading . . .
Software quality's collapse: How AI is accelerating decline | ReversingLabs
Development is in freefall toward software entropy and insecurity. Can spec-driven development help?
https://bit.ly/48ahUby
14 days ago
0
0
0
📣 The RL Browser Extension is now available in both the Google Chrome & Microsoft Edge stores. It adds contextual
#ThreatIntel
to all browser based workflows (EDR, XDR, SIEM, etc): https://bit.ly/3XyIYvZ
#SecOps
15 days ago
0
0
0
📣 ICYMI: Devs can now vet the security of
#PowerShell
modules for free with
secure.software
. Try it now & learn more:
https://bit.ly/484lK64
15 days ago
1
0
0
📆 This Wednesday: Join us to learn why it's time for
#ZeroTrust
in
#SoftwareSupplyChainSecurity
👉
https://bit.ly/4hYBJXF
16 days ago
0
0
0
Our latest
#ConversingLabs
#podcast
is livestreaming now. Host Carolynn Van Arsdale is interviewing
@ncstate.bsky.social
professor Laurie Williams and Ph.D student Sivana Hamer on their new report on the effectiveness of software supply chain security frameworks...
www.youtube.com/live/PxqYrnZ...
loading . . .
ConversingLabs: Can Frameworks Stop Supply Chain Attacks?
YouTube video by ReversingLabs
https://www.youtube.com/live/PxqYrnZQ5sI?si=a9vsMNWosV0CLM3a
19 days ago
0
1
0
#OpenSource
powers nearly every modern app, but behind the commits - maintainers quietly fight an uphill battle. Join us next week to learn how we can build a more secure, sustainable, & human-centered future for
#OSS
: https://bit.ly/4qS4Sbj
#SoftwareSupplyChainSecurity
#DevSecOps
loading . . .
Register: Empowering Maintainers to Thrive, Not Just Survive | ReversingLabs
Explore the real challenges facing open source maintainers--from security and compliance to burnout--and the solutions shaping a sustainable future.
https://bit.ly/4qS4Sbj
20 days ago
0
1
0
Google, OpenAI, Meta, & others have been aggressively pursuing efforts to automate the discovery of software flaws using
#AI
. While innovative - it's inundating
#OSS
maintainers. Could AI-enabled fixes be the answer?
#DevSecOps
#AppSec
https://bit.ly/4p09lXs
loading . . .
AI-driven vulnerability reporting overwhelms OSS maintainers | ReversingLabs
Google and others are inundating development teams with AI-powered reporting. Are AI-enabled fixes the answer?
https://bit.ly/4p09lXs
21 days ago
0
0
0
🔖 Cloud Security Alliance released Risk Rubric, a tool that acts as an
#AI
leaderboard that grades LLMs from A-F across 6 risk pillars. Here's what experts are saying about it: https://bit.ly/47ZNKJ1
#AISecurity
#LLMSecurity
loading . . .
New AI security tool lays out key exposures | ReversingLabs
Risk Rubric provides assessments for LLM transparency, reliability, security and more. But it's only one tool in a comprehensive security tool box.
https://bit.ly/47ZNKJ1
27 days ago
0
0
0
Vendors are beginning to release purpose-built tools to
#dev
teams that are meant to tame
#VibeCoding
. But do they provide comprehensive control? ➡️ https://bit.ly/47PGluO
#DevSecOps
#AppSec
loading . . .
Why core security controls for vibe coding are critical | ReversingLabs
Vibe coding is not going away -- and the threat is real. But are developer tools like VibeSec that shift controls left up to the job?
https://bit.ly/47PGluO
27 days ago
0
1
0
🔍 While macOS
#malware
is less widespread than Windows malware, the ability to identify, detect, & classify old & new threats alike is increasingly important. That's where
#YARArules
come into play:
https://bit.ly/4nJKq9I
loading . . .
Evaluating YARA Rules for macOS Malware Hunting in Spectra Analyze | ReversingLabs
With a constantly evolving OSX malware domain, it is important to write clear, specific, and accurate YARA rules. Here's how.
https://bit.ly/4nJKq9I
28 days ago
0
0
0
🎙️In the latest episode of ConversingLabs
#Podcast
,
@bugcrowd.com
founder
@cje.io
discusses AI's impact on vulnerability management:
bit.ly/43O0vnx
28 days ago
0
1
1
#WeaselStore
is an
#infostealer
used by the
#APT
group
#DeceptiveDevelopment
, which targets developers on multiple systems in web & cryptocurrency. Protect yourself by deploying our public
#YARArules
:
https://bit.ly/3x34FdW
loading . . .
GitHub - reversinglabs/reversinglabs-yara-rules: ReversingLabs YARA Rules
ReversingLabs YARA Rules. Contribute to reversinglabs/reversinglabs-yara-rules development by creating an account on GitHub.
https://github.com/reversinglabs/reversinglabs-yara-rules
29 days ago
0
1
0
⚠️ RL researchers have observed an attack vector on
#PowerShell
known as command hijacking that enables clobbering: https://bit.ly/3X7Ct38
#OpenSource
#SoftwareSupplyChainSecurity
loading . . .
How PowerShell Gallery simplifies supply chain attacks | ReversingLabs
The automation tool's Install-Module command presents threat actors with one key link in the kill chain of a possible attack.
https://bit.ly/3X7Ct38
29 days ago
1
1
0
EggStremeFuel is a
#backdoor
that is part of a file-less
#malware
framework used by a Chinese
#APT
group, which recently attacked a military company in the Philippines. Don't become a victim, deploy our public
#YARArules
:
https://bit.ly/3x34FdW
loading . . .
GitHub - reversinglabs/reversinglabs-yara-rules: ReversingLabs YARA Rules
ReversingLabs YARA Rules. Contribute to reversinglabs/reversinglabs-yara-rules development by creating an account on GitHub.
https://bit.ly/3x34FdW
about 1 month ago
0
0
0
🛡️ Shout out to RL community manager
@kadigrigg.bsky.social
for taking part in this
#cybersecurity
panel at the rvatech/
#WomenInTech
conference!
about 1 month ago
0
2
1
⚠️ AI is producing code up to 4 times faster — but with 10 times more
#AppSec
lapses: https://bit.ly/49un2cH
#AIcoding
#DevSecOps
loading . . .
AI is ramping up coding velocity -- and risk | ReversingLabs
AI is producing code up to four times faster -- but with 10 times more AppSec lapses. Here's what you need to know to keep software safe.
https://bit.ly/49un2cH
about 1 month ago
0
0
0
RL's research team analyzed 4
#STDGroup
-operated RATs, which yielded file indicators to better detect the
#malware
, plus 2
#YARArules
:
https://bit.ly/4npaWov
loading . . .
Tracking an evolving Discord-based RAT family | ReversingLabs
RL's research team analyzed four RATs operated by STD Group, which yielded file indicators to better detect the malware families, plus two YARA rules.
https://bit.ly/4npaWov
about 1 month ago
0
1
0
While new efforts on
#npm
such as 2FA & trusted publishing help, you need visibility into how
#OpenSource
packages behave — not just who is publishing: https://bit.ly/42YCNoq
#DevSecOps
loading . . .
Will new npm security measures stop the next Shai-hulud? | ReversingLabs
While 2FA and trusted publishing will help, you need tools that give visibility into how packages behave -- not just who is publishing.
https://bit.ly/42YCNoq
about 1 month ago
0
1
0
📆 This Thursday, dive into the anatomy of real-world software supply chain attacks like Shai-hulud, Qix & the Salesloft/Drift compromise: https://bit.ly/47r2Wxc
#SoftwareSupplyChainSecurity
#DevSecOps
#AppSec
about 1 month ago
0
0
0
🪝 MalDocs are a common
#phishing
lure. Here's how RL Spectra Analyze can be used to triage this
#malware
& identify related samples locally: https://bit.ly/47qqkLD
#Cybersecurity
loading . . .
How to Triage Phishing Lure MalDocs with Spectra Analyze | ReversingLabs
Spectra Analyze's network indicator analysis features yield insights that are useful in analyzing phishing lures like MalDocs. Here's how.
https://bit.ly/47qqkLD
about 1 month ago
0
1
0
🤖 Use of AI in container workloads is growing — but security is not native. That makes additional controls essential: https://bit.ly/473tFBf
#ContainerSecurity
#AppSec
#AISecurity
loading . . .
How to secure AI running in container workloads | ReversingLabs
Use of AI in container workloads is growing -- but security is not native. That makes additional controls essential. Here's what you need to know.
https://bit.ly/473tFBf
about 1 month ago
0
0
0
The
#SOC
needs multiple vantage points when investigating
#malware
. Use this link to get all the new updates for RL's
#MalwareAnalysis
&
#ThreatHunting
capabilities:
https://bit.ly/4ovf1ID
loading . . .
about 1 month ago
0
0
0
RL recently introduced significant updates to its
#MalwareAnalysis
&
#ThreatHunting
portfolio, adding new AI-driven & Kubernetes-ready capabilities. Join us this Friday to learn more:
https://bit.ly/47pe4ff
about 1 month ago
0
0
0
⚠️ RL researchers have discovered a malicious
#NuGet
package that is impersonating "Netherum," a popular
#Ethereum
library. It has over 10M downloads, but these are most definitely artificially inflated:
secure.software/nuget/packag...
about 2 months ago
1
0
0
⚠️ Turns out that
#MCP
servers have a credentials problem, with over half of open-source implementations using credentials that rely on insecure, long-lived, static secrets: https://bit.ly/3WHbXgJ
#AppSec
#AISecurity
loading . . .
Model Context Protocol credential weakness raises red flags | ReversingLabs
More than half of MCP servers were found to rely on static, long-lived credentials. With AI agents on the rise, that's a problem.
https://bit.ly/3WHbXgJ
about 2 months ago
0
0
0
🤔 Application security posture management (
#ASPM
) is only as good as the technology it depends on. Learn why binary analysis & reproducible builds are key for
#AppSec
:
https://bit.ly/3W3vw2H
loading . . .
Why modern AppSec tooling is key to ASPM's effectiveness | ReversingLabs
Application security posture management is only as good as the technology it depends on. Here's why software supply chain security tooling is key.
https://bit.ly/3W3vw2H
about 2 months ago
0
0
0
🔥 When it comes to
#GRC
, open source software (
#OSS
) is in the hot seat. Register for this live session, ft.
#OpenSource
legal experts:
https://bit.ly/46QTxjD
loading . . .
What OSS Developers Need to Know About Compliance & Regulations | ReversingLabs
Learn how global regulations impact open source development. Join experts for practical compliance strategies every developer should know.
https://bit.ly/46QTxjD
about 2 months ago
0
0
0
Veaty is a
#backdoor
used in targeted attacks against multiple Iraqi entities. It utilizes emails to communicate with its C2, & disables certificate verification. Protect yourself by deploying our public
#YARArules
: https://bit.ly/3x34FdW
#Malware
#ThreatHunting
loading . . .
GitHub - reversinglabs/reversinglabs-yara-rules: ReversingLabs YARA Rules
ReversingLabs YARA Rules. Contribute to reversinglabs/reversinglabs-yara-rules development by creating an account on GitHub.
https://bit.ly/3x34FdW
about 2 months ago
0
0
0
🤝 When the RL ICAP Server is integrated with the Kiteworks ICAP Client, organizations achieve a highly fortified file exchange ecosystem: https://bit.ly/43hr3NC
#Cybersecurity
#ThreatIntel
#FileSecurity
loading . . .
Secure Your Data Exchange with ReversingLabs & Kiteworks | ReversingLabs
Learn how the integration of the RL ICAP Server with the Kiteworks ICAP client can enhance your file security and threat detection.
https://bit.ly/43hr3NC
about 2 months ago
0
0
0
#OSS
supply chain attacks aren't going away anytime soon. And with fewer young people becoming maintainers, the future of
#OpenSource
is uncertain. Watch the newest episode of ConversingLabs
#podcast
, or listen wherever you get your favorite shows:
https://bit.ly/3WzF8SV
loading . . .
ConversingLabs: Who Will Maintain Open Source’s Future? | ReversingLabs
GitHub’s Abigail Cabunoc Mayes talks about the uncertainty of open source’s future caused by a shrinking number of Gen Z maintainers.
https://bit.ly/3WzF8SV
about 2 months ago
0
0
0
🤖 Apps made using
#VibeCoding
can be a minefield for
#AppSec
teams, especially when non-
#Dev
users don't understand
#AIcoding
security risks:
https://bit.ly/4o93T4N
loading . . .
Vibe coding in production: 4 security lessons | ReversingLabs
Vibe-coded apps that make it to production can be a minefield for security teams. Here are key takeaways for your AppSec team.
https://bit.ly/4o93T4N
about 2 months ago
0
0
0
#BPFDoor
is a
#Linux
#backdoor
used by the Chinese
#APT
group
#RedMenshen
in targeted attacks against multiple industries. It utilizes BPF to remain undetected. Protect yourself by deploying our public
#YARArules
:
https://bit.ly/3x34FdW
loading . . .
GitHub - reversinglabs/reversinglabs-yara-rules: ReversingLabs YARA Rules
ReversingLabs YARA Rules. Contribute to reversinglabs/reversinglabs-yara-rules development by creating an account on GitHub.
https://bit.ly/3x34FdW
about 2 months ago
0
0
0
⚠️ RL researchers detected a malicious Phantom dApp:
phantom.com/apps/claimyo...
The application
claimyoursols.app
seems to be fairly used in the
#blockchain
community.
#Dev
#Malware
loading . . .
Claim Your SOLs
Claim Your SOLs is a tool that helps you unlock and recover SOL on Solana. By closing unused accounts, you get back 0.00204 SOL for each close or burn. By closing Token-2022 mint accounts, you reclaim...
https://phantom.com/apps/claimyoursols
about 2 months ago
1
0
0
reposted by
ReversingLabs
Cyber Threat Alliance
about 2 months ago
Our
@cyberalliance.bsky.social
member
@reversinglabs.com
article on vibe coding
www.linkedin.com/pulse/vibe-c...
#cybersecurity
#supplychain
#vibecoding
loading . . .
Vibe coding is the new OSS — in the worst way possible
Welcome to this week’s edition of Chainmail: Software Supply Chain Security News, which brings you the latest software security headlines, curated by the team at ReversingLabs (RL). This week: Vibe co...
https://www.linkedin.com/pulse/vibe-coding-new-oss-worst-way-possible-reversinglabs-ilrme/
0
2
1
🔨 Built-in security can play a role — & fits with the
#SecureByDesign
concept — but robust
#cybersecurity
controls remain essential:
https://bit.ly/4o9vceu
loading . . .
Why ‘security as by-product' is no replacement for modern tooling | ReversingLabs
Built-in security can play a role -- and fits with the Secure by Design concept -- but robust security controls remain essential to managing risk.
https://bit.ly/4o9vceu
about 2 months ago
0
0
0
🐝 Attack surface management (ASM) isn’t just another buzzword. It represents a fundamental shift in
#cybersecurity
strategy, especially with risks from
#GenAI
&
#AICoding
on the rise:
https://bit.ly/4nAWRoZ
loading . . .
The attack surface is expanding: 10 ways to bolster risk management | ReversingLabs
Attack surface management (ASM) isn't just another buzzword. It represents a fundamental shift in security strategy with risk on the rise.
https://bit.ly/4nAWRoZ
about 2 months ago
0
1
0
A malicious
#MCP
package was found on
#npm
last week by researchers at Koi. While MCP servers are believed to be "the next big thing" for
#AI
innovation, this incident has some sobering ramifications for
#AppSec
teams:
https://bit.ly/3VTkAoc
loading . . .
The Postmark MCP server attack: 5 key takeaways | ReversingLabs
A malicious Model Context Protocol package was found in the wild last week. Here are lessons from the compromise of the AI interface tool.
https://bit.ly/3VTkAoc
about 2 months ago
0
0
0
📣 We're excited to announce RL's new partnership with Command Zero, the autonomous
#cybersecurity
investigation platform. Learn how this partnership is essential for the
#SOC
:
https://bit.ly/4qgGKyP
loading . . .
Command Zero & ReversingLabs: Accelerating SOC Defense | ReversingLabs
Discover how Command Zero and ReversingLabs integrate to speed SOC investigations, cut false positives, and deliver high‑fidelity cyber intelligence.
https://bit.ly/4qgGKyP
about 2 months ago
0
0
0
📆 Join RL this Thursday as we dissect 5 malicious campaigns investigated by our threat researchers since June: https://bit.ly/42lvKWo Topics will include the Shai-hulud worm on
#npm
, malicious campaigns on
#VSCode
, & the abuse of
#Ethereum
smart contracts.
loading . . .
Threat Research Round-Up Q3 2025 | ReversingLabs
Discover how worms, phishing, and backdoors hit open source in Q3. ReversingLabs breaks down the threats--and how to defend against them.
https://bit.ly/42lvKWo
about 2 months ago
0
1
0
🔎 RL’s Advanced Search is a powerful feature that can gather related samples for
#ThreatHunting
in your environment. Here's an example: https://bit.ly/48d5ZLQ
#ThreatIntel
#Cybersecurity
#Malware
loading . . .
Hunting SharpHounds with Spectra Analyze | ReversingLabs
ReversingLabs' Advanced Search is a powerful feature that can gather related samples for threat hunting in your environment. Here's how.
https://bit.ly/48d5ZLQ
2 months ago
0
1
0
Load more
feeds!
log in