• Check Point Research Publications

Following the Scent of TrickGate: 6-Year-Old Packer Used to Deploy the Most Wanted Malware

January 30, 2023

Research by: Arie Olshtein Executive summary Initially observed in July 2016, TrickGate is a shellcode-based packer ...

  • Artificial Intelligence
  • ChatGPT
  • Check Point Research Publications
  • PODCAST

AI Can Write Malware Now. Are We Doomed?

January 16, 2023

Today's AI can beat humans at Jeopardy, chess, recognizing faces and diagnosing medical conditions. As of last Fall it can write malware, too. ...

  • Artificial Intelligence
  • ChatGPT
  • Check Point Research Publications

OPWNAI : Cybercriminals Starting to Use ChatGPT

January 6, 2023

Introduction At the end of November 2022, OpenAI released ChatGPT, the new interface for its Large Language Model (LLM), which ...

  • Check Point Research Publications
  • Threat Research

BlindEagle Targeting Ecuador With Sharpened Tools

January 5, 2023

HIGHLIGHTS: APT-C-36, also known as Blind Eagle, is a financially motivated threat group that has been launching indiscriminate ...

Page 16

POPULAR POSTS