Unveil the code

∇ Widening is a boutique Italian cybersecurity firm with deep expertise in software analysis. We work in the context of MATE attack and defence. We have plenty of experience in terms of building, and disrupting software protections to achieve client needs.

We use reverse engineering, software attacks, and static analysis to uncover the inner workings of any software, from desktop applications to malicious software.

Tools we use

In addition to industry-standard tools like Ghidra, IDA Pro, and Binary Ninja, ∇ Widening leverages a suite of custom, in-house analysis tools. These proprietary tools, built upon popular open-source frameworks like Capstone, ANGR, Miasm, Radare allow us to delve deeper into client software, uncovering critical insights that traditional methods might miss.

∇ Widening employs a robust methodology that combines established analysis techniques with cutting-edge research. Our core skillset includes well-known methods like data flow analysis, control-flow analysis, pointer analysis, and code de-optimization. We also leverage advanced techniques like lifting and abstract interpretation, along with novel domains we’re constantly developing. This comprehensive approach empowers us to extract the most insightful knowledge from your custom software.

Interested? Contact us
Got curious? Learn how we work