August 2021

NEWS
We are going to present in Black Hat USA 2021 Arsenal

We are so happy to present our research in Black Hat USA. We are going to present MUSHIKAGO that is full automate penetration testing tool. However, Our presentation do virtual live, because covid-19 pandemic in Japan. More information can be found at the following link. Mushikago: IT and OT Automation Penetration Tool Using Game AI.Yuta […]

Read more