Part 2 of Heap Exploitation series: Understanding the Glibc Heap: Free, Bins, Tcache https://azeria-labs.com/heap-exploitation-part-2-glibc-heap-free-bins/ #exploit #dukeBarman
Azeria-Labs
Heap Exploitation Part 2: Understanding the Glibc Heap Implementation
Migrated IDA Pro FindCrypt plugin to Ghidra https://github.com/d3v1l401/FindCrypt-Ghidra #ghidra #reverse #dukeBarman
GitHub
GitHub - d3v1l401/FindCrypt-Ghidra: IDA Pro's FindCrypt ported to Ghidra, with an updated and customizable signature database
IDA Pro's FindCrypt ported to Ghidra, with an updated and customizable signature database - d3v1l401/FindCrypt-Ghidra
A few Ghidra tips for IDA users, part 0 - automatic comments for API call parameters https://isc.sans.edu/forums/diary/A+few+Ghidra+tips+for+IDA+users+part+0+automatic+comments+for+API+call+parameters/24806/ #ghidra #reverse #dukeBarman
r2frida v3.4.0 was released https://github.com/nowsecure/r2frida/releases/tag/v3.4.0 #radare2 #frida #dukeBarman
Ghidra Plugin Development for Vulnerability Research - Part-1 https://www.somersetrecon.com/blog/2019/ghidra-plugin-development-for-vulnerability-research-part-1 #ghidra #dukeBarman
Somerset Recon
Ghidra Plugin Development for Vulnerability Research - Part-1 β Somerset Recon
Overview On March 5th at the RSA security conference, the National Security Agency (NSA) released a reverse engineering tool called Ghidra. Similar to IDA Pro, Ghidra is a disassembler and decompiler with many powerful features (e.g., plugin support,β¦
Pwn2Own 2018: Safari RCE, sandbox escape + LPE to kernel for macOS 10.13.3 full exploit chain details
https://github.com/saelo/pwn2own2018
#re #expdev #rce #lpe #macos #browser #pwn2own #darw1n
https://github.com/saelo/pwn2own2018
#re #expdev #rce #lpe #macos #browser #pwn2own #darw1n
GitHub
GitHub - saelo/pwn2own2018: A Pwn2Own exploit chain
A Pwn2Own exploit chain. Contribute to saelo/pwn2own2018 development by creating an account on GitHub.
User-Friendly Fuzzing with Sienna Locomotive https://blog.trailofbits.com/2019/04/08/user-friendly-fuzzing-with-sienna-locomotive/ #fuzzing #dukeBarman
The Trail of Bits Blog
User-Friendly Fuzzing with Sienna Locomotive
Fuzzing is a great way to find bugs in software, but many developers donβt use it. We hope to change that today with the release of Sienna Locomotive, a new open-source fuzzer for Windows that emphasizes usability. Sienna Locomotive aims to make fuzzing accessibleβ¦
Videos from OffensiveCon 2019 https://www.youtube.com/channel/UCMNvAtT4ak2azKNk6UlB1QQ/featured #videos #conference #dukeBarman
QScripts β IDA Scripting productivity tool http://0xeb.net/2019/04/ida-qscripts/ #ida #reverse #dukeBarman
Shortjump!
QScripts β IDA Scripting productivity tool
Just a quick post to introduce QScripts. QScripts is a productivity tool that helps IDA users speed up their scripts development. The idea for QScripts sprang from my autox script that I wrote for β¦
Script to quickly hook natives call to JNI in Android
https://github.com/Areizen/JNI-Frida-Hook
#re #hook #android #mobile #darw1n
https://github.com/Areizen/JNI-Frida-Hook
#re #hook #android #mobile #darw1n
GitHub
GitHub - Areizen/JNI-Frida-Hook: Script to quickly hook natives call to JNI in Android
Script to quickly hook natives call to JNI in Android - Areizen/JNI-Frida-Hook
Chrome 1-day RCE PoC (Array.prototype.map)
https://blog.exodusintel.com/2019/04/03/a-window-of-opportunity/
#re #expdev #rce #1day #browser #darw1n
https://blog.exodusintel.com/2019/04/03/a-window-of-opportunity/
#re #expdev #rce #1day #browser #darw1n
Exodus Intelligence
A window of opportunity: exploiting a Chrome 1day vulnerability
This post explores the possibility of developing a working exploit for a vulnerability already patched in the v8 source tree before the fix makes it into a stable Chrome release.
Π‘ustom shellcode compiler for Binary Ninja https://scc.binary.ninja/index.html #binaryninja #exploit #dukeBarman
Modern Binary Exploitation Writeups
0x01: https://medium.com/bugbountywriteup/binary-exploitation-5fe810db3ed4
0x02: https://medium.com/bugbountywriteup/modern-binary-exploitation-writeups-ii-62c092f7f389
0x03: https://medium.com/bugbountywriteup/binary-writeup-0x03-9a9546711ef2
0x04: https://medium.com/bugbountywriteup/binary-writeup-0x04-baeed833ddf
#radare2 #CTF #dukeBarman
0x01: https://medium.com/bugbountywriteup/binary-exploitation-5fe810db3ed4
0x02: https://medium.com/bugbountywriteup/modern-binary-exploitation-writeups-ii-62c092f7f389
0x03: https://medium.com/bugbountywriteup/binary-writeup-0x03-9a9546711ef2
0x04: https://medium.com/bugbountywriteup/binary-writeup-0x04-baeed833ddf
#radare2 #CTF #dukeBarman
Medium
Modern Binary Exploitation Writeups 0x01
This is the writeup of Modern Binary Exploitation course by RIPSEC.
A research kernel and hypervisor attempting to get fully deterministic emulation with minimum performance cost https://github.com/gamozolabs/orange_slice #fuzzing #hypervisor #dukeBarman
GitHub
GitHub - gamozolabs/orange_slice: A research kernel and hypervisor attempting to get fully deterministic emulation with minimumβ¦
A research kernel and hypervisor attempting to get fully deterministic emulation with minimum performance cost - gamozolabs/orange_slice
COM Hijacking technique has a simple theoretical basis, similar to the DLL Hijacking one: What does it happen when an application searches for a non-existent COM object on the computer where it is being executed? Or when such object exists but it cannot be found on the registry key where it was searched? An attacker may create it by means of altered information. For instance, a path leading the victim to a DLL created by the attacker instead of to the searched one.
https://blog.en.elevenpaths.com/2019/04/hijacking-research-smartscreen.html
#malware #hijacking #darw1n
https://blog.en.elevenpaths.com/2019/04/hijacking-research-smartscreen.html
#malware #hijacking #darw1n
AFL-unicorn: What is it and how to use it? https://tthtlc.wordpress.com/2019/03/16/afl-unicorn-what-is-it-and-how-to-use-it/ #fuzzing #dukeBarman
My Technical Blog
AFL-unicorn: What is it and how to use it?
AFL-unicorn is well explained here: And the source code is here: Installation is well described here: Just git clone and make: and followed by build_unicorn_suport.sh: Here I will describe how I ruβ¦
Reversing w/o reversing β how to become Alex in practice, Part 3 http://www.hexacorn.com/blog/2019/04/14/reversing-w-o-reversing-how-to-become-alex-in-practice-part-3/ #newbie #reverse #dukeBarman