Extending IDA processor modules for GDB debugging http://www.hexblog.com/?p=1371 #reverse #IDA #dukeBarman
IDA Pro Scripting Intro - Automate Dynamic Import Resolving for REvil Ransomware https://www.youtube.com/watch?v=R4xJou6JsIE #reverse #IDA #dukeBarman
YouTube
IDA Pro Scripting Intro - Automate Dynamic Import Resolving for REvil Ransomware
Join us for an introduction to IDA Python scripting. In this tutorial we automate resolving the dynamic imports for REvil ransomware. Expand for more...
-----
OALABS DISCORD
https://discord.gg/6h5Bh5AMDU
OALABS PATREON
https://www.patreon.com/oalabs
OALABS…
-----
OALABS DISCORD
https://discord.gg/6h5Bh5AMDU
OALABS PATREON
https://www.patreon.com/oalabs
OALABS…
Recover mutation chain from an AFL seed https://github.com/adrianherrera/afl-mutation-chain #fuzzing #dukeBarman
GitHub
GitHub - adrianherrera/afl-mutation-graph: Recover mutation graph from an AFL seed
Recover mutation graph from an AFL seed. Contribute to adrianherrera/afl-mutation-graph development by creating an account on GitHub.
MindShaRE: Hardware Reversing with the TP-Link TL-WR841N Router - Part 2 https://www.zerodayinitiative.com/blog/2019/12/2/mindshare-hardware-reversing-with-the-tp-link-tl-wr841n-router-part-2 #hardware #reverse #dukeBarman
Zero Day Initiative
Zero Day Initiative — MindShaRE: Hardware Reversing with the TP-Link TL-WR841N Router - Part 2
MindShaRE is our periodic look at various reverse engineering tips and tricks. The goal is to keep things small and discuss some everyday aspects of reversing. You can view previous entries in this series here .
Hashashin: A Fuzzy Matching Tool for Binary Ninja https://github.com/riverloopsec/hashashin #reverse #binaryninja #dukeBarman
GitHub
GitHub - riverloopsec/hashashin: Hashashin: A Fuzzy Matching Tool for Binary Ninja
Hashashin: A Fuzzy Matching Tool for Binary Ninja. Contribute to riverloopsec/hashashin development by creating an account on GitHub.
DefCamp 2019 videos https://www.youtube.com/watch?v=H5U22ew4IJg&list=PLnwq8gv9MEKiUOgrM7wble1YRsrqRzHKq #conference #defcamp #dukeBarman
YouTube
Opening speech with EMMANUEL CHAUTARD at DefCamp 2019
DefCamp is the most important conference on Hacking & Information Security in Central and Eastern Europe, bringing hands-on talks about the latest research and practices from the INFOSEC field. Since 2011 it has been gathering decision makers, security specialists…
Extending Ghidra: from Script to Plugins and Beyond https://vimeo.com/377180466 #ghidra #reverse #dukeBarman
#r2con2019 - Who You Gonna Syscall? using automation to analyse protected iOS apps https://www.youtube.com/watch?v=qFLJjByneA4 #reverse #ios #dukeBarman
YouTube
r2con2019 - Who You Gonna Syscall? by Grant Douglas
Analyzing protected apps can be slow and painful and often you don't have a lot of time to spend on these activities. During this talk, we'll look at how we can use r2pipe to speed up some of the common tasks that help make reversing protected iOS apps even…
Video and slides from #ZeroNights 2019 are published. Enjoy! https://zeronights.ru/en/materials-en/ #conference #dukeBarman
miasm v0.1.3 release. Now both python2 && python3 are supported!
https://github.com/cea-sec/miasm/releases #reverse #KosBeg
https://github.com/cea-sec/miasm/releases #reverse #KosBeg
GitHub
Releases · cea-sec/miasm
Reverse engineering framework in Python. Contribute to cea-sec/miasm development by creating an account on GitHub.
Black Hat USA 2019 videos https://www.youtube.com/playlist?list=PLH15HpR5qRsWrfkjwFSI256x1u2Zy49VI #blackhat #bh #dukeBarman
New important ability in Cutter (radare2 gui) - debugger!
Some of the currently supported features:
‣ Multiplatform native debugger
‣ Remote debugging using GDB or WinDbg
‣ Kernel debugging
‣ Attaching to a process
‣ STDIO interaction with debugge
‣ Stack, Registers, Backtrace, Memory map, breakpoints and more
‣ Support for multi-threading
‣ Stack and Registers inspection
‣ Backtrace
‣ and more ...
https://github.com/radareorg/cutter
P.S. Developers wait for your feedback!
#reverse #radare2 #debugger #dukeBarman
Some of the currently supported features:
‣ Multiplatform native debugger
‣ Remote debugging using GDB or WinDbg
‣ Kernel debugging
‣ Attaching to a process
‣ STDIO interaction with debugge
‣ Stack, Registers, Backtrace, Memory map, breakpoints and more
‣ Support for multi-threading
‣ Stack and Registers inspection
‣ Backtrace
‣ and more ...
https://github.com/radareorg/cutter
P.S. Developers wait for your feedback!
#reverse #radare2 #debugger #dukeBarman
Analyzing ELF Binaries with Malformed Headers (using r2 and new emulation framework - qiling)
https://binaryresearch.github.io/2019/09/17/Analyzing-ELF-Binaries-with-Malformed-Headers-Part-1-Emulating-Tiny-Programs.html
https://binaryresearch.github.io/2019/12/11/Analyzing-ELF-Binaries-with-Malformed-Headers-Part-2-Mapping-Program-Logic-with-Qiling-and-Graphviz.html
#reverse #dukeBarman
https://binaryresearch.github.io/2019/09/17/Analyzing-ELF-Binaries-with-Malformed-Headers-Part-1-Emulating-Tiny-Programs.html
https://binaryresearch.github.io/2019/12/11/Analyzing-ELF-Binaries-with-Malformed-Headers-Part-2-Mapping-Program-Logic-with-Qiling-and-Graphviz.html
#reverse #dukeBarman
Binary Research
Analyzing ELF Binaries with Malformed Headers Part 1 - Emulating Tiny Programs
A simple but often effective method for complicating or preventing analysis of an ELF binary by many common tools (gdb, readelf, pyelftools, etc) is mangling, damaging or otherwise manipulating values in the ELF header such that the tool parsing the header…
Launch radare2 from pwntools in tmux https://github.com/ps1337/pwntools-r2 #reverse #radare2 #dukeBarman
GitHub
GitHub - ps1337/pwntools-r2: Launch radare2 like a boss from pwntools in tmux
Launch radare2 like a boss from pwntools in tmux. Contribute to ps1337/pwntools-r2 development by creating an account on GitHub.
Suite of IDA scripts for SEGA Genesis ROM hacking https://github.com/zznop/ida-genesis #reverse #ida #dukeBarman
GitHub
GitHub - zznop/ida-genesis: Suite of IDA scripts for SEGA Genesis ROM hacking
Suite of IDA scripts for SEGA Genesis ROM hacking. Contribute to zznop/ida-genesis development by creating an account on GitHub.
Ghidra - Journey from Classified NSA Tool to Open Source https://www.youtube.com/watch?v=kx2xp7IQNSc #reverse #ghidra #dukeBarman
YouTube
Ghidra - Journey from Classified NSA Tool to Open Source
This year was a momentous one for the National Security Agency (NSA) as we released our game-changing software reverse engineering (SRE) framework to the open source community: Ghidra. This was a long and arduous process and we want to give Black Hat attendees…
A Deep Dive Into Samsung's TrustZone (Part 2) https://blog.quarkslab.com/a-deep-dive-into-samsungs-trustzone-part-2.html #reverse #android #dukeBarman
Quarkslab
A Deep Dive Into Samsung's TrustZone (Part 2) - Quarkslab's blog
In this second blog post of our series on Samsung's TrustZone, we present the various tools that we have developed during our research to help us reverse engineer and exploit Trusted Applications as well as Secure Drivers.