Mount & Blade: Warband, infodump https://reversing.games/jekyll/update/2020/04/23/mount-blade-warband-infodump.html #reverse #dukeBarman
HITB Lockdown Livestream in live https://www.youtube.com/watch?v=krFHJx08dMo #conference #video #dukeBarman
How Ghidra changed my life - Chris Eagle https://www.youtube.com/watch?v=KL1jE9dxas0 #video #reverse #ghidra #conference #kernelcon #dukeBarman
YouTube
k20 - How Ghidra changed my life - Chris Eagle
Anyone that knows me also knows that I'm a huge IDA Pro fanboy. Ghidra, the NSA's answer to IDA, has been in the public's hands for about a year now, so where does that leave me? Still solidly in the IDA camp, but that doesn't mean that Ghidra hasn't had…
Polypyus - Firmware Historian. Based on capstone, pyelftools. It learns to locate functions in raw binaries by extracting known functions from similar binaries https://github.com/seemoo-lab/polypyus #reverse #dukeBarman
GitHub
GitHub - seemoo-lab/polypyus
Contribute to seemoo-lab/polypyus development by creating an account on GitHub.
Dobby a lightweight, multi-platform, multi-architecture hook framework. https://github.com/jmpews/Dobby #reverse #dukeBarman
GitHub
GitHub - jmpews/Dobby: a lightweight, multi-platform, multi-architecture hook framework.
a lightweight, multi-platform, multi-architecture hook framework. - jmpews/Dobby
Fridax enables you to read variables and intercept/hook functions in Xamarin/Mono JIT and AOT compiled iOS/Android applications. https://github.com/NorthwaveNL/fridax #frida #android #ios #dukeBarman
GitHub
GitHub - NorthwaveSecurity/fridax: Fridax enables you to read variables and intercept/hook functions in Xamarin/Mono JIT and AOT…
Fridax enables you to read variables and intercept/hook functions in Xamarin/Mono JIT and AOT compiled iOS/Android applications. - NorthwaveSecurity/fridax
PoC 2019-2215 exploit for S8/S8 active with DAC + SELinux + Knox/RKP bypass https://github.com/chompie1337/s8_2019_2215_poc/ #android #exploit #jeisonwi
GitHub
GitHub - chompie1337/s8_2019_2215_poc: PoC 2019-2215 exploit for S8/S8 active with DAC + SELinux + Knox/RKP bypass
PoC 2019-2215 exploit for S8/S8 active with DAC + SELinux + Knox/RKP bypass - chompie1337/s8_2019_2215_poc
CyRC analysis: CVE-2020-7958 biometric data extraction in Android devices https://www.synopsys.com/blogs/software-security/cve-2020-7958-trustlet-tee-attack/ #exploit #android #dukeBarman
Blackduck
Understanding CVE-2020-7958: Biometric Data Extraction in Android | Black Duck Blog
Explore our thorough analysis of CVE-2020-7958, where we delve into trustlets, their role in Android's Trusted Execution Environment, and potential attack methods.
“Psychic Paper” - history about one 0day bug for bypass security https://siguza.github.io/psychicpaper/
PoC application on Swift: https://wojciechregula.blog/post/stealing-your-sms-messages-with-ios-0day/
#ios #exploit #dukeBarman
PoC application on Swift: https://wojciechregula.blog/post/stealing-your-sms-messages-with-ios-0day/
#ios #exploit #dukeBarman
wojciechregula.blog
Stealing your SMS messages with iOS 0day
This is a special post because I fully based on another researcher, s1guza’s 0day. All of this story began from the following tweet:
Siguza told us that his 0day was patched in the iOS 13.5 beta3. So this is actually a sandbox escape 0day for the newest,…
Siguza told us that his 0day was patched in the iOS 13.5 beta3. So this is actually a sandbox escape 0day for the newest,…
Runtime Mobile Security (RMS), powered by FRIDA, is a powerful web interface that helps you to manipulate Android Java Classes and Methods at Runtime. https://github.com/m0bilesecurity/RMS-Runtime-Mobile-Security #android #frida #dukeBarman
GitHub
GitHub - m0bilesecurity/RMS-Runtime-Mobile-Security: Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps…
Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime - m0bilesecurity/RMS-Runtime-Mobile-Security
Reverse engineering 32 and 64 bits binaries with Radare2 series
Part 1: https://artik.blue/reversing-radare2-1
Part 2: https://artik.blue/reversing-radare2-2
Part 3 - funcs, cases and loops: https://artik.blue/reversing-radare-3
Part 4 - arrays and strings: https://artik.blue/reversing-radare-4
Part 4.II - more strings: https://artik.blue/reversing-radare-4-ii
Part 5 - var types and casting: https://artik.blue/reversing-radare-5
#reverse #radare2 #dukeBarman
Part 1: https://artik.blue/reversing-radare2-1
Part 2: https://artik.blue/reversing-radare2-2
Part 3 - funcs, cases and loops: https://artik.blue/reversing-radare-3
Part 4 - arrays and strings: https://artik.blue/reversing-radare-4
Part 4.II - more strings: https://artik.blue/reversing-radare-4-ii
Part 5 - var types and casting: https://artik.blue/reversing-radare-5
#reverse #radare2 #dukeBarman
Beginner RE and Cryptanalysis with cutter https://daringjoker.wordpress.com/2020/05/03/chransomware1/ #radare2 #reverse #dukeBarman
DaringJoker
Beginner RE and Cryptanalysis with cutter
This time Around we will be solving the MalwareTech’s Ransomware Challenge it is one of the easiest challenge but however it will be an exercise on reverse engineering and cryptanalysis .We w…
Nazar: Spirits of the Past https://research.checkpoint.com/2020/nazar-spirits-of-the-past/ #reverse #malware #dukeBarman
Check Point Research
Nazar: Spirits of the Past - Check Point Research
In mid-2017, The Shadow Brokers exposed NSA files in a leak known as "Lost In Translation".Recently, researcher uncovered "Nazar", a previously-unknown APT that was mentioned in the leak.We decided to dive into each and every one of the components and share…
Bugs on the Windshield: Fuzzing the Windows Kernel https://research.checkpoint.com/2020/bugs-on-the-windshield-fuzzing-the-windows-kernel/ #fuzzing #dukeBarman
Check Point Research
Bugs on the Windshield: Fuzzing the Windows Kernel - Check Point Research
Research By: Netanel Ben-Simon and Yoav Alon Background: In our previous research, we used WinAFL to fuzz user-space applications running on Windows, and found over 50 vulnerabilities in Adobe Reader and Microsoft Edge. For our next challenge, we decided…
The u-booting securely https://labs.f-secure.com/assets/BlogFiles/2020-05-u-booting-securely-wp-final.pdf #hardware #dukeBarman
F-Secure
Useful online security tips and articles | F‑Secure
True cyber security combines advanced technology and best practice. Get tips and read articles on how to take your online security even further.
0-click RCE via MMS in all modern Samsung phones (released 2015+) by j00ru:
- Video: https://www.youtube.com/watch?v=nke8Z3G4jnc
- issue: https://bugs.chromium.org/p/project-zero/issues/detail?id=2002 (detailed report on the codec, the fuzzing process, and the crashes)
- Article: Waiting for...
#exploitation #android #dukeBarman
- Video: https://www.youtube.com/watch?v=nke8Z3G4jnc
- issue: https://bugs.chromium.org/p/project-zero/issues/detail?id=2002 (detailed report on the codec, the fuzzing process, and the crashes)
- Article: Waiting for...
#exploitation #android #dukeBarman
YouTube
Exploitation of a Samsung Galaxy Note 10+ Zero-Click RCE Bug via MMS
Director's cut with a soundtrack: https://youtu.be/ZQnb8kRMkHg.
This video demonstrates the exploitation of a vulnerability in the custom Samsung Qmage image codec via MMS. The exploit proof-of-concept achieves remote code execution with no user interaction…
This video demonstrates the exploitation of a vulnerability in the custom Samsung Qmage image codec via MMS. The exploit proof-of-concept achieves remote code execution with no user interaction…
Frida Cheatsheet and Code Snippets for Android - Quick reference guide for Frida code snippets used for Android dynamic instrumentation https://erev0s.com/blog/frida-code-snippets-for-android/ #frida #android #dukeBarman
Erev0S
Frida code snippets for Android
Quick reference guide for Frida code snippets used for Android dynamic instrumentation.