VMI Kernel Fuzzer for Xen Project: VM forking, VMI & AFL integration demo https://github.com/intel/kernel-fuzzer-for-xen-project #fuzzing #dukeBarman
GitHub
GitHub - intel/kernel-fuzzer-for-xen-project: Kernel Fuzzer for Xen Project (KF/x) - Hypervisor-based fuzzing using Xen VM forkingβ¦
Kernel Fuzzer for Xen Project (KF/x) - Hypervisor-based fuzzing using Xen VM forking, VMI & AFL - intel/kernel-fuzzer-for-xen-project
Side-Channel Attack Turns Power Supply Into Speakers https://hackaday.com/2020/05/11/side-channel-attack-turns-power-supply-into-speakers/ #hardware #exploitation #dukeBarman
Hackaday
Side-Channel Attack Turns Power Supply Into Speakers
If you work in a secure facility, the chances are pretty good that any computer there is going to be stripped to the minimum complement of peripherals. After all, the fewer parts that a computer haβ¦
A simple library focusing on demangling symbols for different programing languages https://github.com/radareorg/ldmg #reverse #dukeBarman
GitHub
GitHub - radareorg/libdemangle: A simple library focusing on demangling symbols for different programing languages
A simple library focusing on demangling symbols for different programing languages - radareorg/libdemangle
An Xdbg (x64dbg) Plugin of the ERC Library (mona.py alternative?) https://github.com/Andy53/ERC.Xdbg
Another good plugins: https://github.com/x64dbg/x64dbg/wiki/Plugins
#debugger #exploitation #dukeBarman
Another good plugins: https://github.com/x64dbg/x64dbg/wiki/Plugins
#debugger #exploitation #dukeBarman
GitHub
GitHub - Andy53/ERC.Xdbg: An Xdbg Plugin of the ERC Library.
An Xdbg Plugin of the ERC Library. Contribute to Andy53/ERC.Xdbg development by creating an account on GitHub.
Kernel Debugging macOS with SIP https://www.offensive-security.com/offsec/kernel-debugging-macos-with-sip #debugger #macos #dukeBarman
Reversing Stories: Updating the Undocumented ESTROBJ and STROBJ Structures for Windows 10 x64 https://versprite.com/blog/security-research/reverse-engineering-undocumented-structures/ #reverse #ida #dukeBarman
VerSprite, Threat Modeling and Pentesting Services
Reverse Engineering Undocumented Structures for Windows 10
Learn how to update undocumented structures for Windows 10 x64 and HexRays Decompiler using ESTROBJ and STROBJ. | Reverse Engineering
IDAPython script that modifies the decompiler's output (Python3) https://twitter.com/i/status/1143599379510697984 Download: https://gist.github.com/patois/05b9dd5b8ac2633c4e62991c76709b03 #reverse #IDA #dukeBarman
Hackers on Macs | What Are the Must-Have Apps & Tools? https://www.sentinelone.com/blog/hackers-on-macs-what-are-the-must-have-apps-tools/ #reverse #macos #dukeBarman
SentinelOne
Hackers on Macs: Must-Have Apps & Tools
New to macOS and wondering what tools are available for security researchers and infosec practitioners? Here's our guide to some of the best tools and apps.
How a Security Anomaly was Accidentally Found in an EAL6+ JavaCard https://blog.quarkslab.com/how-a-security-anomaly-was-accidentally-found-in-an-eal6-javacard.html #hardware #exploitation #dukeBarman
Quarkslab
How a Security Anomaly was Accidentally Found in an EAL6+ JavaCard - Quarkslab's blog
In the context of the Inter-CESTI 2019 challenge, we "accidentally" found a timing difference disclosing the length of a PIN handled via the standard OwnerPIN.check JavaCard API. Here is the story.
Noninvasive debugging plugin for X64Dbg https://github.com/Vicshann/GhostDbg #debugger #x64dbg #dukeBarman
GitHub
GitHub - Vicshann/GhostDbg: Noninvasive debugging plugin for X64Dbg
Noninvasive debugging plugin for X64Dbg. Contribute to Vicshann/GhostDbg development by creating an account on GitHub.
Hyper-V backdoor https://github.com/Cr4sh/s6_pcie_microblaze/tree/master/python/payloads/DmaBackdoorHv #exploitation #reverse #dukeBarman
GitHub
s6_pcie_microblaze/python/payloads/DmaBackdoorHv at master Β· Cr4sh/s6_pcie_microblaze
PCI Express DIY hacking toolkit for Xilinx SP605. This repository is also home of Hyper-V Backdoor and Boot Backdoor, check readme for links and info - Cr4sh/s6_pcie_microblaze
An improved nm + Objective-C & Swift class-dump https://github.com/DerekSelander/dsdump #reverse #macos #ios #dukeBarman
GitHub
GitHub - DerekSelander/dsdump: An improved nm + Objective-C & Swift class-dump
An improved nm + Objective-C & Swift class-dump. Contribute to DerekSelander/dsdump development by creating an account on GitHub.
CVE-2020-1015 Analysis https://0xeb-bp.github.io/blog/2020/05/12/cve-2020-1015-analysis.html #exploit #dukeBarman
0xeb_bp
CVE-2020-1015 Analysis
This post is an analysis of the April 2020 security patch for CVE-2020-1015. The bug was reported by Shefang Zhong and Yuki Chen of the Qihoo 360 Vulcan team. The description of the bug from Microsoft:
A collection of types & functions definitions useful for Objective-C binaries analysis (example in readme for #IDA) https://github.com/PoomSmart/IDAObjcTypes #reverse #macos #dukeBarman
GitHub
GitHub - PoomSmart/IDAObjcTypes: A collection of types & functions definitions useful for iOS/macOS binaries analysis.
A collection of types & functions definitions useful for iOS/macOS binaries analysis. - PoomSmart/IDAObjcTypes
serialsh - safety net against bootloop (reverse engineering session): spawn a shell over serial. https://github.com/haiyuidesu/serialsh #ios #dukeBarman
GitHub
GitHub - haiyuidesu/serialsh: safety net against bootloop
safety net against bootloop. Contribute to haiyuidesu/serialsh development by creating an account on GitHub.
Special IDA Pro tools for the Sega Genesis/Megadrive romhackers https://github.com/lab313ru/smd_ida_tools #reverse #ida #dukeBarman
GitHub
GitHub - lab313ru/smd_ida_tools: Special IDA Pro tools for the Sega Genesis/Megadrive romhackers
Special IDA Pro tools for the Sega Genesis/Megadrive romhackers - lab313ru/smd_ida_tools
FUZZING FOR BEGINNERS - using American fuzzy lop https://www.youtube.com/watch?v=O3hb6HV1ZQo #fuzzing #video #newbie #dukeBarman
YouTube
FUZZING FOR BEGINNERS (KUGG teaches STΓK American fuzzy lop)
In this episode of "STΓK, time to learn something new". KUGG (Christoffer Jerkeby) From F-Secure shows STΓK the basics of FUZZING using American Fuzzy lop. They FUZZ a HTTP server and get two crashes, crashes that with the right exploit could give an attackerβ¦