The FLARE team's open-source tool to identify capabilities in executable files https://github.com/fireeye/capa #reverse #dukeBarman
GitHub
GitHub - mandiant/capa: The FLARE team's open-source tool to identify capabilities in executable files.
The FLARE team's open-source tool to identify capabilities in executable files. - mandiant/capa
Radare2 4.5.0 Codename: "Organized Chaos" released https://github.com/radareorg/radare2/releases/tag/4.5.0 Enjoy! #reverse #radare2 #dukeBarman
GitHub
Release 4.5.0 Codename: Organized Chaos Β· radareorg/radare2
Release Notes
Version: 4.5.0
Previous: 4.4.0
Commits: 426
Contributors: 58
Highlights
Analysis
Initial API for base type kinds (enum, struct, union)
Rename PowerPC to PPC
Improve RISC-V analysis f...
Version: 4.5.0
Previous: 4.4.0
Commits: 426
Contributors: 58
Highlights
Analysis
Initial API for base type kinds (enum, struct, union)
Rename PowerPC to PPC
Improve RISC-V analysis f...
Rust reversing helper script https://github.com/cha5126568/rust-reversing-helper #reverse #ida #dukeBarman
GitHub
GitHub - cha512/rust-reversing-helper: Rust reversing helper script
Rust reversing helper script. Contribute to cha512/rust-reversing-helper development by creating an account on GitHub.
Accelerating iOS on QEMU with hardware virtualization (KVM)
https://alephsecurity.com/2020/07/19/xnu-qemu-kvm/
#ios #jeisonwi
https://alephsecurity.com/2020/07/19/xnu-qemu-kvm/
#ios #jeisonwi
Alephsecurity
Accelerating iOS on QEMU with hardware virtualization (KVM)
Writing an iOS Kernel Exploit from Scratch https://secfault-security.com/blog/chain3.html #ios #exploitation #ghidra #exploit #dukeBarman
Similar implementation of .gdbinit from fG! for lldb in python https://github.com/deroko/lldbinit #reverse #debugger #macos #ios #dukeBarman
GitHub
GitHub - deroko/lldbinit
Contribute to deroko/lldbinit development by creating an account on GitHub.
β€1
Exploiting an Envoy heap vulnerability https://blog.envoyproxy.io/exploiting-an-envoy-heap-vulnerability-96173d41792 #exploit #dukeBarman
Medium
Exploiting an Envoy heap vulnerability
Overview
WEIZZ: Automatic Grey-Box Fuzzing for Structured Binary Formats
Slides: https://andreafioraldi.github.io/assets/weizz-issta2020-slides.pdf
Video: https://www.youtube.com/watch?v=MOeUqlFtgwE
Article: https://andreafioraldi.github.io/assets/weizz-issta2020.pdf
Code: https://github.com/andreafioraldi/weizz-fuzzer
#fuzzing #dukeBarman
Slides: https://andreafioraldi.github.io/assets/weizz-issta2020-slides.pdf
Video: https://www.youtube.com/watch?v=MOeUqlFtgwE
Article: https://andreafioraldi.github.io/assets/weizz-issta2020.pdf
Code: https://github.com/andreafioraldi/weizz-fuzzer
#fuzzing #dukeBarman
script will annotate and bookmark the code with tags produced by tool Tiny Tracer https://github.com/Dump-GUY/ghidra_scripts #reverse #ghidra #dukeBarman
GitHub
GitHub - Dump-GUY/ghidra_scripts
Contribute to Dump-GUY/ghidra_scripts development by creating an account on GitHub.
Process Injection using DInvoke https://rastamouse.me/blog/process-injection-dinvoke/ #windows #exploitation #dukeBarman
PE Emulation With Code Coverage Using Qiling and Dragon Dance https://pwnage.io/pe-code-coverage-emulation-qiling/ #reverse #ghidra #dukeBarman
pwnage.io
PE Emulation With Code Coverage Using Qiling and Dragon Dance | infosec4breakfast
Qiling Emulation The Qiling emulation framework was built with the goal of emulating shellcode from various operating systems due to the ever-increasing amou...
Security Workshop on Smart Contract Analysis https://www.youtube.com/watch?v=-ojRvTrFfqU #pentest #dukeBarman
YouTube
ISSTA 2020 Workshop on Smart Contract Analysis
ISSTA 2020 - Workshop on Smart Contract Analysis
https://conf.researchr.org/track/issta-2020/issta-2020-wosca
00:00:00 - Ethainter: A Smart Contract Security Analyzer for Composite Vulnerabilities -- Neville Grech
00:30:19 - SMT-Based Effective Formalizationβ¦
https://conf.researchr.org/track/issta-2020/issta-2020-wosca
00:00:00 - Ethainter: A Smart Contract Security Analyzer for Composite Vulnerabilities -- Neville Grech
00:30:19 - SMT-Based Effective Formalizationβ¦
Timeless Timing Attacks: Exploiting Concurrency to Leak Secrets over Remote Connections (Usenix 2020) - The conceptually novel type of timing attack that leverages the coalescing of packets by network protocols and concurrent handling of requests by applications https://tom.vg/papers/timeless-timing-attack_usenix2020.pdf #exploitation #dukeBarman
Binary Ninja loader for common Nintendo Switch file types https://github.com/EliseZeroTwo/Switch-Binja-Loader #binaryninja #reverse #dukeBarman
GitHub
GitHub - EliseZeroTwo/Switch-Binja-Loader: Binary Ninja loader for common Nintendo Switch file types
Binary Ninja loader for common Nintendo Switch file types - EliseZeroTwo/Switch-Binja-Loader
Apple's Security Research Device Program was officially launched https://developer.apple.com/programs/security-research-device/ #ios #macos #dukeBarman
Security Research Device - Apple Security Research
Get an iPhone dedicated to security research through the Apple Security Research Device program. Learn how to apply.
7 Days to Lift: A Mission in Microcode Extending the Hex-Rays Decompiler to Support Intel AVX Instructions https://blog.ret2.io/2020/07/22/ida-pro-avx-decompiler/ #reverse #IDA #dukeBarman
RET2 Systems Blog
7 Days to Lift: A Mission in Microcode
Recently I came across a special binary that was compiled to run on a fixed, well-defined set of modern computer hardware. This rather large binary performs ...
Parse YARA rules and operate over them more easily https://github.com/plyara/plyara #reverse #malware #dukeBarman
GitHub
GitHub - plyara/plyara: Parse YARA rules and operate over them more easily.
Parse YARA rules and operate over them more easily. - plyara/plyara
DJI ANDROID GO 4 APPLICATION SECURITY ANALYSIS https://www.synacktiv.com/en/publications/dji-android-go-4-application-security-analysis.html #android #reverse #dukeBarman
Synacktiv
DJI Android GO 4 application security analysis