#r2con2020 will be online & FREE! - 4 days in September (from 2020-09-02 to 2020-09-05)
Stream: https://www.youtube.com/channel/UCZo6gyBPj6Vgg8u2dfIhY4Q
r2wars: https://rada.re/con/2020/#r2wars
CTF: https://ctf.radare.org/welcome.html and https://rada.re/con/2020/#CTF
Schedule: https://rada.re/con/2020/assets/r2con2020schedule.pdf
Chiptune party: https://rada.re/con/2020/#Chiptune
#reverse #videos #conference #r2con #ctf #dukeBarman
Stream: https://www.youtube.com/channel/UCZo6gyBPj6Vgg8u2dfIhY4Q
r2wars: https://rada.re/con/2020/#r2wars
CTF: https://ctf.radare.org/welcome.html and https://rada.re/con/2020/#CTF
Schedule: https://rada.re/con/2020/assets/r2con2020schedule.pdf
Chiptune party: https://rada.re/con/2020/#Chiptune
#reverse #videos #conference #r2con #ctf #dukeBarman
How efiXplorer helping to solve challenges in reverse engineering of UEFI firmware | Alex Matrosov https://www.youtube.com/watch?v=FFGQJBmRkLw #videos #uefi #reverse #ida #dukeBarman
YouTube
How efiXplorer helping to solve challenges in reverse engineering of UEFI firmware | Alex Matrosov
Webinar:
------------
How efiXplorer helping to solve challenges in reverse engineering of UEFI firmware | Alex Matrosov | Hardwear.io Webinar
About Webinar:
----------------
Existing UEFI analysis instruments lack a systemic approach to firmware vulnerability…
------------
How efiXplorer helping to solve challenges in reverse engineering of UEFI firmware | Alex Matrosov | Hardwear.io Webinar
About Webinar:
----------------
Existing UEFI analysis instruments lack a systemic approach to firmware vulnerability…
Analysis of Themida v3 x32 Advanced API Wrapping
https://github.com/quosego/analysis.oreans/tree/master/Documentations/Version%203/Themida/x32/3.0.8.0/Advanced%20API-Wrapping
#reverse #themida #darw1n
https://github.com/quosego/analysis.oreans/tree/master/Documentations/Version%203/Themida/x32/3.0.8.0/Advanced%20API-Wrapping
#reverse #themida #darw1n
Angr integration with Cutter's debugger https://github.com/yossizap/angrcutter #reverse #radare2 #smt #dukeBarman
GitHub
GitHub - yossizap/angrcutter: Angr integration with Cutter's debugger
Angr integration with Cutter's debugger. Contribute to yossizap/angrcutter development by creating an account on GitHub.
#r2con2020 is online & FREE - https://www.youtube.com/watch?v=sgNDYgLyAP4
Schedule: https://rada.re/con/2020/assets/r2con2020schedule.pdf
#reverse #conference #videos #r2con #dukeBarman
Schedule: https://rada.re/con/2020/assets/r2con2020schedule.pdf
#reverse #conference #videos #r2con #dukeBarman
YouTube
r2con2020 DAY1 Live Stream
SLIDES https://github.com/radareorg/r2con2020/tree/master/day1
👉 TALK INDEX 👈
0:00 r2con2020 day 1
20:35 Opening r2con2020 keynote by Pancake
35:48 r2wars for n00bs by @CaptnBanana
59:00 r2wars training round 1
1:51:40 Mobile reverse engineering with r2frida…
👉 TALK INDEX 👈
0:00 r2con2020 day 1
20:35 Opening r2con2020 keynote by Pancake
35:48 r2wars for n00bs by @CaptnBanana
59:00 r2wars training round 1
1:51:40 Mobile reverse engineering with r2frida…
This three-part series highlights the technical challenges involved in finding and exploiting JavaScript engine vulnerabilities in modern web browsers and evaluates current exploit mitigation technologies. The exploited vulnerability, CVE-2020-9802, was fixed in iOS 13.5, while two of the mitigation bypasses, CVE-2020-9870 and CVE-2020-9910, were fixed in iOS 13.6.
JITSploitation I: A JIT Bug
https://googleprojectzero.blogspot.com/2020/09/jitsploitation-one.html
JITSploitation II: Getting Read/Write
https://googleprojectzero.blogspot.com/2020/09/jitsploitation-two.html
JITSploitation III: Subverting Control Flow
https://googleprojectzero.blogspot.com/2020/09/jitsploitation-three.html
#mobile #ios #javascript #browser #jit #webkit #expdev #cve #reverse #darw1n
JITSploitation I: A JIT Bug
https://googleprojectzero.blogspot.com/2020/09/jitsploitation-one.html
JITSploitation II: Getting Read/Write
https://googleprojectzero.blogspot.com/2020/09/jitsploitation-two.html
JITSploitation III: Subverting Control Flow
https://googleprojectzero.blogspot.com/2020/09/jitsploitation-three.html
#mobile #ios #javascript #browser #jit #webkit #expdev #cve #reverse #darw1n
Blogspot
JITSploitation I: A JIT Bug
By Samuel Gro ß , Project Zero This three-part series highlights the technical challenges involved in finding and exploiting JavaScri...
VMX intrinsics plugin for Hex-Rays decompiler. The plugin allow to display unhandled VMX instructions into their respective intrinsic form when using the decompiler. Might be useful for those who enjoy reversing hypervisors.
https://github.com/synacktiv/vmx_intrinsics
#reverse #ida #plugin #hypervisor #vmx #darw1n
https://github.com/synacktiv/vmx_intrinsics
#reverse #ida #plugin #hypervisor #vmx #darw1n
GitHub
GitHub - synacktiv/vmx_intrinsics: VMX intrinsics plugin for Hex-Rays decompiler
VMX intrinsics plugin for Hex-Rays decompiler. Contribute to synacktiv/vmx_intrinsics development by creating an account on GitHub.
Overview of free online malware analysis sandboxes
Image version:
https://www.untrustednetwork.net/images/misc/free-malware-analysis-sandboxes-overview-current.png
Text version:
https://www.untrustednetwork.net/en/sandboxes/
#malware #analysis #sandboxes #darw1n
Image version:
https://www.untrustednetwork.net/images/misc/free-malware-analysis-sandboxes-overview-current.png
Text version:
https://www.untrustednetwork.net/en/sandboxes/
#malware #analysis #sandboxes #darw1n
Use angr from Ghidra! One-click symbolic execution with AngryGhidraPlugin https://github.com/Nalen98/AngryGhidra #reverse #ghidra #dukeBarman
GitHub
GitHub - Nalen98/AngryGhidra: Use angr in Ghidra
Use angr in Ghidra. Contribute to Nalen98/AngryGhidra development by creating an account on GitHub.
#r2con2020 DAY2 is online - https://www.youtube.com/watch?v=sgNDYgLyAP4
Schedule: https://rada.re/con/2020/assets/r2con2020schedule.pdf
#reverse #conference #videos #r2con2020 #dukeBarman
Schedule: https://rada.re/con/2020/assets/r2con2020schedule.pdf
#reverse #conference #videos #r2con2020 #dukeBarman
YouTube
r2con2020 DAY1 Live Stream
SLIDES https://github.com/radareorg/r2con2020/tree/master/day1
👉 TALK INDEX 👈
0:00 r2con2020 day 1
20:35 Opening r2con2020 keynote by Pancake
35:48 r2wars for n00bs by @CaptnBanana
59:00 r2wars training round 1
1:51:40 Mobile reverse engineering with r2frida…
👉 TALK INDEX 👈
0:00 r2con2020 day 1
20:35 Opening r2con2020 keynote by Pancake
35:48 r2wars for n00bs by @CaptnBanana
59:00 r2wars training round 1
1:51:40 Mobile reverse engineering with r2frida…
A helper utility for creating shellcodes. Cleans MASM file generated by MSVC, gives refactoring hints https://github.com/hasherezade/asm_cleaner #exploitation #reverse #dukeBarman
Cutter 1.12.0 release with major decompiler widget changes https://github.com/radareorg/cutter/releases/tag/v1.12.0
#reverse #radare2 #jeisonwi
#reverse #radare2 #jeisonwi
IDA Pro Tips to Add to Your Bag of Tricks
https://swarm.ptsecurity.com/ida-pro-tips/
#revese #ida #tips #darw1n
https://swarm.ptsecurity.com/ida-pro-tips/
#revese #ida #tips #darw1n
PT SWARM
IDA Pro Tips to Add to Your Bag of Tricks
This article is a selection of tips for IDA Pro
Dealing with Manipulated ELF Binary and Manually Resolving Import Functions
https://forum.reverse4you.org/t/dealing-with-manipulated-elf-binary-and-manually-resolving-import-functions/11842
#reverse #linux #import #reconstruct #elf #antidebug #crackme #writeup #darw1n
https://forum.reverse4you.org/t/dealing-with-manipulated-elf-binary-and-manually-resolving-import-functions/11842
#reverse #linux #import #reconstruct #elf #antidebug #crackme #writeup #darw1n
R0 CREW
Dealing with Manipulated ELF Binary and Manually Resolving Import Functions
Source: github.com/jeffli678 This is a writeup about solving the BinaryNewbie’s Tr1cky Cr4ckm3. It is created by user BinaryNewbie, who is NOT a newbie for binary reversing. It can be downloaded at: Crackmes 5e727daa33c5d4439bb2decd.zip (6.0 KB) We…
Python 3 bridge to Ghidra's Python scripting https://github.com/justfoxing/ghidra_bridge #reverse #ghidra #dukeBarman
GitHub
GitHub - justfoxing/ghidra_bridge: Python 3 bridge to Ghidra's Python scripting
Python 3 bridge to Ghidra's Python scripting. Contribute to justfoxing/ghidra_bridge development by creating an account on GitHub.
Dive Deeper -- Analyze real mode binaries like a Pro with Qiling Framework
https://blog.lazym.io/2020/09/05/Dive-deeper-Analyze-real-mode-binaries-like-a-Pro-with-Qiling-Framework/
#reverse #emulation #mbr #dos #qiling #framework #ldviolet
https://blog.lazym.io/2020/09/05/Dive-deeper-Analyze-real-mode-binaries-like-a-Pro-with-Qiling-Framework/
#reverse #emulation #mbr #dos #qiling #framework #ldviolet
Lazymio's Blog
Dive Deeper -- Analyze real mode binaries like a Pro with Qiling Framework
IntroductionAnalyzing a real mode binary like DOS executables or MBR code is never an easy task. The best approach we have is to utilize Bochs, QEMU or Dosbox to emulate such binaries with some debugg
DRAKVUF is a virtualization based agentless black-box binary analysis system
https://github.com/tklengyel/drakvuf
#reverse #hypervisor #tracer #h0t_max
https://github.com/tklengyel/drakvuf
#reverse #hypervisor #tracer #h0t_max
GitHub
GitHub - tklengyel/drakvuf: DRAKVUF Black-box Binary Analysis
DRAKVUF Black-box Binary Analysis. Contribute to tklengyel/drakvuf development by creating an account on GitHub.
Red Teaming/Adversary Simulation Toolkit is a collection of open source and commercial tools that aid in red team operations. This repository will help you during red team engagement.
https://github.com/infosecn1nja/Red-Teaming-Toolkit
#reverse #redteam #tools #darw1n
https://github.com/infosecn1nja/Red-Teaming-Toolkit
#reverse #redteam #tools #darw1n
GitHub
GitHub - infosecn1nja/Red-Teaming-Toolkit: This repository contains cutting-edge open-source security tools (OST) for a red teamer…
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter. - infosecn1nja/Red-Teaming-Toolkit
VivienneVMM is a stealthy debugging framework implemented via an Intel VT-x hypervisor. The VMM driver implements multiple breakpoint control managers which allow a user mode client to set, clear, and inspect the logs of VMM-backed breakpoints. These breakpoints are invisible to the guest.
https://github.com/changeofpace/VivienneVMM
#reverse #hypervisor #debugger #darw1n
https://github.com/changeofpace/VivienneVMM
#reverse #hypervisor #debugger #darw1n
GitHub
GitHub - changeofpace/VivienneVMM: VivienneVMM is a stealthy debugging framework implemented via an Intel VT-x hypervisor.
VivienneVMM is a stealthy debugging framework implemented via an Intel VT-x hypervisor. - changeofpace/VivienneVMM
Using Qiling to resolve obfuscated import on windows https://gist.github.com/y0ug/b83fcf121f80d419c8d5eb342ca31a59 #reverse #ida #malware #dukeBarman
Gist
Using Qiling to resolve obfuscated import on windows
Using Qiling to resolve obfuscated import on windows - _IAT_qiling.py