Plugins for integrating MagnumDB requests within IDA and radare2
https://github.com/lucasg/idamagnum
https://github.com/securisec/r2magnum
GUSTAVE - Embedded OS kernel fuzzer https://github.com/airbus-seclab/gustave
#reverse #ida #radare2 #dukeBarman
https://github.com/lucasg/idamagnum
https://github.com/securisec/r2magnum
GUSTAVE - Embedded OS kernel fuzzer https://github.com/airbus-seclab/gustave
#reverse #ida #radare2 #dukeBarman
GitHub
GitHub - lucasg/idamagnum: idamagnum is a plugin for integrating MagnumDB requests within IDA
idamagnum is a plugin for integrating MagnumDB requests within IDA - lucasg/idamagnum
Ghidra framework for iOS kernelcache reverse engineering https://github.com/0x36/ghidra_kernelcache #reverse #ios #dukeBarman
GitHub
GitHub - 0x36/ghidra_kernelcache: a Ghidra framework for iOS kernelcache reverse engineering
a Ghidra framework for iOS kernelcache reverse engineering - 0x36/ghidra_kernelcache
We are excited to announce Rizin β a free and open-source Reverse Engineering framework. Rizin is a fork of radare2 focusing on usability and stability and strives to provide a welcoming environment for developers and users. Read answers to your frequently asked questions: https://rizin.re/posts/faq/
#reverse #rizin #dukeBarman
#reverse #rizin #dukeBarman
Rizin
Frequently Asked Questions
Who are you? Why did you fork radare2? What will happen to Cutter now? Our answers to your frequently asked questions.
Chepy is a python lib/cli equivalent of the awesome CyberChef tool https://github.com/securisec/chepy #reverse #dukeBarman
GitHub
GitHub - securisec/chepy: Chepy is a python lib/cli equivalent of the awesome CyberChef tool.
Chepy is a python lib/cli equivalent of the awesome CyberChef tool. - GitHub - securisec/chepy: Chepy is a python lib/cli equivalent of the awesome CyberChef tool.
Reversing Yubikeyβs Static Password https://xcellerator.github.io/posts/yubikey/ #reverse #hardware #dukeBarman
Reversing Yubikey's Static Password
Reversing Yubikey's Static Password :: TheXcellerator
One of the functions that that Yubikey can provide is the option to βstoreβ a static password on the token which will be βtypedβ out on the host whenever you press the button. Having already done quite of a lot of work on the USB HID implementation, I wasβ¦
Python 3.9 support for IDA 7.5 https://www.hex-rays.com/blog/python-3-9-support-for-ida-7-5/ #reverse #ida #dukeBarman
Ghidra Decompiler Plugin for IDA Pro https://github.com/GregoryMorse/GhidraDec #reverse #ida #dukeBarman
GitHub
GitHub - GregoryMorse/GhidraDec: Ghidra Decompiler Plugin for IDA Pro
Ghidra Decompiler Plugin for IDA Pro. Contribute to GregoryMorse/GhidraDec development by creating an account on GitHub.
This is for the Pwners: Exploiting a WebKit 0-day in PlayStation 4 https://www.synacktiv.com/publications/this-is-for-the-pwners-exploiting-a-webkit-0-day-in-playstation-4.html #exploitation #hardware #dukeBarman
Synacktiv
This is for the Pwners: Exploiting a WebKit 0-day in PlayStation 4
Black Hat Europe 2020 slides https://www.blackhat.com/eu-20/briefings/schedule/ #conference #blackhat #dukeBarman
Blackhat
Black Hat Europe 2020
[PT007] Simulating and hunting firmware vulnerabilities with Qiling https://blog.vincss.net/2020/12/pt007-simulating-and-hunting-firmware-vulnerabilities-with-Qiling.html #reverse #ghidra #hardware #dukeBarman
[LEAKED] IDA Pro 7.5 + HexRays (x86/x64/ARM/ARM64)
https://twitter.com/R0_CREW/status/1338816289343672321
#reverse #ida #leaked
https://twitter.com/R0_CREW/status/1338816289343672321
#reverse #ida #leaked
Twitter
R0 CREW
[LEAKED] IDA Pro 7.5 + HexRays (x86/x64/ARM/ARM64) forum.reverse4you.org/t/leaked-ida-pβ¦
Investigating IDA Lumina feature ("creating own lumina server")
Article: https://www.synacktiv.com/publications/investigating-ida-lumina-feature.html
Code: https://github.com/synacktiv/lumina_server
#reverse #ida #dukeBarman
Article: https://www.synacktiv.com/publications/investigating-ida-lumina-feature.html
Code: https://github.com/synacktiv/lumina_server
#reverse #ida #dukeBarman
Synacktiv
Investigating IDA Lumina feature
Android Reverse Engineering WorkBench for VS Code https://github.com/Surendrajat/APKLab #reverse #android #dukeBarman
GitHub
GitHub - APKLab/APKLab: Android Reverse-Engineering Workbench for VS Code
Android Reverse-Engineering Workbench for VS Code. Contribute to APKLab/APKLab development by creating an account on GitHub.
efiXplorer v3.0 [#BHEU Edition] was released. Some new features:
- EFI modules dependency graph
- potential vulnerability checkers (SMM callout and GetVariable PEI/DXE/SMM)
https://github.com/binarly-io/efiXplorer/releases/tag/v3.0
#reverse #ida #uefi #dukeBarman
- EFI modules dependency graph
- potential vulnerability checkers (SMM callout and GetVariable PEI/DXE/SMM)
https://github.com/binarly-io/efiXplorer/releases/tag/v3.0
#reverse #ida #uefi #dukeBarman
GitHub
Release efiXplorer v3.0 [BHEU Edition] Β· binarly-io/efiXplorer
Release notes:
EFI modules dependency graph inside efiXloader
Potential vulnerability checkers:
SMM callout
GetVariable (PEI/DXE/SMM)
Multiple improvements and bugfixes
EFI modules dependency graph inside efiXloader
Potential vulnerability checkers:
SMM callout
GetVariable (PEI/DXE/SMM)
Multiple improvements and bugfixes
UTK Web a visual toolkit for exploring and editing firmware images, running on web platforms https://github.com/orangecms/utk-web #reverse #uefi #hardware #dukeBarman
GitHub
GitHub - fiedka/fiedka: a visual toolkit for exploring and editing firmware images, running on web platforms
a visual toolkit for exploring and editing firmware images, running on web platforms - fiedka/fiedka
Go package that aids in binary analysis and exploitation https://github.com/zznop/sploit #reverse #exploitation #dukeBarman
GitHub
GitHub - zznop/sploit: Go package that aids in binary analysis and exploitation
Go package that aids in binary analysis and exploitation - zznop/sploit
Radare2 5.0.0 was released - codename: phoenix https://github.com/radareorg/radare2/releases/tag/5.0.0 #reverse #radare2 #dukeBarman
GitHub
Release 5.0.0 - codename: phoenix Β· radareorg/radare2
r2-5.0
Commits: 510
Contributors: 65
Interface
Added the Comma API
Added r_str_wrap() and r_cons_printat() APIs
Fix adding comments in panels
Improved help messages
Removed problematic fortunes
Ad...
Commits: 510
Contributors: 65
Interface
Added the Comma API
Added r_str_wrap() and r_cons_printat() APIs
Fix adding comments in panels
Improved help messages
Removed problematic fortunes
Ad...
Project Zero: An iOS hacker tries Android https://googleprojectzero.blogspot.com/2020/12/an-ios-hacker-tries-android.html #android #exploitation #dukeBarman
Blogspot
An iOS hacker tries Android
Written by Brandon Azad, when working at Project Zero One of the amazing aspects of working at Project Zero is having the flexibility to dir...