Radare2 5.0.0 was released - codename: phoenix https://github.com/radareorg/radare2/releases/tag/5.0.0 #reverse #radare2 #dukeBarman
GitHub
Release 5.0.0 - codename: phoenix · radareorg/radare2
r2-5.0
Commits: 510
Contributors: 65
Interface
Added the Comma API
Added r_str_wrap() and r_cons_printat() APIs
Fix adding comments in panels
Improved help messages
Removed problematic fortunes
Ad...
Commits: 510
Contributors: 65
Interface
Added the Comma API
Added r_str_wrap() and r_cons_printat() APIs
Fix adding comments in panels
Improved help messages
Removed problematic fortunes
Ad...
Project Zero: An iOS hacker tries Android https://googleprojectzero.blogspot.com/2020/12/an-ios-hacker-tries-android.html #android #exploitation #dukeBarman
Blogspot
An iOS hacker tries Android
Written by Brandon Azad, when working at Project Zero One of the amazing aspects of working at Project Zero is having the flexibility to dir...
Visualize the virtual address space of a Windows process on a Hilbert curve https://github.com/0vercl0k/clairvoyance #reverse #windows #dukeBarman
GitHub
GitHub - 0vercl0k/clairvoyance: Visualize the virtual address space of a Windows process on a Hilbert curve.
Visualize the virtual address space of a Windows process on a Hilbert curve. - 0vercl0k/clairvoyance
A comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures https://github.com/mytechnotalent/Reverse-Engineering-Tutorial #reverse #dukeBarman
GitHub
GitHub - mytechnotalent/Reverse-Engineering: A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit…
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM, 8-bit AVR and 32-bit RISC-V architectures. - mytechnotalent/Reverse-Engineering
Hacking the Nintendo Game & Watch https://www.youtube.com/watch?v=rLT9c4Miesw #reverse #hardware #dukeBarman
YouTube
rC3 Talk: Hacking the Game & Watch
At this year's Chaos Computer Club congress, called the rC3, I gave a talk about the adventures of hacking the Game & Watch. This is the recording of that talk, I hope you enjoy it!
The official recording, including Q&A can be found here: https://media.ccc.de/v/rc3…
The official recording, including Q&A can be found here: https://media.ccc.de/v/rc3…
rc3: Remote Chaos Experience 2020 materials https://media.ccc.de/b/conferences/rc3 #conference #videos #dukeBarman
media.ccc.de
Browse by category
- media.ccc.de
- media.ccc.de
Video Streaming Portal des Chaos Computer Clubs
A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation https://github.com/ant4g0nist/Vulnerable-Kext #exploitation #ios #macos #dukeBarman
GitHub
GitHub - ant4g0nist/Vulnerable-Kext: A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation
A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation - ant4g0nist/Vulnerable-Kext
👍1
Reverse Engineering the source code of the BioNTech/Pfizer SARS-CoV-2 Vaccine
https://berthub.eu/articles/posts/reverse-engineering-source-code-of-the-biontech-pfizer-vaccine/
#reverse #biohacking #jeisonwi
https://berthub.eu/articles/posts/reverse-engineering-source-code-of-the-biontech-pfizer-vaccine/
#reverse #biohacking #jeisonwi
Bert Hubert's writings
Reverse Engineering the source code of the BioNTech/Pfizer SARS-CoV-2 Vaccine - Bert Hubert's writings
Translations: ελληνικά / عربى / 中文 (Weixin video, Youtube video) / 粵文 / bahasa Indonesia / český / Català / český / Deutsch / Español / 2فارسی / فارسی / Français / עִברִית / Hrvatski / Italiano / Magyar / Nederlands / 日本語 / 日本語 2 / नेपाली / Polskie / русский…
Fuzzing the Phone in the iPhone https://www.youtube.com/watch?v=1rcbQaVCCbQ #reverse #hardware #ios #dukeBarman
YouTube
Fuzzing the Phone in the iPhone
D-d-d-di-di-d-d-di-d-di-d-di-d-dimm!
How secure is the interface between baseband chips and iOS?
While this interface should protect against escalations from the baseband into operating system components, its implementation is full of bugs. Fuzzing this…
How secure is the interface between baseband chips and iOS?
While this interface should protect against escalations from the baseband into operating system components, its implementation is full of bugs. Fuzzing this…
Reverse Engineering Source Code of the Biontech Pfizer Vaccine: Part 2
https://berthub.eu/articles/posts/part-2-reverse-engineering-source-code-of-the-biontech-pfizer-vaccine/
#reverse #biohacking #jeisonwi
https://berthub.eu/articles/posts/part-2-reverse-engineering-source-code-of-the-biontech-pfizer-vaccine/
#reverse #biohacking #jeisonwi
Bert Hubert's writings
Reverse Engineering Source Code of the Biontech Pfizer Vaccine: Part 2 - Bert Hubert's writings
All BNT162b2 vaccine data on this page is sourced from this World Health Organization document.
This is a living page, shared already so people can get going! But check back frequently for updates.
Translation: Français / 日本語
In short: the vaccine mRNA has…
This is a living page, shared already so people can get going! But check back frequently for updates.
Translation: Français / 日本語
In short: the vaccine mRNA has…
New Year’s gift from author of HRDevHelper IDAPython plugin. Some new features:
1. Popup hints hold additional information on the current item
2. Nodes linked to a decompiled line are highlighted
3. Pressing "s" on the keyboard toggles sync on/off (center on current node).
https://github.com/patois/HRDevHelper
#reverse #ida #dukeBarman
1. Popup hints hold additional information on the current item
2. Nodes linked to a decompiled line are highlighted
3. Pressing "s" on the keyboard toggles sync on/off (center on current node).
https://github.com/patois/HRDevHelper
#reverse #ida #dukeBarman
GitHub
GitHub - patois/HRDevHelper: HexRays ctree visualization plugin
HexRays ctree visualization plugin. Contribute to patois/HRDevHelper development by creating an account on GitHub.
Slides: “Advanced Hexagon Diag”, with a generalized deep technical perspective on modern baseband exploitation https://alisa.sh/slides/AdvancedHexagonDiag.pdf #hardware #exploitation #dukeBarman
IDA Pro Debugger: Leveraging the Take Memory Snapshot Feature https://www.youtube.com/watch?v=plaRysF1cxk #reverse #ida #dukeBarman
YouTube
IDA Pro Debugger: Leveraging the Take Memory Snapshot Feature
IDA Pro Debugger: Leveraging the Take Memory Snapshot Feature by Hexorcist
In this video, we are going to see that we can get decrypted code very fast in our IDB without bothering to write IDA Python scripts. In those examples, I am using simple XOR, but…
In this video, we are going to see that we can get decrypted code very fast in our IDB without bothering to write IDA Python scripts. In those examples, I am using simple XOR, but…
👍1
lst2x64dbg was updated. Now it works with IDA, Ghidra, Binary Ninja, Relyze files, export x64dbg database and radare2 https://github.com/utkonos/lst2x64dbg #reverse #ida #ghidra #binaryninja #radare2 #dukeBarman
GitHub
GitHub - utkonos/lst2x64dbg: Extract labels from IDA, Ghidra, Binary Ninja, and Relyze files and export x64dbg database. Including…
Extract labels from IDA, Ghidra, Binary Ninja, and Relyze files and export x64dbg database. Including radare2 main address. - utkonos/lst2x64dbg
MASM32 Code collection for reverse engineers https://github.com/Xyl2k/Xylitol-MASM32-snippets #reverse #asm #dukeBarman
GitHub
GitHub - Xyl2k/Xylitol-MASM32-snippets: MASM32 Code collection for reverse engineers
MASM32 Code collection for reverse engineers. Contribute to Xyl2k/Xylitol-MASM32-snippets development by creating an account on GitHub.
xnu_gym is a pongoOS module that patches XNU to reintroduce previously known and patched vulnerabilities https://github.com/tjkr0wn/xnu_gym #reverse #ios #exploitation #dukeBarman
GitHub
GitHub - tjkr0wn/xnu_gym: xnu_gym is a pongoOS module that patches XNU to reintroduce previously known and patched vulnerabilities.…
xnu_gym is a pongoOS module that patches XNU to reintroduce previously known and patched vulnerabilities. This is an easy way to practice kernel exploitation and jailbreak development! - tjkr0wn/xn...