BinDiff 7 beta coming soon. Request yours here: https://docs.google.com/forms/d/e/1FAIpQLSdEPDTnopPEzbXXmTktshVfJb28YiFahYoRfya92yIi5iEFdg/viewform #reverse #dukeBarman
Google Docs
BinDiff 7 Beta
Test-drive the new BinDiff 7 before release.
Changes:
- Full support for IDA Pro 7.6
- New open-source Binary Ninja exporter
- Faster BinExport
- JSON based config file format
- Better HiDPI support
- macOS: Universal Binaries supporting ARM64 (aka "Appleβ¦
Changes:
- Full support for IDA Pro 7.6
- New open-source Binary Ninja exporter
- Faster BinExport
- JSON based config file format
- Better HiDPI support
- macOS: Universal Binaries supporting ARM64 (aka "Appleβ¦
Free Malware Analysis training. Volume 1 via hasherezade https://github.com/hasherezade/malware_training_vol1 (in progress) #reverse #malware #dukeBarman
GitHub
GitHub - hasherezade/malware_training_vol1: Materials for Windows Malware Analysis training (volume 1)
Materials for Windows Malware Analysis training (volume 1) - hasherezade/malware_training_vol1
r0 Crew (Channel)
https://twitter.com/h0t_max/status/1316028532972281856?s=20 #reverse #intel #microcode
Twitter
Maxim Goryachy
[1/4]People ask us (+@_Dmit and @_markel___) for details about undocumented crbus instructions. We recorded the demo showing that for access to crbus requires only execute arbitrary code with root/admin privilege. (details below)
D810: Creating an extensible deobfuscation plugin for IDA Pro
https://eshard.com/posts/d810_blog_post_1/
D-810 is an IDA Pro plugin which can be used to deobfuscate code at decompilation time by modifying IDA Pro microcode.
https://gitlab.com/eshard/d810
#reverse #ida #plugin #deobfucation #obfuscation #QwErTyReverse
https://eshard.com/posts/d810_blog_post_1/
D-810 is an IDA Pro plugin which can be used to deobfuscate code at decompilation time by modifying IDA Pro microcode.
https://gitlab.com/eshard/d810
#reverse #ida #plugin #deobfucation #obfuscation #QwErTyReverse
Cutter and Rizin will participate in Google Summer of Code!
If you are interested in participating as part of Rizin:
- Instructions: https://rizin.re/gsoc/2021/
- The official GSOC document: https://summerofcode.withgoogle.com/organizations/5718117306597376/
- Join the dedicated mattermost channel: https://im.rizin.re/rizinorg/channels/gsoc-2021-applicants
Official tweet - https://twitter.com/cutter_re/status/1369600822162698241
#reverse #rizin #dukeBarman
If you are interested in participating as part of Rizin:
- Instructions: https://rizin.re/gsoc/2021/
- The official GSOC document: https://summerofcode.withgoogle.com/organizations/5718117306597376/
- Join the dedicated mattermost channel: https://im.rizin.re/rizinorg/channels/gsoc-2021-applicants
Official tweet - https://twitter.com/cutter_re/status/1369600822162698241
#reverse #rizin #dukeBarman
Rizin
GSoC 2021
TL;DR Jump to the Ideas list.
Introduction Each year since 2015, we have participated in Google Summer of Code as the Radare2 project and accomplished many goals. This year we participate as a fork - Rizin, but effectively continuing the same process andβ¦
Introduction Each year since 2015, we have participated in Google Summer of Code as the Radare2 project and accomplished many goals. This year we participate as a fork - Rizin, but effectively continuing the same process andβ¦
How the Web Audio API is used for browser fingerprinting
https://fingerprintjs.com/blog/audio-fingerprinting/
#osint #browser #p_rusanov
https://fingerprintjs.com/blog/audio-fingerprinting/
#osint #browser #p_rusanov
Fingerprint
Audio Fingerprinting: What It Is + How It Works with Web API
Learn how audio fingerprinting, a highly stable browser fingerprinting technique, is used to uniquely identify visitors without cookies.
Spectre v4: Security Analysis of AMD Zen3 Architecture Predictive Store Forwarding https://www.amd.com/system/files/documents/security-analysis-predictive-store-forwarding.pdf #reverse #hardware #amd #dukeBarman
AMD
AMD Documentation Hub
Find solution briefs, datasheets, tuning guides, programmer references, and more documentation for AMD processors, accelerators, graphics, and other products.
Go-iOS was inspired by the wonderful libimobiledevice. It can do all of what libimobiledevice can do and more. Highlights:
- run XCTests including WebdriverAgent on Linux, Windows and Mac
- start and stop apps
- Use a debug proxy to reverse engineer every tool Mac OSX has, so you can contrib to go-ios or build your own
- use Accessibility Inspector APIs
https://github.com/danielpaulus/go-ios
#reverse #iOS #dukeBarman
- run XCTests including WebdriverAgent on Linux, Windows and Mac
- start and stop apps
- Use a debug proxy to reverse engineer every tool Mac OSX has, so you can contrib to go-ios or build your own
- use Accessibility Inspector APIs
https://github.com/danielpaulus/go-ios
#reverse #iOS #dukeBarman
GitHub
GitHub - danielpaulus/go-ios: This is an operating system independent implementation of iOS device features. You can run UI testsβ¦
This is an operating system independent implementation of iOS device features. You can run UI tests, launch or kill apps, install apps etc. with it. - GitHub - danielpaulus/go-ios: This is an oper...
BleedingTooth: Linux Bluetooth Zero-Click Remote Code Execution https://google.github.io/security-research/pocs/linux/bleedingtooth/writeup.html #exploitation #linux #dukeBarman
security-research
BleedingTooth: Linux Bluetooth Zero-Click Remote Code Execution
This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.
Make research, not war. Happy International Day of Human Space Flight!
P.S. Thanks Google Russia for awesome video https://www.youtube.com/watch?v=3Wa0jDAU5hg
P.S. Thanks Google Russia for awesome video https://www.youtube.com/watch?v=3Wa0jDAU5hg
Tenet is an IDA PRO plugin for exploring execution traces. The goal of this plugin is to provide more natural, human controls for navigating execution traces against a given binary.
Check it out: https://blog.ret2.io/2021/04/20/tenet-trace-explorer/
#idapro #reverseengineering #idapython #KosBeg
Check it out: https://blog.ret2.io/2021/04/20/tenet-trace-explorer/
#idapro #reverseengineering #idapython #KosBeg
RET2 Systems Blog
Tenet: A Trace Explorer for Reverse Engineers
Debugging is traditionally a tedious, monotonous endeavor. While some people love the archaeological process of using a debugger to uncover software defects ...
A foray into Linux kernel exploitation on Android https://mcyoloswagham.github.io/linux/ #exploitation #android #linux #dukeBarman
mcyoloswagham.github.io
A foray into Linux kernel exploitation on Android
In November of 2020, I decided to dive into the world of Android, more specifically the linux kernel. I did this because earlier in the year, around February, I broke my old phone during a skiing trip and hastily bought a cheap android phone, the Alcatelβ¦
R.I.P Dan Kaminsky, a legend in network security (DNS security flaws, Sony Rootkit infections and more). Thanks for your researches and inspiration https://www.circleid.com/posts/20210424-security-researcher-dan-kaminsky-has-died
Circleid
Security Researcher Dan Kaminsky Has Died
The celebrated security researcher, Dan Kaminsky, widely known for his work on discovering cruicisl DNS security flaws, Sony Rootkit infections and pupular talk at the Black Hat Briefings.
Helper plugin for analyzing UEFI firmware https://github.com/zznop/bn-uefi-helper #reverse #uefi #BinaryNinja #dukeBarman
GitHub
GitHub - zznop/bn-uefi-helper: Helper plugin for analyzing UEFI firmware
Helper plugin for analyzing UEFI firmware. Contribute to zznop/bn-uefi-helper development by creating an account on GitHub.
Tools for analyzing UEFI firmware using radare2 https://github.com/binarly-io/uefi_r2 #reverse #radare2 #uefi #dukeBarman
GitHub
GitHub - binarly-io/fwhunt-scan: Tools for analyzing UEFI firmware and checking UEFI modules with FwHunt rules
Tools for analyzing UEFI firmware and checking UEFI modules with FwHunt rules - binarly-io/fwhunt-scan
Simple, two file immediate mode gui framework written in C++17, mainly aimed for people beginning their journey with game hacking (but not limited to) https://github.com/zxvnme/zgui #reverse #dukeBarman
GitHub
GitHub - zxvnme/zgui: zxvnme's graphical user interface
zxvnme's graphical user interface. Contribute to zxvnme/zgui development by creating an account on GitHub.
Exploiting memory corruption vulnerabilities on Android https://blog.oversecured.com/Exploiting-memory-corruption-vulnerabilities-on-Android/ #android #exploitation #dukeBarman
News, Techniques & Guides
Exploiting memory corruption vulnerabilities on Android
In today's blog, we'll discuss memory corruption vulnerabilities in Android apps and how they can be exploited. At the end of the article, we'll show how we found such a vulnerability in PayPal apps and what the result could be.
Heappy is an editor based on gdb/gef that helps you to handle the heap during your exploitation development.
The project should be considered a didactic tool useful to understand the evolution of the heap during the process life cycle.
https://github.com/gand3lf/heappy
#reverse #expdev #tools #heap #debug
The project should be considered a didactic tool useful to understand the evolution of the heap during the process life cycle.
https://github.com/gand3lf/heappy
#reverse #expdev #tools #heap #debug
GitHub
GitHub - gand3lf/heappy: A happy heap editor to support your exploitation process :slightly_smiling_face:
A happy heap editor to support your exploitation process :slightly_smiling_face: - gand3lf/heappy
Zero Day Initiative β CVE-2021-26900: Privilege Escalation Via a Use After Free Vulnerability In win32k https://www.zerodayinitiative.com/blog/2021/5/3/cve-2021-26900-privilege-escalation-via-a-use-after-free-vulnerability-in-win32k #exploitation #windows #dukeBarman
Zero Day Initiative
Zero Day Initiative β CVE-2021-26900: Privilege Escalation Via a Use After Free Vulnerability In win32k
In March 2021, Microsoft released a patch to correct a vulnerability in the Windows kernel. The bug could allow an attacker to execute code with escalated privileges. This vulnerability was reported to the ZDI program by security researcher JeongOh Kyea (β¦