Отчет с #ZeroNights 2018. Как проходила топовая конференция по инфобезопасности (с отзывами сообществ) #zn2018 #отчет
С Наступающим Новым Годом Всех! =)
https://xakep.ru/2018/12/28/zn2018-results/
С Наступающим Новым Годом Всех! =)
https://xakep.ru/2018/12/28/zn2018-results/
Adventure with Stack Smashing Protector (SSP) https://forum.reverse4you.org/showthread.php?t=3116 #expdev #linux #darw1n
R0 CREW
Adventure with Stack Smashing Protector (SSP)
Оригинал: pi3.com.pl (PDF) (Рекомендация почтению от переводчика: в статье присутствует несколько очень больших логов, их лучше смотреть в оригинале, там есть несколько выделений и сохранены все отступы) Введение Я вовсю игрался со Stack Smashing Protector’ом…
The book about idapython is updated https://leanpub.com/IDAPython-Book/ #ida #idapython #books #dukeBarman
Leanpub
The Beginner's Guide to IDAPython
Unicorn Engine tutorial http://eternal.red/2018/unicorn-engine-tutorial/ #unicorn #reverse #dukeBarman
Introduction to Reverse Engineering with radare2 Cutter https://www.jamieweb.net/blog/radare2-cutter-part-3-solving-a-crackme-challenge/ #radare2 #reverse #ctf #dukeBarman
www.jamieweb.net
Part 3: Solving a Crackme Challenge - Introduction to Reverse Engineering with radare2 Cutter
Solving a beginner crackme challenge using radare2 Cutter.
Radare2 developers ask to answer survey and feedback https://docs.google.com/forms/d/e/1FAIpQLScE9j9k18svYAj6fgqyswpRy8W3YImBPe-Pxzp1YStv5G_GOA/viewform Thx!
This repo aims at providing practical examples on how to use r2frida https://github.com/enovella/r2frida-wiki #radare2 #frida #mobile #dukeBarman
GitHub
GitHub - enovella/r2frida-wiki: This repo aims at providing practical examples on how to use r2frida
This repo aims at providing practical examples on how to use r2frida - enovella/r2frida-wiki
hdk – (unofficial) Hyper-V® Development Kit https://ionescu007.github.io/hdk/ #hypervisor #hyper-v #dukeBarman
PE-bear
Latest release 0.3.9 (12 January 2019)
https://hshrzd.wordpress.com/pe-bear/ #pe #malware #OKOB2016
Latest release 0.3.9 (12 January 2019)
https://hshrzd.wordpress.com/pe-bear/ #pe #malware #OKOB2016
hasherezade's 1001 nights
PE-bear
Latest release 0.6.5.2 (8 March 2023) – Qt5 What it is? PE-bear is a freeware, multi-platform reversing tool for PE files, based on bearparser (license) & capstone (license). Its obj…
IDAPython tool for creating automatic C++ virtual tables in IDA Pro https://github.com/0xgalz/Virtuailor #ida #idapython #dukeBarman
GitHub
GitHub - 0xgalz/Virtuailor: IDAPython tool for creating automatic C++ virtual tables in IDA Pro
IDAPython tool for creating automatic C++ virtual tables in IDA Pro - 0xgalz/Virtuailor
A QUICK SOLUTION TO AN UGLY REVERSE ENGINEERING PROBLEM https://www.msreverseengineering.com/blog/2019/1/14/a-quick-solution-to-an-ugly-reverse-engineering-problem #reverse #ida #dukeBarman
Möbius Strip Reverse Engineering
A Quick Solution to an Ugly Reverse Engineering Problem — Möbius Strip Reverse Engineering
Reverse engineering tools tend to be developed against fundamental assumptions, for example, that binaries will more or less conform to the standard patterns generated by compilers; that instructions will not jump into other instructions; perhaps that symbols…
Reversing x64 linux code with Radare2 part II http://ly0n.me/2019/01/14/reversing-x64-linux-code-with-radare2-part-ii/ #radare2 #reverse #dukeBarman
Writing a Hyper-V “Bridge” for Fuzzing — Part 1: WDF http://www.alex-ionescu.com/?p=377 #fuzzing #hypervisor #dukeBarman
UEFI vulnerabilities classification focused on BIOS implant delivery https://medium.com/@matrosov/uefi-vulnerabilities-classification-4897596e60af #uefi #dukeBarman
Medium
UEFI vulnerabilities classification focused on BIOS implant delivery
Tons of research has been already presented about problems in UEFI firmware ecosystem and how relatively easy deliver and install…
The Last Line of Defense: Understanding and Attacking Apple File System on iOS https://bxl1989.github.io/2019/01/17/apfs-remount.html #ios #dukeBarman
bxl1989.github.io
The Last Line of Defense: Understanding and Attacking Apple File System on iOS | Xiaolong Bai's security research blog
A RW root partition is important for jailbreaks due to a need of installing unsandboxed programs and modifying system settings. Basically, root filesystem on...
IDA Dynamic Data Resolver (DDR) - IDA Plugin (use DynamoRIO) Article: https://blog.talosintelligence.com/2019/01/ddr.html Github: https://github.com/Cisco-Talos/DynDataResolver #reverse #ida #dukeBarman
Cisco Talos Blog
Dynamic Data Resolver (DDR) - IDA Plugin
Talos intelligence and world-class threat research team better protects you and your organization against known and emerging cybersecurity threats.
KRF is a Kernelspace Randomized Faulter for the Linux kernel - https://blog.trailofbits.com/2019/01/17/how-to-write-a-rootkit-without-really-trying/ #antirootkit #linux #dukeBarman
The Trail of Bits Blog
How to write a rootkit without really trying
We open-sourced a fault injection tool, KRF, that uses kernel-space syscall interception. You can use it today to find faulty assumptions (and resultant bugs) in your programs. Check it out! This post covers intercepting system calls from within the Linux…
Power trace simulator using Unicorn Engine for side channel analysis attack testing https://github.com/jevinskie/emusca #unicorn #sidechannel #dukeBarman
GitHub
GitHub - jevinskie/emusca: Power trace simulator using Unicorn Engine for side channel analysis attack testing
Power trace simulator using Unicorn Engine for side channel analysis attack testing - jevinskie/emusca