Sojobo - A binary analysis framework based on B2R2 (https://github.com/B2R2-org/B2R2) - https://github.com/enkomio/Sojobo #reverse #dukeBarman
GitHub
GitHub - B2R2-org/B2R2: B2R2 is a collection of useful algorithms, functions, and tools for binary analysis.
B2R2 is a collection of useful algorithms, functions, and tools for binary analysis. - B2R2-org/B2R2
crauEmu is a modified version of uEmu for developing and analyzing payloads for code-reuse attacks https://github.com/DSecurity/crauEmu #reverse #ida #ZeroNights
GitHub
GitHub - DSecurity/crauEmu: crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks
crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks - DSecurity/crauEmu
https://research.checkpoint.com/the-road-to-qualcomm-trustzone-apps-fuzzing/ #fuzzing #android #a14xt
Check Point Research
The Road to Qualcomm TrustZone Apps Fuzzing - Check Point Research
Research By: Slava Makkaveev Trusted Execution Environment TrustZone is a security extension integrated by ARM into the Corex-A processor. This extension creates an isolated virtual secure world which can be used by the main operating system running on theβ¦
AFL in-memory fuzzing with Frida JS - absolutely useless https://github.com/andreafioraldi/frida-js-afl-instr #fuzzing #frida #android #dukeBarman
GitHub
GitHub - andreafioraldi/frida-js-afl-instr: An example on how to do performant in-memory fuzzing with AFL++ and Frida
An example on how to do performant in-memory fuzzing with AFL++ and Frida - andreafioraldi/frida-js-afl-instr
Paged Out! #2 was published https://pagedout.institute PDF: https://pagedout.institute/download/PagedOut_002_beta2.pdf #ezine #dukeBarman
Sourcetrail is now free and open-source! https://github.com/CoatiSoftware/Sourcetrail #codereview #dukeBarman
GitHub
GitHub - CoatiSoftware/Sourcetrail: Sourcetrail - free and open-source interactive source explorer
Sourcetrail - free and open-source interactive source explorer - CoatiSoftware/Sourcetrail
Reverse Engineering the Cisco HWIC-3G-CDMA https://tomverbeure.github.io/2019/11/11/Cisco-HWIC-3G-CDMA.html #reverse #hardware #dukeBarman
Writing userspace USB drivers for abandoned devices https://blog.benjojo.co.uk/post/userspace-usb-drivers #reverse #hardware A Practical Introduction to the Code Analysis Platform Joern https://fabs.codeminers.org/talks/2019-joern.pdf #codereview #dukeBarman
A Practical Introduction to the Code Analysis Platform Joern https://fabs.codeminers.org/talks/2019-joern.pdf #codereview #dukeBarman
Reversing a Qualcomm Hexagon QDSP modem for profit - Part 1 https://bkerler.github.io/2019/11/15/bring-light-to-the-darkness/ #reverse #hardware #dukeBarman
bkerler.github.io
Bring Light To The Darkness
Just another reversing blog.
A Collection of Chrome Sandbox Escape POCs/Exploits for learning https://github.com/allpaca/chrome-sbx-db #exploit #dukeBarman
GitHub
GitHub - allpaca/chrome-sbx-db: A Collection of Chrome Sandbox Escape POCs/Exploits for learning
A Collection of Chrome Sandbox Escape POCs/Exploits for learning - allpaca/chrome-sbx-db
Generator
.pyi type stubs for the entire #Ghidra API https://github.com/VDOO-Connected-Trust/ghidra-pyi-generator #reverse #dukeBarmanGitHub
GitHub - VDOO-Connected-Trust/ghidra-pyi-generator: Generates `.pyi` type stubs for the entire Ghidra API
Generates `.pyi` type stubs for the entire Ghidra API - VDOO-Connected-Trust/ghidra-pyi-generator
Bad Binder: Android In-The-Wild Exploit https://googleprojectzero.blogspot.com/2019/11/bad-binder-android-in-wild-exploit.html #android #exploit #dukeBarman
projectzero.google
Bad Binder: Android In-The-Wild Exploit - Project Zero
Posted by Maddie Stone, Project ZeroIntroductionOn October 3, 2019, we disclosed issue 1942 (CVE-2019-2215), which is a use-after-free in Binder in the Andro...