"HALucinator: Firmware Re-hosting Through Abstraction Layer Emulation" & "HALfuzz: fuzzing-oriented version of HALucinator"
Article: http://hexhive.epfl.ch/publications/files/20SEC2.pdf
Code: https://github.com/embedded-sec/halucinator
#reverse #fuzzing #dukeBarman
Article: http://hexhive.epfl.ch/publications/files/20SEC2.pdf
Code: https://github.com/embedded-sec/halucinator
#reverse #fuzzing #dukeBarman
USB Raw Gadget is a kernel module that allows to emulate USB devices from userspace https://github.com/xairy/raw-gadget #linux #dukeBarman
GitHub
GitHub - xairy/raw-gadget: USB Raw Gadget — a low-level interface for the Linux USB Gadget subsystem
USB Raw Gadget — a low-level interface for the Linux USB Gadget subsystem - xairy/raw-gadget
Recon 2019 video have been released https://recon.cx/2020/montreal/video/index.html #reverse #recon #conference #dukeBarman
Sdbg is a Smali debugger powered by SmaliVM https://github.com/CalebFenton/simplify/tree/master/sdbg #android #debugger #dukeBarman
GitHub
simplify/sdbg at master · CalebFenton/simplify
Android virtual machine and deobfuscator. Contribute to CalebFenton/simplify development by creating an account on GitHub.
https://blog.virustotal.com/2020/02/official-virustotal-plugin-for-ida-pro-7.html #malware #ida #uid_681139319
Virustotal
Official VirusTotal Plugin for IDA Pro 7
ATTENTION : In order to use the content search functionality you will need to have access to VT Intelligence . If you want to jump str...
Analyzing WhatsApp Calls with Wireshark, radare2 and Frida https://medium.com/@schirrmacher/analyzing-whatsapp-calls-176a9e776213 #reverse #mobile #radare2 #frida #dukeBarman
Medium
Analyzing WhatsApp Calls
How I revealed parts of the VoIP protocol with Wireshark, radare2 and Frida.
Finding CWE-369: Divide By Zero bugs with Binary Ninja (Part 1) https://medium.com/@cetfor/finding-cwe-369-divide-by-zero-bugs-with-binary-ninja-part-1-e14b484b2551 #reverse #exploitation #binaryninja #dukeBarman
Medium
Finding CWE-369: Divide By Zero bugs with Binary Ninja (Part 1)
In this short series of long articles we’re going to take a look at automating the process of finding CWE-369: Divide By Zero…
Exploiting a type confusion bug in radare2's pyc plugin https://pr0cf5.github.io/ctf/2020/02/09/exploiting-a-bug-in-radare-plugin.html #exploitation #ctf #dukeBarman
x0rro — A PE/ELF/MachO Crypter for x86 and x86_64 Based on Radare2 https://iwantmore.pizza/posts/x0rro.html #reverse #dukeBarman
Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories https://github.com/malrev/ABD #reverse #dukeBarman
GitHub
GitHub - malrev/ABD: Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories
Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories - malrev/ABD
Defeating Ptrace Anti-Debug
https://aaronyoo.github.io/ptrace-anti-debug.html
#re #tips #linux #antidebug #darw1n
https://aaronyoo.github.io/ptrace-anti-debug.html
#re #tips #linux #antidebug #darw1n
Retdec team has officially released the first version of RetDec's decompiler plugin for radare2&Cutter https://github.com/avast/retdec-r2plugin #reverse #radare2 #dukeBarman
GitHub
GitHub - radareorg/r2retdec: RetDec plugin for Radare2
RetDec plugin for Radare2. Contribute to radareorg/r2retdec development by creating an account on GitHub.
“On emulating hypervisors; a Samsung RKP case study” http://www.phrack.org/papers/emulating_hypervisors_samsung_rkp.html #reverse #mobile #ezine #dukeBarman
Phrack
Introduction
Click to read the article on phrack
Patching MacOS Sketch.App for unlimited Trial in Ghidra https://duraki.github.io/posts/o/20200214-sketch.app-patch-in-ghidra.html #reverse #ghidra #dukeBarman
deviltux.thedev.id
Patching MacOS Sketch.App for unlimited Trial in Ghidra
<%= @denoscription %>
A static analyzer for PE executables https://github.com/JusticeRage/Manalyze #reverse #malware #dukeBarman
GitHub
GitHub - JusticeRage/Manalyze: A static analyzer for PE executables.
A static analyzer for PE executables. Contribute to JusticeRage/Manalyze development by creating an account on GitHub.
Humble Bundle has started a new sale. This bundle has good books about Reverse Engineering and supports EFF and letsencrypt https://www.humblebundle.com/books/cybersecurity-2020-wiley-books #reverse #books #dukeBarman
Humble Bundle
Humble Book Bundle: Cybersecurity 2020 by Wiley
Secure yourself a new bundle of cybersecurity ebooks!
No Clicks Required Exploiting Memory Corruption Vulnerabilities in Messenger Apps https://saelo.github.io/presentations/offensivecon_20_no_clicks.pdf #exploitation #ios #dukeBarman
KrØØk: Serious vulnerability affected encryption of billion+ Wi‑Fi devices https://www.welivesecurity.com/wp-content/uploads/2020/02/ESET_Kr00k.pdf #reverse #hardware #dukeBarman