Defeating Ptrace Anti-Debug
https://aaronyoo.github.io/ptrace-anti-debug.html
#re #tips #linux #antidebug #darw1n
https://aaronyoo.github.io/ptrace-anti-debug.html
#re #tips #linux #antidebug #darw1n
Retdec team has officially released the first version of RetDec's decompiler plugin for radare2&Cutter https://github.com/avast/retdec-r2plugin #reverse #radare2 #dukeBarman
GitHub
GitHub - radareorg/r2retdec: RetDec plugin for Radare2
RetDec plugin for Radare2. Contribute to radareorg/r2retdec development by creating an account on GitHub.
“On emulating hypervisors; a Samsung RKP case study” http://www.phrack.org/papers/emulating_hypervisors_samsung_rkp.html #reverse #mobile #ezine #dukeBarman
Phrack
Introduction
Click to read the article on phrack
Patching MacOS Sketch.App for unlimited Trial in Ghidra https://duraki.github.io/posts/o/20200214-sketch.app-patch-in-ghidra.html #reverse #ghidra #dukeBarman
deviltux.thedev.id
Patching MacOS Sketch.App for unlimited Trial in Ghidra
<%= @denoscription %>
A static analyzer for PE executables https://github.com/JusticeRage/Manalyze #reverse #malware #dukeBarman
GitHub
GitHub - JusticeRage/Manalyze: A static analyzer for PE executables.
A static analyzer for PE executables. Contribute to JusticeRage/Manalyze development by creating an account on GitHub.
Humble Bundle has started a new sale. This bundle has good books about Reverse Engineering and supports EFF and letsencrypt https://www.humblebundle.com/books/cybersecurity-2020-wiley-books #reverse #books #dukeBarman
Humble Bundle
Humble Book Bundle: Cybersecurity 2020 by Wiley
Secure yourself a new bundle of cybersecurity ebooks!
No Clicks Required Exploiting Memory Corruption Vulnerabilities in Messenger Apps https://saelo.github.io/presentations/offensivecon_20_no_clicks.pdf #exploitation #ios #dukeBarman
KrØØk: Serious vulnerability affected encryption of billion+ Wi‑Fi devices https://www.welivesecurity.com/wp-content/uploads/2020/02/ESET_Kr00k.pdf #reverse #hardware #dukeBarman
IDA Pro loader for the Nintendo Switch secure monitor https://github.com/SciresM/nx_secmon_ida_loader #reverse #hardware #ida #dukeBarman
GitHub
GitHub - SciresM/nx_secmon_ida_loader: IDA Pro loader for the Nintendo Switch secure monitor
IDA Pro loader for the Nintendo Switch secure monitor - SciresM/nx_secmon_ida_loader
DeepBinDiff: Learning Program-Wide Code Representations for Binary Diffing
Source: https://github.com/deepbindiff/DeepBinDiff
Article: https://www.ndss-symposium.org/wp-content/uploads/2020/02/24311.pdf
#reverse #dukeBarman
Source: https://github.com/deepbindiff/DeepBinDiff
Article: https://www.ndss-symposium.org/wp-content/uploads/2020/02/24311.pdf
#reverse #dukeBarman
GitHub
GitHub - yueduan/DeepBinDiff: Official repository for DeepBinDiff
Official repository for DeepBinDiff. Contribute to yueduan/DeepBinDiff development by creating an account on GitHub.
MLIR: A Compiler Infrastructure for the End of Moore's Law
https://arxiv.org/abs/2002.11054 #jeisonwi
https://arxiv.org/abs/2002.11054 #jeisonwi
Linux kernel 3.x - 5.x XFRM UAF PoC
A poc for the kernel vulnerability (CVE-2019-15666 Ubuntu / CentOS / RHEL) that was reported last year. CentOS was the last distribution to patch the bug in January 2020.
CVE-2019-15666:
https://duasynt.com/blog/ubuntu-centos-redhat-privesc
The technical report:
https://duasynt.com/pub/vnik/01-0311-2018.pdf
POC:
https://github.com/duasynt/xfrm_poc
#re #expdev #linux #kernel #cve #darw1n
A poc for the kernel vulnerability (CVE-2019-15666 Ubuntu / CentOS / RHEL) that was reported last year. CentOS was the last distribution to patch the bug in January 2020.
CVE-2019-15666:
https://duasynt.com/blog/ubuntu-centos-redhat-privesc
The technical report:
https://duasynt.com/pub/vnik/01-0311-2018.pdf
POC:
https://github.com/duasynt/xfrm_poc
#re #expdev #linux #kernel #cve #darw1n
Duasynt
CVE-2019-15666 Ubuntu / CentOS / RHEL Linux Kernel 4.4 - 4.18 privilege escalation - Vitaly Nikolenko
Ubuntu 18.04 16.04 14.04 / CentOS 8 / RHEL 8 kernel local privilege escalation
Beginner/intermediate malware analysis training materials https://github.com/OpenRCE/Malware-Analysis-Training #reverse #malware #dukeBarman
GitHub
GitHub - OpenRCE/Malware-Analysis-Training: Retired beginner/intermediate malware analysis training materials from @pedramamini…
Retired beginner/intermediate malware analysis training materials from @pedramamini and @erocarrera. - OpenRCE/Malware-Analysis-Training
Scripting in Ghidra, Patching MacOS Image2Icon https://duraki.github.io/posts/o/20200227-ghidra-noscripting-image2icon.html #reverse #ghidra #dukeBarman
deviltux.thedev.id
Scripting in Ghidra, Patching MacOS Image2Icon
<%= @denoscription %>
Aero CTF 2020 - Aerofloat (ROP chain on amd64 ELF binary) Aero CTF writeup using radare2 and pwntools https://meowmeowxw.gitlab.io/ctf/aero-2020-aerofloat/ #reverse #ctf #radare2 #dukeBarman
$HOME
Aero CTF 2020 - Aerofloat
ROP on amd64 ELF binary.
Injecting into 32-bit programs on macOS Mojave https://rpis.ec/blog/mach_inject_32-writeup/ #reverse #dukeBarman
RPISEC
Injecting into 32-bit programs on macOS Mojave
32-bit programs on macOS Mojave are probably the most obscure configuration for Mac software. Due to various changes in Mojave, previous resources to inject into 32-bit programs are no longer functional. There have been posts on injecting into 64-bit programs…
BinDiff 6 is released! https://zynamics.com/software.html IDA 7.4 and Ghidra experimental support (https://github.com/google/binexport) #reverse #ida #ghidra #dukeBarman
GitHub
GitHub - google/binexport: Export disassemblies into Protocol Buffers
Export disassemblies into Protocol Buffers. Contribute to google/binexport development by creating an account on GitHub.