Bootloader research tools (very much a work in progress) https://github.com/bx/bootloader_instrumentation_suite #radare2 #reverse #dukeBarman
GitHub
GitHub - bx/bootloader_instrumentation_suite: Bootloader research tools (very much a work in progress)
Bootloader research tools (very much a work in progress) - GitHub - bx/bootloader_instrumentation_suite: Bootloader research tools (very much a work in progress)
Kernel Forensics and Rootkits https://www.tophertimzen.com/resources/cs407/slides/week06_01-Rootkits.html#slide1 #rootkits #dukeBarman
Amat Cama - A Walk With Shannon- A walkthrough of a PWN2OWN Baseband exploit https://github.com/comaeio/OPCDE/blob/master/2018/Kenya/Amat%20Cama%20-%20A%20Walk%20With%20Shannon-%20A%20walkthrough%20of%20a%20PWN2OWN%20Baseband%20exploit.pdf #hardware #dukeBarman
GitHub
OPCDE/Amat Cama - A Walk With Shannon- A walkthrough of a PWN2OWN Baseband exploit.pdf at master · msuiche/OPCDE
OPCDE Cybersecurity Conference Materials. Contribute to msuiche/OPCDE development by creating an account on GitHub.
Basics of Anti Reverse Engineering https://medium.com/@Andromeda./basics-of-anti-reverse-engineering-9173826f1914 #reverse #dukeBarman
Medium
Basics of Anti Reverse Engineering
Recently while making my reversing challenges I have discovered some tricks that I found interesting to make the reverse engineering…
CVE-2018-6851 to CVE-2018-6857: Sophos Privilege Escalation Vulnerabilities https://labs.nettitude.com/blog/cve-2018-6851-to-cve-2018-6857-sophos-privilege-escalation-vulnerabilities/ #expdev #lpe #darw1n
LRQA Nettitude Labs
CVE-2018-6851 to CVE-2018-6857: Sophos Privilege Escalation Vulnerabilities
We have recently disclosed a list of vulnerabilities to Sophos that allow local attackers to elevate their privileges and execute code in the security context of the SYSTEM user account.
Affected Products
SafeGuard Enterprise 8.00.4 and earlier (Fix: install…
Affected Products
SafeGuard Enterprise 8.00.4 and earlier (Fix: install…
Article: "MINDSHARE: VARIANT HUNTING WITH IDA PYTHON" About IDA Python. https://www.zerodayinitiative.com/blog/2018/6/26/mindshare-variant-hunting-with-ida-python #idapython #dukeBarman
Zero Day Initiative
Zero Day Initiative — MindshaRE: Variant Hunting with IDA Python
MindShaRE is our periodic look at various reverse engineering tips and tricks. The goal is to keep things small and discuss some everyday aspects of reversing. You can view previous entries in this series here .
Radare2 team https://github.com/radare/radare2 asks for help :
"Since one of our students is working very hard on variables detection and types propagation in radare2, you can help him, by taking radare2 from git, checking how it detected function arguments and variables. Basically like this - "r2 some_bin", then "aaa; afta", then scroll in visual mode. If you find issues - please open a bug in radare2 github or just send me a sample with denoscription what was wrong."
"Since one of our students is working very hard on variables detection and types propagation in radare2, you can help him, by taking radare2 from git, checking how it detected function arguments and variables. Basically like this - "r2 some_bin", then "aaa; afta", then scroll in visual mode. If you find issues - please open a bug in radare2 github or just send me a sample with denoscription what was wrong."
GitHub
GitHub - radareorg/radare2: UNIX-like reverse engineering framework and command-line toolset
UNIX-like reverse engineering framework and command-line toolset - radareorg/radare2
Init online course "Reverse Engineering for Beginners" https://www.begin.re/ #reverse #newbie #dukeBarman
r2-2.6.9 (salty peas) has been relesaed! https://github.com/radare/radare2/releases/tag/2.6.9 #radare2 #dukeBarman
GitHub
Release Codename: Salty peas · radareorg/radare2
** This is a quick release for the pass-the-salt conference to make @xarkes and Cutter happy. **
Expect 2.7.0 release with proper release notes, testing and bug fixes in a week.
Expect 2.7.0 release with proper release notes, testing and bug fixes in a week.
Discovering Flaws in Security-Focused Static Analysis Tools for Android using Systematic Mutation https://arxiv.org/pdf/1806.09761.pdf #android #dukeBarman
Background Tasks in radare2 http://radare.today/posts/background_tasks/ #reverse #radare2 #dukeBarman
radareorg.github.io
Background Tasks in radare2
Recently, I have been working on improving performance in Cutter, the radare2 GUI, especially when working with larger binaries. One major issue was that almost everything that accessed r2, such as updating the list of functions, strings, etc., was running…
Handling self modifying code (SMC) with radare2 https://www.youtube.com/watch?v=BBWtpBZVJvQ #radare2 #reverse #dukeBarman
YouTube
Handling self modifying code (SMC) with radare2
This time we will see how to use r2's write with operation in a more concrete example.
Blog post - https://ctfs.ghost.io/handling-self-modifying-code-with-radare2/
Link to the example - Gynvael's mission - http://gynvael.vexillium.org/ext/761d980a/
radare2…
Blog post - https://ctfs.ghost.io/handling-self-modifying-code-with-radare2/
Link to the example - Gynvael's mission - http://gynvael.vexillium.org/ext/761d980a/
radare2…
Videos from Pass the SALT 2018 https://passthesalt.ubicast.tv/channels/#2018 #video #conference #radare2 #frida #dukeBarman
passthesalt.ubicast.tv
Catalog
Catalog content browser.