Source Byte – Telegram
Source Byte
7.74K subscribers
846 photos
73 videos
678 files
1.68K links
هشیار کسی باید کز عشق بپرهیزد
وین طبع که من دارم با عقل نیامیزد
Saadi Shirazi 187
Download Telegram
Experimental Windows x64 Kernel Rootkit.

[ GitHub ]

#windows
#malware_dev
5👍1
Taking a deep dive into SmokeLoader
[ GitHub ]

#malware_analysis
5🔥1
Unveiling custom packers: A comprehensive guide
[ GitHub ]

#reverse
#packer
5🔥2
Portable, simple and fast installer for Visual Studio Build Tools.

Downloads standalone 64-bit MSVC compiler, linker & other tools, also headers/libraries from Windows SDK, into a portable folder, without installing Visual Studio.


https://github.com/Data-Oriented-House/PortableBuildTools
3🔥1
👍13
Forwarded from Ai000 Cybernetics QLab (Milad Kahsari Alhadi)
In this research paper which is first part of the system analysis series, our team at ACQL has embarked on an exploratory journey to thoroughly understand general systems concepts, aiming to extrapolate these concepts to broader system typologies. Our initial findings suggest that systems, universally, exhibit 9 fundamental characteristics. Furthermore, we identify that any entity defined as a system is susceptible to both internal and external threats, necessitating robust protective measures.

Our analysis progresses into a detailed examination of various data terminologies, along with their types and states, focusing primarily on concepts such as information and intelligence. This foundational understanding of data dynamics has enabled us to advance our study into high-level analyses of software-based systems and binaries. By doing so, we have been able to identify potential vulnerabilities within these systems. The culmination of our research involves developing strategies to exploit these identified weaknesses effectively, thereby gaining control over the systems in question.

This comprehensive approach not only enhances our understanding of system security but also contributes to the development of more secure computing environments.

ACQL Website: link

@aioooir | #analysis #acql #research
7
000 Research - Systemology and System Design Principles.pdf
873.7 KB
000 Research - Systemology and System Design Principles.pdf
6
A universal EDR bypass built in Windows 10
While studying internals of a mechanism used by all EDR software to get information about processes activities on Windows, we came across a way for malicious processes to disable the generation of some security events related to process interactions. This technique could be used to evade EDR software while performing malicious operations such as process memory dumping, code injection or process hollowing.


https://www.riskinsight-wavestone.com/en/2023/10/a-universal-edr-bypass-built-in-windows-10/

#EDR , #windows_internals
6
❤‍🔥7
😎
13
Binary Exploitation Notes
Stack
Heap
Kernel
Browser Exploitation


https://ir0nstone.gitbook.io/notes
credit : Andrej Ljubic
7
Process injection techniques $
(꩜)ListPlanting ->( Mitre )
(꩜)Process Doppelganging ->( Mitre)
(꩜)Process Hollowing ->( GitHub)
(꩜)Extra Window Memory Injection -> ( Mitre )
(꩜)TLS callback ->( GitHub)
(꩜)APC injection -> ( earlybird )
(꩜) Thread Hijacking ->( GitHub )

(꩜) Transacted Hollowing (hasherezade)
(꩜) Process Ghosting (hasherezade)
(꩜) DLL hollowing (hasherezade)
(꩜) ChimeraPE (hasherezade)
(꩜) Process Overwriting (hasherezade)
(꩜) Process Chameleon (YouTube)

+Demo by hasherezade

------------------_---------------
Others:
Mockingjay


+ thread namecalling:
https://github.com/hasherezade/thread_namecalling.git



https://news.1rj.ru/str/Source_byte

#malware_dev #process_injection
6👍2🔥1
Source Byte pinned a photo
6👍1🔥1
Exploiting an io_uring Vulnerability in Ubuntu
This post discusses a use-after-free vulnerability, CVE-2024-0582, in io_uring in the Linux kernel. Despite the vulnerability being patched in the stable kernel in December 2023, it wasn’t ported to Ubuntu kernels for over two months, making it an easy 0day vector in Ubuntu during that time.


https://blog.exodusintel.com/2024/03/27/mind-the-patch-gap-exploiting-an-io_uring-vulnerability-in-ubuntu/

#cve_analysis , #linux_internals , #CVE-2024-0582
👍3
Tool Interface Standard (TIS)
Executable and Linking Format (ELF)
Specification
#elf #book
🔥5🤬2👍1
elf.pdf
337.1 KB
👍5
7🔥3👍1