REhints(@REhints) 's Twitter Profileg
REhints

@REhints

sharing reverse engineering knowledge

ID:1410020438

linkhttps://github.com/rehints calendar_today07-05-2013 11:25:24

3,3K Tweet

12,9K Takipçi

5 Takip Edilen

Margin Research(@Margin_Research) 's Twitter Profile Photo

🎉Exploit Drop! 🎉

FOISted: a MikroTik remote jailbreak

Harrison Green exploits the two post-authentication vulnerabilities in MikroTik's RouterOS discussed in our REcon presentation. Works against 6.34 (2016) through 6.49.6 (latest v6 release). github.com/MarginResearch…

🎉Exploit Drop! 🎉 FOISted: a MikroTik remote jailbreak @hgarrereyn exploits the two post-authentication vulnerabilities in MikroTik's RouterOS discussed in our @reconmtl presentation. Works against 6.34 (2016) through 6.49.6 (latest v6 release). github.com/MarginResearch…
account_circle
Trail of Bits(@trailofbits) 's Twitter Profile Photo

Clang isn't a toolsmith's compiler. PASTA tries to fix this by providing safe-to-use C++ and Python wrappers to the Clang AST. PASTA also answers questions that Clang can't, like how parsed tokens relate back to macro expansions and files. Learn more: blog.trailofbits.com/2023/07/28/the…

account_circle
Alex Matrosov(@matrosov) 's Twitter Profile Photo

Get ready for with @Binarly_io! This year, we're taking the stage at Startup Village (Booth SC603) to unveil exciting product updates. Join us to discuss the threats lurking below the operating system. See you there!

Get ready for #BHUSA with @Binarly_io! This year, we're taking the stage at Startup Village (Booth SC603) to unveil exciting product updates. Join us to discuss the threats lurking below the operating system. See you there!
account_circle
LABScon(@labscon_io) 's Twitter Profile Photo

📢 keynote-day speaker announcement!

- Binarly's Alex Matrosov (Alex Matrosov) to present research into the potential use of speculative attacks against the System Management Mode (SMM) on AMD-based devices and the methodologies used in the investigation.…

account_circle
Alex Matrosov(@matrosov) 's Twitter Profile Photo

The speculative execution bugs like are not rare and break confidential computing by design. We have been working with device vendors for over a year to fix /CVE-2022-38087.

Stay tuned for new AMD-specific REsearch at !

binarly.io/advisories/BRL…

account_circle
Alex Matrosov(@matrosov) 's Twitter Profile Photo

🎯You definitely should visit BINARLY🔬 at Startup Village (Booth SC603).

🚀We are releasing a new version of our Transparency Platform with some cool features to improve data insights and explainability to shortcut time to remediation of firmware-specific vulnerabilities.

🎯You definitely should visit @binarly_io at Startup Village (Booth SC603). 🚀We are releasing a new version of our Transparency Platform with some cool features to improve data insights and explainability to shortcut time to remediation of firmware-specific vulnerabilities.
account_circle
Ben Hawkes(@benhawkes) 's Twitter Profile Photo

I just posted an article called 'The Legacy of Stagefright' which explores the impact that the Stagefright vulnerabilities had on Android platform security: blog.isosceles.com/the-legacy-of-…

account_circle
Tavis Ormandy(@taviso) 's Twitter Profile Photo

First big result from our new CPU research project, a use-after-free in AMD Zen2 processors! 🔥 AMD have just released updated microcode for affected systems, please update! lock.cmpxchg8b.com/zenbleed.html

account_circle
Daniel Moghimi(@flowyroll) 's Twitter Profile Photo

My research on the thing I cannot talk about for another two weeks is nominated for the Pwnie Award 'Most Innovative Research'.

Dark Reading Pwnie Awards - Noms are closed!

darkreading.com/edge/meet-the-…

account_circle
REcon(@reconmtl) 's Twitter Profile Photo

We released the Recon 2023 Video of Daniel Wegemer - Enabling Security Research On Qualcomm Wifi Chips youtube.com/watch?v=y1puT_…

account_circle
BINARLY🔬(@binarly_io) 's Twitter Profile Photo

⛓️Leaked MSI source code with Intel OEM keys: How does this affect industry-wide software supply chain?

🔬Our REsearch team deeply analyzed the recent Intel and MSI source code leaks to model the potential impact on the entire ecosystem.

💥New REsearch: binarly.io/posts/leaked_m…

⛓️Leaked MSI source code with Intel OEM keys: How does this affect industry-wide software supply chain? 🔬Our REsearch team deeply analyzed the recent Intel and MSI source code leaks to model the potential impact on the entire ecosystem. 💥New REsearch: binarly.io/posts/leaked_m…
account_circle
Samuel Groß(@5aelo) 's Twitter Profile Photo

Sharing another V8 Sandbox design document more widely: docs.google.com/document/d/1CP…
This one discusses how to protect code pointers - probably the most performance sensitive part touched by the sandbox - with (almost) no performance overhead.

account_circle
Vijay Sarvepalli(@vijaycert) 's Twitter Profile Photo

UEFI signing and revocation challenges - hopefully forces us to improve UEFI SecureBoot. Each and every time a bootloader is introduced to a new environment, more checks than signing are likely necessary.

account_circle
Abhishek Arya(@infernosec) 's Twitter Profile Photo

Go becomes the first language with native vulnerability management support, check out the GA launch for Govulncheck here - go.dev/blog/govulnche…

account_circle
BINARLY🔬(@binarly_io) 's Twitter Profile Photo

💥Visit Binarly at the Startup Village (Booth SC603) and score the entire collection of firmware implants for your devices!

💥Visit Binarly at the #BHUSA Startup Village (Booth SC603) and score the entire collection of firmware implants for your devices!
account_circle
Alex Matrosov(@matrosov) 's Twitter Profile Photo

Vulnerable signed UEFI apps have the same security impact on Secure Boot as bootloaders. If the app is not blacklisted in DBX in many cases it can be reused by attackers even after the fix

A good example BRLY-2021-003/CVE-2021-39297 in HP server devices.

binarly.io/advisories/BRL…

account_circle
Willi Ballenthin(@williballenthin) 's Twitter Profile Photo

capa v6 released with 26 new rules, including: shellcode techniques, mailslot interaction, service manipulation, exchange plug-ins, and AMSI & ETW patching.

github.com/mandiant/capa/…

account_circle