mmu_man, to ReverseEngineering French
@mmu_man@m.g3l.org avatar

"As long as none knows about it, it's safe to have it in your CPU."

mmu_man, to ReverseEngineering French
@mmu_man@m.g3l.org avatar

You wouldn't search for documentation!

colemankane, to Blog

With 11 getting released, I noticed that there was a new feature named that caught my eye. I decided to dive into it and write a short entry about it.

https://blog.malware.re/2023/12/26/ghidra-bsim/index.html

beejjorgensen, to hacking
@beejjorgensen@mastodon.sdf.org avatar

Hacking a Philips toothbrush head to allow you to use it beyond its normal lifetime. Yes, the toothbrush head is hackable. This is a fantastic tale of reverse engineering. Be sure to read the followup at the bottom of the article.

https://kuenzi.dev/toothbrush/

infosecdj, to ReverseEngineering

A question to the community: what's the current legal status of working on cars? What are the known and potential trouble areas?

ghozt, to ReverseEngineering French

Using Binary Ninja API to locate and deobfuscate litcryptrs strings
https://blog.ghozt.ninja/2023/12/13/delitcrypt/

sonny, (edited ) to linux
@sonny@floss.social avatar

@verdre published his work about reverse engineering Android app support in Sailfish OS and bringing it to GNOME/Linux mobile. :android: :gnome: :linux: 📱

Great read

https://blogs.gnome.org/jdressler/2023/12/20/a-dive-into-jolla-appsupport/

itnewsbot, to ReverseEngineering

Reverse-Engineering The Stadia Controller Bluetooth Switching Procedure - Ever since the demise of Google’s Stadia game streaming service, the associated St... - https://hackaday.com/2023/12/19/reverse-engineering-the-stadia-controller-bluetooth-switching-procedure/

itnewsbot, to ReverseEngineering

Hacking An NFC E-Paper Display From Waveshare With Mystery MCU - These days e-paper (eInk) displays are everywhere, with stores being one of the la... - https://hackaday.com/2023/12/18/hacking-an-nfc-e-paper-display-from-waveshare-with-mystery-mcu/

itnewsbot, to ReverseEngineering

The Dark Side Of Hacking XMas Lights, Literally - When looking at the piles of cheap RGB, Bluetooth-controlled LED strips you can fi... - https://hackaday.com/2023/12/17/the-dark-side-of-hacking-xmas-lights-literally/

itnewsbot, to ReverseEngineering

The Logg Dogg: How A Mysterious Logging Robot Leads Down Twisting Forestry Paths - There are many places where you’d want to use remotely controlled robots, but perh... - https://hackaday.com/2023/12/16/the-logg-dogg-how-a-mysterious-logging-robot-leads-down-twisting-forestry-paths/

itnewsbot, to ReverseEngineering

Polish Train Manufacturer Threatens Hackers Who Unbricked Their Trains - A week ago we covered the story of a Polish train manufacturer who was caught usin... - https://hackaday.com/2023/12/14/polish-train-manufacturer-threatens-hackers-who-unbricked-their-trains/

0xor0ne, to embedded

Firmware extraction from an Arcade 1UP cabinet (introduction to embedded devices reverse engineering)

Overview: https://voidstarsec.com/blog/intro-to-embedded-part-1

UART and Firmware Extraction: https://voidstarsec.com/blog/uart-uboot-and-usb

image/jpeg
image/jpeg
image/jpeg

itnewsbot, to ReverseEngineering

Oddball LCDs Reverse Engineered Thanks to Good Detective Work - Is there anything more discouraging to the reverse engineer than to see a black bl... - https://hackaday.com/2023/12/12/oddball-lcds-reverse-engineered-thanks-to-good-detective-work/

0xor0ne, to ReverseEngineering
cxiao, to ReverseEngineering

IDA please label calling conventions with their proper names I am begging you

(meme is organic handcrafted original content made on my phone with low res screenshots of the imgflip meme generator page :ida: 😎 )

cxiao, to rust

🦀 🧵 Rust reversing thread: Let's use panic metadata embedded inside Rust binaries to help us reverse engineer!

If you've ever looked inside the strings of a Rust binary, you may have noticed that many of these strings are paths to Rust source files (.rs extension). These are used when printing diagnostic messages when the program panics, such as the following message:

thread 'main' panicked at 'oh no!', srcmain.rs:314:5<br></br>

The above message includes both a source file path srcmain.rs, as well as the exact line and column in the source code where the panic occurred. All of this information is embedded in Rust binaries by default, and is recoverable statically!

Examining these can be useful in separating user from library code, as well as in understanding functionality. This is especially nice because Rust's standard library and the majority of third-party Rust libraries are open-source, so you can use the panic strings to find the relevant location in the source code, and use that to aid in reversing.

itnewsbot, to ReverseEngineering

Hacking The Xiaomi Mi Band 8 With Custom Firmware - Over the past years, fitness trackers have gone from fairly unobtrusive bands that... - https://hackaday.com/2023/12/07/hacking-the-xiaomi-mi-band-8-with-custom-firmware/

bouncyhat, to ReverseEngineering

When we're doing vuln hunting on internet appliances, we often want a shell in order to figure out what's going on. For the F5 research we were lucky, you could just SSH into the box and immediately get access to relevant config files and binaries. Lots of other appliances don't like to give out that access, they might give some kind of restricted/custom shell, or maybe they just don't expose anything at all.

In order to get around this, we'll often grab VM images and then boot from a live cd / alternate linux install and mount the disks. More recent Sonicwall appliances prevent this behavior, however. Their disk partitions are all LUKS encrypted, which prevents nosey researchers like myself from being able to mount them via another OS that doesn't have the encryption keys.

What's interesting though, is that if you boot from the base image (as intended), it just works. GRUB does have a mechanism for embedding decryption keys into the boot process, but this often means just leaving the decryption key in the boot partition, which is pretty easy to grab. This is not what Sonicwall NSV appliances do.

I got to spend a fun week diving into how GRUB works in order to figure out just what on earth was happening here - feel free to read about it at https://www.praetorian.com/blog/sonicwall-custom-grub-luks-encryption/.

The TL;DR is that Sonicwall modified their GRUB bootloader to perform decryption key derivation based off of the partition metadata. This is very much NOT default GRUB behavior (as far as I'm aware), so someone at Sonicwall went out of their way to bake this into the bootloader. It was a fun RE experience though, definitely got to learn a lot!

#sonicwall #nsv #grub #reverseengineering

infosecdj, to ReverseEngineering

Somehow I missed the .

Today's guest is a KAF-0402, a mono CCD sensor made by Kodak. Their sensors were used in a lot of scientific imaging applications before CMOS devices got good enough.

@breakingtaps

More: https://siliconpr0n.org/archive/doku.php?id=infosecdj:kodak:kaf-0402-aba-cd-b1

cxiao, to rust

🦀 Small Rust reversing tip: The Rust standard library documentation hides a lot of fields and items by default. For example, the documentation for the struct std::vec::Vec does not show you what a Vec's internal fields are. This can be annoying if you're looking for the implementation details of a certain type - I found that I kept having to click the "source" button on every single struct I wanted to get more information about, to look at the source code directly.

The site https://stdrs.dev/ hosts a version of the Rust standard library documentation which shows internal fields. Here's its documentation for std::vec::Vec, with the internal fields.

pub struct Vec<T, A = Global> where A: Allocator,<br></br>{<br></br>    buf: RawVec<T, A>,<br></br>    len: usize,<br></br>}<br></br>

This version of the documentation also documents some items which are hidden from the regular documentation (i.e. items marked as #[doc(hidden)]). One example is core::panic::panic_info::PanicInfo::internal_constructor, which is an implementation detail of core::panic::panic_info::PanicInfo.

Having the hosted https://stdrs.dev/ site is handy for quickly looking up certain standard library structs, but you can also generate the same information locally with rustdoc, via the --document-private-items and --document-hidden-items flags. The script used to generate the stdrs.dev site is here, and you can tweak the version of the standard library docs you want to generate as required (stdrs.dev has the nightly docs). There are some more details about the site from the author's initial Reddit post about it.

ge0rg, to ReverseEngineering
@ge0rg@chaos.social avatar

#ReverseEngineering of the #SamsungNX social media uploads right from the camera reveals a huge surprise: camera engineers are bad at encryption and #security 🤦🤷

https://op-co.de/blog/posts/samsung_nx_cryptofail/

#CryptoFail #Samsung #camera

bane, to infosec
@bane@exploit.social avatar

Still looking for work, if anyone is interested in getting to know me. Hit me up! Always willing to chat and nerd out about stuff.

hobbsc, to ReverseEngineering
@hobbsc@social.sdf.org avatar

Any of y'all do any with or general stuff with it? Read an article about a couple of dev bits and I've got some friends in the field. Sounds fun. Where should someone start with that stuff if they have a dev/sec/etc background already? Books, tools, courses, devices? Not real sure what I want to tinker with but I know I'd like to tinker.

0xor0ne, to ReverseEngineering
  • All
  • Subscribed
  • Moderated
  • Favorites
  • provamag3
  • InstantRegret
  • mdbf
  • ethstaker
  • magazineikmin
  • GTA5RPClips
  • rosin
  • thenastyranch
  • Youngstown
  • osvaldo12
  • slotface
  • khanakhh
  • kavyap
  • DreamBathrooms
  • JUstTest
  • Durango
  • everett
  • cisconetworking
  • Leos
  • normalnudes
  • cubers
  • modclub
  • ngwrru68w68
  • tacticalgear
  • megavids
  • anitta
  • tester
  • lostlight
  • All magazines