Jump to content

Leaderboard

Popular Content

Showing content with the highest reputation on 09/27/17 in all areas

  1. 2017-09-24: FAQ: How to learn reverse-engineering? faq Obligatory FAQ note: Sometimes I get asked questions, e.g. on IRC, via e-mail or during my livestreams. And sometimes I get asked the same question repeatedly. To save myself some time (*cough* and be able to give the same answer instead of conflicting ones *cough*) I decided to write up selected question and answer pairs in separate blog posts. Please remember that these answers are by no means authoritative - they are limited by my experience, my knowledge and my opinions on things. Do look in the comment section as well - a lot of smart people read my blog and might have a different, and likely better, answer to the same question. If you disagree or just have something to add - by all means, please do comment. Q: How to learn reverse-engineering? Q: Could you recommend any resources for learning reverse-engineering? A: For the sake of this blog post I'll assume that the question is about reverse code engineering (RE for short), as I don't know anything about reverse hardware/chip engineering. My answer is also going to be pretty high-level, but I'll assume that the main subject of interest is x86 as that is the architecture one usually starts with. Please also note that this is not a reverse-engineering tutorial - it's a set of tips that are supposed to hint you what to learn first. I'll start by noting two crucial things: 1. RE is best learnt by practice. One does not learn RE by reading about it or watching tutorials - these are valuable additions and allow you to pick up tricks, tools and the general workflow, but should not be the core of any learning process. 2. RE takes time. A lot of time. Please prepare yourself for reverse-engineering sessions which will takes multiple (or even tens of) hours to finish. This is normal - don't be afraid to dedicate the required time. While reverse-engineering a given target one usually uses a combination of three means: • Analysis of the dead-listing - i.e. analyzing the result of the disassembly of a binary file, commonly known as static analysis. • Debugging the live target - i.e. using a debugger on a running process, commonly known as dynamic analysis. • Behavioral analysis - i.e. using high-level tools to get selected signals on what the process is doing; examples might be strace or Process Monitor. Given the above, a high-level advice would be to learn a mix of the means listed above while working through a series of reverse-engineering challenges (e.g. crackmes or CTF RE tasks1). 1 While reversing a crackme/CTF task is slightly different than a normal application, the former will teach you a lot of anti-RE tricks you might find and how to deal with them. Normal applications however are usually larger and it's easier to get lost in the huge code base at the beginning. Below, in sections detailing the techniques mentioned above, I've listed resources and tools that one might want to get familiar with when just starting. Please note that these are just examples and other (similar) tools might be better suited for a given person - I encourage you to experiment with different programs and see what you like best. Analysis of the dead-listing Time to call out the elephant in the room - yes, you will have to learn x86 assembly. There isn't a specific tutorial or course I would recommend (please check out the comment section though), however I would suggest starting with 64-bit or 32-bit x86 assembly. Do not start with 16-bit DOS/real-mode stuff - things are different in 64-/32-bit modes (plus 64-/32-bit modes are easier in user-land2) and 16-bit is not used almost anywhere in modern applications. Of course if you are curious about the old times and care about things like DOS or BIOS, then by all means, learn 16-bit assembly at some point - just not as the first variation. 2 16-bit assembly has a really weird addressing mode which has been replaced in 64-/32-bit mode with a different, more intuitive model; another change is related to increasing the number of possible address encodings in opcodes, which make things easier when writing assembly. When learning assembly try two things: • See how your C/C++ compiler translates high-level code into assembly. While almost all compilers have an option to generate output in assembly (instead of machine code wrapped in object files), I would like to recommend the Compiler Explorer (aka godbolt.org) project for this purpose - it's an easy to use online service that automates this process. • Try writing some assembly code from scratch. It might be a pain to find a tutorial / book for your architecture + operating system + assembler (i.e. assembly compiler) of choice3 and later to actually compile and link the created code, but it's a skill one needs to learn. Once successfully completed the exercise with one set of tools, try the same with a different assembler/linker (assembly dialects vary a little, or a little more if we point at Intel vs AT&T syntax issue - try to get familiar with such small variations to not get surprised by them). I would recommend trying out the following combinations: • Linux 32-/64-bits and GNU Assembler (Intel, AT&T, or both), • Windows 32-/64-bits and fasm, • Linux 32-/64-bits and nasm + GCC. 3 A common mistake is to try to learn assembly from e.g. a 16-bit + DOS + tasm tutorial while using e.g. 32-bit + Linux + nasm - this just won't work. Be sure that you use a tutorial matched to your architecture + operating system + assembler (these three things), otherwise you'll run into unexpected problems. One thing to remember while learning assembly is that it's a really really simple language on syntax level, but the complexity comes with having to remember various implicit details related to the ABI (Application Binary Interface), the OS and the architecture. Assembly is actually pretty easy once you get the general idea, so don't be scared by it. A couple of supporting links: • The Complete Pentium Instruction Set Table (32 Bit Addressing Mode Only) by Sang Cho - a cheatsheet of 32-bit x86 instructions and their machine-code encoding; really handy at times. • Intel® 64 and IA-32 Architectures Software Developer Manuals - Volume 2 (detailed description of the instructions) is something you want to keep close and learn how to use it really well. I would recommend going through Volume 1 when learning, and Volume 3 at intermediate/advance level. • AMD's Developer Guides, Manuals & ISA Documents - similar manuals, but from AMD; some people prefere these. • [Please look in the comment section for any additional links recommended by others.] One way of learning assembly I didn't mention so far, but which is really obvious in the context of this post, is learning by reading it, i.e. by reverse engineering code4. 4 Do remember however that reading the code will not teach you how to write it. These are related but still separate skills. Please also note that in order to be able to modify the behavior of an application you do have to be able to write small assembly snippets (i.e. patches). To do that one usually needs a disassembler, ideally an interactive one (that allows you to comment, modify the annotations, display the code in graph form, etc): • Most professionals use IDA Pro, a rather expensive but powerful interactive disassembler, that has a free version (for non-commercial use) that's pretty limited, but works just fine for 32-bit Windows targets. • The new player on the market is Binary Ninja, which is much cheaper, but still might be on the expensive side for hobbyists. • Another one is called Hopper, though it's available only for Linux and macOS. • There is also an open source solution in the form of radare2 - it's pretty powerful and free, but has the usual UX problems of open-source software (i.e. the learning curve for the tool itself is much steeper). • If all else fails, one can always default to non-interactive disassembler such as objdump from GNU binutils that supports architectures that even IDA doesn't (note that in such case you can always save the output in a text file and then add comments there - this is also a good fallback when IDA/BN/etc don't support a given architecture of interest). Having the tool of choice installed and already knowing some assembly it's good to just jump straight into reverse-engineering of small and simple targets. A good exercise is to write a program in C/C++ and compile it, and then just having the disassembler output trying to reverse it into a high-level representation, and finally into proper C/C++ code (see the illustration below). Once you get a hang of this process you should also be able to skip it altogether and still be able to understand what a given function does just after analyzing it and putting some comments here and there (keep in mind that this does take some practice). One important thing I have not yet mentioned is that being able to reverse a given function only gives you a low-level per-function view of the application. Usually to understand an application you need to first find which functions is it worth to analyze at all. For example, you probably don't want to get sidetracked by spending a few hours reversing a set of related functions just to find out they are actually the implementation of malloc or std::cout (well, you'll reverse your share of these anyway while learning, that's just how it is). There are a few tips I can give you here: • Find the main function and start the analysis from there. • Look at the strings and imported functions; find where they are used and go up the call-stack from there. • More advance reversers also like to do trace diffing in case of larger apps, though this FAQ isn't a place to discuss this technique. Debugging the live target Needless to say that a debugger is a pretty important tool - it allows you to stop execution of a process at any given point and analyze the memory state, the registers and the general process environment - these elements provide valuable hints towards the understanding the code you're looking at. For example, it's much easier to understand what a function does if you can pause its execution at any given moment and take a look what exactly does the state consist of; sometimes you can just take an educated guess (see also the illustration below). Of course the assembly language mentioned in the previous section comes into play here as well - one of the main views of a debugger is the instruction list nearby the instruction pointer. There is a pretty good choice of assembly-level debuggers out there, though most of them are for Windows for some reason5: • x64dbg - an open-source Windows debugger similar in UX to the classic OllyDbg. This would be my recommendation for the first steps in RE; you can find it here. • Microsoft WinDbg - a free and very powerful user-land and kernel-land debugger for Windows made by Microsoft. The learning curve is pretty steep as it's basically a command-line tool with only some features available as separate UI widgets. It's available as part of Windows SDK. On a sidenote, honorary_bot did a series of livestreams about WinDbg - it was in context of kernel debugging, but you still can pick up some basics there (1, 2, 3, 4; at first start with the 2nd part). • GDB - the GNU Debugger is a powerful open-source command-line tool, which does require you to memorize a set of commands in order to be able to use it. That said, there are a couple of scripts that make life easier, e.g. pwndbg. You can find GDB for both Linux and Windows (e.g. as part of MinGW-w64 packet), and other platforms; this includes non-x86 architectures. • [Some interactive disassemblers also have debugging capabilities.] • [Do check out the comment section for other recommendations.] 5 The reason is pretty obvious - Windows is the most popular closed-source platform, therefore Windows branch of reverse-engineering is the most developed one. The basic step after installing a debugger is getting to know it, therefore I would recommend: • walking through the UI with a tutorial, • and also seeing how someone familiar with the debugger is using it. YouTube and similar sites seem to be a good starting point to look for these. After spending some time getting familiar with the debugger and attempting to solve a couple of crackmes I would recommend learning how a debugger works internally, initially focussing on the different forms of breakpoints and how are they technically implemented (e.g. software breakpoints, hardware breakpoints, memory breakpoints, and so on). This gives you the basis to understand how certain anti-RE tricks work and how to bypass them. Further learning milestones include getting familiar with various debugger plugins and also learning how to use a scripting language to automate tasks (writing ad-hoc scripts is a useful skill). Behavioral analysis The last group of methods is related to monitoring how a given target interacts with the environment - mainly the operating system and various resources like files, sockets, pipes, register and so on. This gives you high-level information on what to expect from the application, and at times also some lower-level hints (e.g. instruction pointer when a given event happened or a call stack). At start I would recommend taking a look at the following tools: • Process Monitor is a free Windows application that allows you to monitor system-wide (with a convenient filtering options) access to files, register, network, as well as process-related events. • Process Hacker and Process Explorer are two free replacements for Windows' Task Manager - both offer more details information about a running process though. • Wireshark is a cross-platform network sniffer - pretty handy when reversing a network-oriented target. You might also want to check out Message Analyzer for Windows. • strace is a Linux tool for monitoring syscall access of a given process (or tree of processes). It's extremely useful at times. • ltrace is similar to strace, however it monitors dynamic library calls instead of syscalls. • [On Windows you might also want to search for a "WinAPI monitor", i.e. a similar tool to ltrace (I'm not sure which tool to recommend here though).] • [Some sandboxing tools for Windows also might give you behavioural logs for an application (but again, I'm not sure which tool to recommend).] • [Do check out the comment section for other recommendations.] The list above barely scratches the surface of existing monitoring tools. A good habit to have is to search if a monitoring tool exists for the given resource you want to monitor. Other useful resources and closing words As I mentioned at the beginning, this post is only supposed to get you started, therefore everything mentioned above is just the tip of the proverbial iceberg (though now you should at least know where the iceberg is located). Needless to say that there are countless things I have not mentioned here, e.g. the whole executable packing/unpacking problems and other anti-RE & anti-anti-RE struggles, etc. But you'll meet them soon enough. The rest of this section contains various a list of books, links and other resources that might be helpful (but please please keep in mind that in context of RE the most important thing is almost always actually applying the knowledge and almost never just reading about it). Let's start with books: • Reverse Engineering for Beginners (2017) by Dennis Yurichev (CC BY-SA 4.0, so yes, it's free and open) • Practical Malware Analysis (2012) by Michael Sikorski and Andrew Honig • Practical Reverse Engineering (2014) by Bruce Dang, Alexandre Gazet, Elias Bachaalany, Sebastien Josse • [Do check out the comment section for other recommendations.] There are of course more books on the topic, some of which I learnt from, but time has passed and things have changed, so while the books still contain valuable information some of it might be outdated or targeting deprecated tools and environments/architectures. Nonetheless I'll list a couple here just in case someone interested in historic RE stumbles upon this post: • Hacker Disassembling Uncovered (2003) by Kris Kaspersky (note: first edition of this book was made available for free by the author, however the links no longer work) • Reversing: Secrets of Reverse Engineering (2005) by Eldad Eilam • [Do check out the comment section for other recommendations.] Some other resources that you might find useful: • Tuts 4 You - a large website dedicated to reverse-engineering. I would especially like to point out the Downloads section which, among other things, contains tutorials, papers and CrackMe challenges (you can find the famous crackmes.de archive there too). • /r/ReverseEngineering - reddit has a well maintained section with news from the RE industry. • Reverse Engineering at StackExchange - in case you want to skim through commonly asked questions or ask your own. • PE Format - Windows executable file format - it's pretty useful to be familiar with it when working on this OS. • Executable and Linkable Format (ELF) - Linux executable file format (see note above). • Ange Albertini's executable format posters (among many other things) - analyzing Ange's PE and ELF posters greatly simplifies the learning process for these formats. • [Do check out the comment section for other recommendations.] I'll add a few more links to my creations, in case someone finds it useful: • Practical RE tips (1.5h lecture) • You might also find some reverse-engineering action as part of my weekly livestreams. An archive can be found on my YouTube channel. Good luck! And most of all, have fun! Sursa: http://gynvael.coldwind.pl/?id=664
    4 points
  2. Exe2Image A simple utility to convert EXE files to PNG images and vice versa. Screenshots Putty.exe converted to an image. Downloads: Exe2Image.7z Source code (.zip) Source code (tar.gz) Source: https://github.com/OsandaMalith/Exe2Image
    3 points
  3. Super, mai lipseste "3D Penis Recognition".
    3 points
  4. The system uses low-level Doppler radar to measure your heart, and then continually monitors your heart to make sure no one else has stepped in to run your computer. Credit: Bob Wilder/University at Buffalo. A new non-contact, remote biometric tool could be the next advance in computer security By Grove Potter Release Date: September 25, 2017 BUFFALO, N.Y. — Forget fingerprint computer identification or retinal scanning. A University at Buffalo-led team has developed a computer security system using the dimensions of your heart as your identifier. The system uses low-level Doppler radar to measure your heart, and then continually monitors your heart to make sure no one else has stepped in to run your computer. The technology is described in a paper that the inventors will present at next month’s 23rd Annual International Conference on Mobile Computing and Communication (MobiCom) in Utah. The system is a safe and potentially more effective alternative to passwords and other biometric identifiers, they say. It may eventually be used for smartphones and at airport screening barricades. “We would like to use it for every computer because everyone needs privacy,” said Wenyao Xu, PhD, the study’s lead author, and an assistant professor in the Department of Computer Science and Engineering in UB’s School of Engineering and Applied Sciences. “Logging-in and logging-out are tedious,” he said. The signal strength of the system’s radar “is much less than Wi-Fi,” and therefore does not pose any health threat, Xu said. “We are living in a Wi-Fi surrounding environment every day, and the new system is as safe as those Wi-Fi devices,” he said. “The reader is about 5 milliwatts, even less than 1 percent of the radiation from our smartphones.” The system needs about 8 seconds to scan a heart the first time, and thereafter the monitor can continuously recognize that heart. The system, which was three years in the making, uses the geometry of the heart, its shape and size, and how it moves to make an identification. “No two people with identical hearts have ever been found,” Xu said. And people’s hearts do not change shape, unless they suffer from serious heart disease, he said. Heart-based biometrics systems have been used for almost a decade, primarily with electrodes measuring electrocardiogram signals, “but no one has done a non-contact remote device to characterize our hearts’ geometry traits for identification,” he said. The new system has several advantages over current biometric tools, like fingerprints and retinal scans, Xu said. First, it is a passive, non-contact device, so users are not bothered with authenticating themselves whenever they log-in. And second, it monitors users constantly. This means the computer will not operate if a different person is in front of it. Therefore, people do not have to remember to log-off when away from their computers. Xu plans to miniaturize the system and have it installed onto the corners of computer keyboards. The system could also be used for user identification on cell phones. For airport identification, a device could monitor a person up to 30 meters away. Xu and collaborators will present the paper — “Cardiac Scan: A Non-contact and Continuous Heart-based User Authentication System” — at MobiCom, which is billed as the flagship conference in mobile computing. Organized by the Association for Computing Machinery, the conferernce will be held from Oct. 16-20 in Snowbird, Utah. Additional authors are, from the UB Department of Computer Science and Engineering, Feng Lin, PhD (now an assistant professor at the University of Colorado Denver); Chen Song, a PhD student; Yan Zhuang, a master’s student; and Kui Ren, PhD, SUNY Empire Innovation Professor; and from Texas Tech University, Changzhi Li, PhD. The research was supported, in part, by the U.S. National Science Foundation. Source: http://www.buffalo.edu/news/releases/2017/09/034.html
    2 points
  5. About 20 million CCTV cameras have been installed with AI technology in China Such technology can be used to identify a person's age, gender and clothes Police can track down criminals using facial recognition and their database China has installed over 20 million cutting-edge security cameras in what is believed to be the world's most advanced surveillance system. The camera system, facilitated with artificial intelligence technology, is part of the 'Sky Net' operation, which is China's anti-corruption programme mainly aimed to track down fugitives. Such technology can identify a pedestrian or a motorist, which can help policemen in their search for criminals. Video playing bottom right... China has launched AI-equipped security system on 20 millions cameras across the country The new technology can identify a person's age, gender and colour of clothes (left). It can also scan on vehicles and identify the types and colours (right) Video footage posted by China Central Television in a documentary today displays what a real-time CCTV captures on screen. It has then been shared and re-posted by the local media including k618.cn. A number of boxes pop up next to a person with details of their age, gender, and colour of the clothes The same technology can apply on vehicles as well, identifying the type of vehicles and its colour. K618.cn reported that the pedestrian-scanning function used computer vision technology to pinpoint passersby on the road. It allows GPS tracking and facial recognition to help policemen locate criminals on the loose. A signal will be alarmed to the police if the recognition matches any criminals in the database. It can provide gps tracking and facial recognition to help locating criminals on the loose China claimed to have the world's most advanced security system with 20 million CCTV cameras across the country Over 20 million CCTV cameras equipped with AI technology have been installed in China, crowning to be the world's most advanced surveillance system. Operation 'Sky Net' was launched in 2015 as the Chinese central government aimed to hunt for corrupt fugitive officials, crack down on underground banks and confiscate misappropriated assets, according to Bloomberg. It has now extended to catch fugitives in local community in different cities across China. In April, China has started to use facial recognition technology to catch jaywalkers in Shenzhen. Portraits of offenders will be uploaded to a LED screen displayed on the side of the road immediately. The new surveillance system had feared the citizens that the techonology was a use to monitor their daily lives. 'Why are there so many child abductors around if the Sky Net is really working?' wrote web user 'xianzaihe_89'. 'We don't have any privacy anymore under the watch of the Chinese government!' said web user 'neidacongmin' Sursa: http://www.dailymail.co.uk/news/article-4918342/China-installs-20-million-AI-equipped-street-cameras.html
    2 points
  6. Asking the real question. Mi se pare mie sau chiar nu ai futut-o inca?
    2 points
  7. Ham Radio for Emergency Communications SEPTEMBER 26, 2017 | MARK WAGGONER Get the latest security news in your inbox. Why have an article on Ham Radio on an InfoSec blog? As IT/IS professionals we tend to be some of the most “connected” people in society. We usually have several communication devices within arms reach at any time, and rely on them to constantly update and alert us. Though many of us even work directly with infrastructure, we tend to take it for granted. I’m sure many of us cringe when we have a brief outage - it may wreck your 99.99% uptime. But, what do you do when all that underlying infrastructure is gone, or at least not operational? How do you communicate when you have no internet or cell service? The recent hurricanes have brought this possibility home for a large number of people. Amateur Radio, commonly referred to as Ham Radio, has some answers for this type of dilemma. I’m sure some of you are thinking of an old guy in a shack with some huge, vacuum tube radio and a giant tower with antennas on it. Well, there are some of those around, but there is far more to Amateur Radio, particularly when it comes to Emergency Communications (EMCOM). Let’s start with a quick overview of the Amateur Radio Service. Ham Radio is a huge hobby with considerable width and breadth, as such, I’m going to use lots of generalization and gross simplification. But it starts with passing an exam and being licensed by the FCC. Exams must be taken in person and on paper generally. The American Radio Relay League has a list of exam providers and locations. The exams are based on a published question pool and the fee for the exam is between free and $15. There are three levels of licensing: Technician, General,and Extra that grant the ability to use different allocations of the radio spectrum. The exams are not difficult, they are multiple choice and there are lots of study resources available, including mobile apps. There is no requirement to send Morse Code anymore! Once you pass your test, you do have to wait a few days to get your license and callsign, these are published on the FCC’s website; my entry is here. The Technician license gives you access to Ham Radio Bands in the VHF/UHF range (30mhz - 10ghz). Radio waves in this range are generally line of sight (LoS). You must have an unobstructed path between your transmitter and the receiver at the destination. This is what you have probably experienced with GMRS/FRS radios (which are UHF). In order to extend the range and usefulness of LoS communications, repeaters placed in elevated locations are used. This can be extended even further with the use of linked repeaters. Repeaters do exactly what their name sounds like, they receive your signal and then re-broadcast it. As licensed operators, we also have the ability to use far more power (up to 1500 watts) than the GMRS/FRS radios (about 1 watt). Systems based on these frequency ranges are used for local communications, generally within a metro area. The General license type gives you access to the HF bands (1mhz - 29mhz). In this frequency range the radio waves travel by skywave instead of LoS. This allows you to potentially talk around the world by bouncing radio waves off of the ionosphere. The distance and direction of your communications are heavily dependent on the condition of the ionosphere. Things that affect the ionosphere: Day vs. night, sunspots, solar flares, solar storms. Check out some space weather reports. The Extra license adds some small allocations within the same bands the General has access to. Local For many people, the ability to get in touch with loved ones in their local area after a disaster is their primary concern. Close behind that is getting information on what is going on, what the response to the disaster is. These needs can be addressed with a Technician’s license and equipment that can only operate in the VHF/UHF bands. Most metro areas have linked repeaters systems that are hardened for EMCOM use. This includes a backup power source like a generator with days/weeks worth of fuel or a solar/battery system. During an emergency, traffic on these repeaters may be restricted at times so that your local ARES/RACES organization may be using them for official traffic in response to the disaster. Listening in can give you valuable information about what is going on with relief efforts. In order to be able to take advantage of these systems you are going to need a few things: Radio Power supply Antenna Frequencies Radios for these bands come in two form factors, the handheld HT (Handy Talkie in Ham Radio jargon), and the mobile form factor, about the size of a car stereo. These are usually single mode, FM radios, that are either single or multi-band. Most new Ham’s these days seem to start off with something like the Baofeng UV-5R, for around $20. But, you get what you pay for. Something like the Yaesu FT-60 would probably be a better HT to start out with, at around $150. Handhelds range all the way up to around $600 for the Kenwood TH-D74, which is serious overkill for most people starting out. One of the advantages of handhelds is that they are self-contained (radio, battery, antenna). The disadvantage is that they are low powered (4-8watts typically). My Ham Radio setup, pretty basic but it works. Yaesu FT-817, TyT 9000, BaoFeng UV-82HP, TyT MD-380 Mobile radios are often used as desktop radios as well as mobile. They are generally also single mode and either single or multi-band. These range from cheap Chinese radios (about $100), to high end Japanese ones ($600+). With these radios you will also need an antenna and a 12v power supply. The antenna could span from an outdoor one on a mast, to a mobile antenna mounted in your home, to a roll up style portable antenna. Power supply can be handled by either a purpose built unit, or a suitable battery and charger. The advantage to a mobile setup at home is greater power (40-80 watts), disadvantage for EMCOM is they use more power. While it is certainly possible to use a scanner or SDR (Software Defined Radio) to hunt for frequencies in use in your local area, it is far easier to start with a list you can program into your radio. Sites like www.radioreference.com help with finding local frequencies, also joining a local club can help (I belong to www.papasys.com here in Los Angeles). Please, do not make the mistake of thinking you can buy all this stuff and tuck it away until you need it. It takes practice and experience to effectively communicate with radios and troubleshoot issues. Long Distance Long distance communications via Ham radio is the realm of the HF (High Frequency) bands. Amateurs often use the approximate length of one wave as shorthand to refer to each band. The radios referenced above typically operate on 2m and 70cm bands. HF radios are capable of operating on bands between 160m to 10m. Why I bring this up is that the size of the antenna needed is directly related to the wavelength. Most antennas are either ½ or ¼ wavelength in order to be resonant. So, while a ½ wave antenna for a 2m radio is only about 3 feet long, one for the 40m band is 70 feet long. This can be a serious limiting factor for your use of these bands. There are compromised antennas that are much smaller, but they compromise efficiency for size. The list of requirements for HF EMCOM use is the same as for VHF/UHF: Radio Power supply Antenna Frequencies Radio’s that cover the HF bands are generally much more expensive that for the higher bands. For effective use in an emergency situation, you would probably want a radio that can put out up to 100 watts. Lower power, and price, radios exist, but are not as effective. About the lowest buy in for a new HF rig is about $470 for the Alinco DX-SR8T. At the high end, the cost is $3000 -6,000 for something like the Elecraft K3S. The closest thing to “One Radio to Rule Them All” is the Yaesu FT857D, at around $850. This covers almost all of the bands available and is a solid overall radio. Power supplies are pretty much the same as for VHF radios, you just need to take into consideration power use. A 100 watt radio is going to burn through more amp hours of battery quicker than a 40 watt radio. Solar generators are ideal for getting through multiple days without mains power. Antennas can range from simple wire dipoles, to massive beam antennas, to compact magnetic loop antennas. Frequencies will vary between day (usually 20m band) and night (usually 40m) and from event to event. HF requires practice and experience even more than VHF/UHF. There are so many factors that influence communication on these bands that there is almost no way you could be effective without a considerable amount of hands on experience. Conclusion This is a very brief overview that barely scratches the surface of EMCOM and the Amateur Radio / Ham Radio hobby. I hope that this at least gives a good starting point for people who are interested in communications. Below is a list of further resources by people with far more experience and knowledge than myself if you want to dive deeper into this subject. Links www.hamradio360.com - website and podcasts that cover the full breadth of the hobby in a very accessible way. www.survivaltechnology.net - blog and YouTube channel covering HF emergency and survival communications. www.aredn.org - Amateur radio mesh networking Follow me on Twitter! Sursa: https://www.alienvault.com/blogs/security-essentials/ham-radio-for-emergency-communications
    1 point
  8. Ceva in genu' asta vrei ?
    1 point
  9. De ce nu ii iei un buchet de trandafiri si ii spui direct in fata ca o iubesti? sau mai bine, ii dovedesti asta prin faptele tale ? Mi se pare un gest de martalog ceea ce vrei sa faci, pe urma te plangi ca te inseala sau te paraseste si incepi sa cauti pe forum ghidul pdf-cum-sa-abordezi-pe-facebook/ greu sa cred ca esti atat de prost dar de la generatia de azi te poti astepta la orice
    1 point
  10. Interesant ca si concept, dar mi se pare cam inutil... Poti face asta si cu un webcam (hai, 2 ca sa nu fie pacalite de o poza, desi exista metode de a rezolva si problema asta). Ce uita sa mentioneze este faptul ca radiatia se aduna in corp... Doar ca emite o putere mica nu e chiar un plus. Nu le da idei...
    1 point
  11. Oare se va ajunge la asta? http://www.imdb.com/title/tt0181689/ Pe de alta parte, acest viitor e mai plauzibil: http://www.imdb.com/title/tt0387808/
    1 point
  12. Description: Bitdefender Total Security suffers from an unquoted service path vulnerability, which could allow an attacker to execute arbitrary code on a target system.If the executable is enclosed in quote tags “” then the system will know where to find it. However if the path of where the application binary is located doesn’t contain any quotes then Windows will try to find it and execute it inside every folder of this path until they reach the executable. PDF: https://secur1tyadvisory.files.wordpress.com/2017/09/bitdefender-total-security-2017-unquoted-service-path-vulnerability_sachin_waghtiger_tigerboy.pdf
    1 point
  13. Da, versiunea ce o gasesti pe net este veche si anume 2.6 la care ai un "crack" DDTregisterInfo.dll ce contine 'user/company/license' . Chiar daca dai copy& paste iti arata unregistered dar macar merge Versiunea mai noua 2.9.0.8 nu merge, chiar daca schimbi DLLul , nu poti da dublu click...... Versiunea veche nu merge cu anumite interfete de aceea am vrut 2.9.0.4 sau 2.9.0.8 PS: Problema rezolvata, fully reversed/decrypted, made my license ..... PS2: giv daca esti curios de acest program poti sa-mi dai oricand PM Multumesc RST
    1 point
  14. Reversing DirtyC0W Date Mon, 25 Sep 2017 By fred Tags reverse engineering / kernel / race-condition / reven Everybody keeps in mind the Dirtyc0w Linux kernel bug. For those who don't, take some time to refresh your memory here. The kernel race condition is triggered from user-space and can easily lead a random local user to write into any root owned file. In this article, we will demonstrate how REVEN can help reverse engineering a kernel bug such as Dirtyc0w. Our starting point will be a REVEN scenario recording of an occurence of the bug, together with the corresponding execution trace generated by REVEN. From that point on, we will: have a look at the POC that was used to trigger the bug find an interesting point to start the analysis time-travel and follow the data-flow backward to understand where it comes from find the location in the trace where the race condition occurs detect unique code path vs multiple instances find matching Linux kernel source-code and derive the missing semantic conclude The REVEN technology used throughout the article has been designed by Tetrane to perform deterministic analysis of whole running systems at the CPU, Memory, Device level. Its implementation comprises a REVEN server together with the Axion client GUI. One can also interact with the REVEN server through the REVEN Python API, from Python or third-party tools such as IDA-Pro, Kd/Windbg, GDB, Wireshark, etc. The exploit POC we'll use You can find the source code of the Dirtyc0w POC I've used here. In short the big picture is: void print_head_target_file(const char* filename){ //print the file content } void *madviseThread(void *arg){ for() // always says we don't need the mapped area madvise(map,100,MADV_DONTNEED); } void *procselfmemThread(void *arg){ int f=open("/proc/self/mem",O_RDWR); for() // always tries to write into the mmaped file through the process virtual address interface lseek(f,(uintptr_t) map,SEEK_SET); write(f,str,strlen(str)); } int main(){ print_head_target_file(target_filename); f=open(target_filename,O_RDONLY); //MAP_PRIVATE => will trigger the Copy On Write (COW) map=mmap(NULL,st.st_size,PROT_READ,MAP_PRIVATE,f,0); run_the_2_looping_threads close(f); print_head_target_file(target_filename); return 0; } In this article and in the screenshots of Axion below, the madviseThread will be displayed in Blue, and the procselfmemThread will be displayed in Magenta. Looking for some point to start in the trace First, let's have a look at the framebuffer at the beginning of the trace. To do this, we use the timeline widget at the bottom of the screen in Axion, placing the red dot (current position) at the full left. The framebuffer (Menu Windows->Views->Framebuffer) is quite empty: Now at the end (red dot at full right): we see that the content of the file /etc/issue.net is modified: from "Debian GNU/Linux 8" at the beginning, it becomes "_TETRANE_REVEN_DIRT" at the end. So, the recorded scenario and the trace generated by the REVEN simulator successfully captured the race condition that overwrites, from a standard user account, some root-only writable file: Following the data flow backward (time-travel) We now want to track the string "_TETRANE_REVEN_DIRT" backward in the trace. To do so, we open the REVEN-Axion Strings widget (Menu Windows->Views->Strings or shortcut alt-s), and look at the following string history:We select the first string access (timestamp #3719945_0), that brings us to the related location in the recorded trace. From the Backtrace widget and the timeline, we derive that this location displays the content of the file at the end of the trace (print_head_target_file() and red dot in timeline).So we look at the input buffer (ds:[esi]) (see tooltip when selecting the parameter):It opens a memory dump widget for this pointer, at this trace location:We select the first byte and look at the data history (REVEN-Axion has a database of every memory access for the whole trace). We see that the physical memory pointed to by this virtual address (0x7b:0xd49bb000) is only accessed a few times. First accesses come from a hardware peripheral ("PCI direct access" at early timestamp #13655_2): We select the first write in the Data History widget, which brings us to the related trace location. We can see that the write is the first access to disk to read the file (see the content is "Debian GNU/Linux 8"). The main process was waiting for this IO and scheduled an idling process:But the current topic is not about asynchronous IO in Linux (even though it is very interesting in fact!), let's keep it for another time ;). Find the race condition location in the trace So we know we have here the file kernel cache buffer, located at 0x7b:0xd49bb000. And we see that we're writing in it at sequence #2590141_0 in the trace. Let's go there. We see (yellow in the dump) that the current instruction is changing data in our beloved buffer. We can check with the before/after buttons in the Memory dump that we are overwriting the buffer content for the first time. On the left, in the Hierarchical trace, we see that there is a __schedule from madviseThread few timestamps before. At the bottom of the screen, in the timeline, we see the current location (red dot) and we see that we've just resumed the magenta thread.If we go back to where the thread was interrupted, we can see the full backtrace. Axion makes it easy: from the current sequence point, scroll-up, find the end of __get_user_pages (#2590124). Pressing '%' automatically finds the matching "call" of the selected "ret". It brings us to sequence #1148384 (before the magenta thread was scheduled-out). Here we have the complete backtrace : procselfmemThread->write->mem_write->mem_rw->access_remote_vm->__access_remote_vm Let's go back to sequence #2590141 (WRITE point). We want to trace back edi to know where the “faulty” pointer comes from. To avoid overtainting (edi depends also of ecx because of “rep” prefix) scroll-up, at #2590140_7, and select eax. Clicking the Taint button and Backward in the Data Painter pane highlights the backward taint in the trace, which contains too many things when we scroll-up a little. So, from the same start point, we use the Tainter Graph instead (Windows->Miscellaneous->Tainter Graph), that helps to interactively follow the data and discard pointers paths. Following data, we go to sequence #258998_0, the last "recent" point before jumping to #11661_0 (which is in the initial read() that loads data from disk, as seen before). #258998_0 is in filemap_map_pages, backtrace is: __get_user_pages->handle_mm_fault->do_read_fault->filemap_map_pages. BTW, we find our RED tainted data flow again Unique vs multiple instances Searching for this eip address (0xc10e31d0) in the trace, we see we only went there once in the whole trace (see in the search widget at the bottom of the screen, search results are shown as vertical bars in the timeline): Same search for do_read_fault (0xc1105040) returns only one occurence in the trace. Same search for handle_mm_fault (0xc110561d) returns 4020 occurences in the trace. -> cool, it seems a test in there is the cause of the unique behavior we're investigating \o/ We search for the conditional jump that is only taken once: search 0xc110572a: 3 results 0xc1105720 idem 0xc110570b idem 0xc11056f8 idem 0xc1105678 4020 times -> the condition we're looking for is at #2589960_9. 0xc1105698 je 0xc11056f8($+94 and the test is just before: 0xc1105692 and ebx, 0x101 So we taint this ebx for backward analysis (see green track). It is straightforward: in the Data Painter widget, green track, click on Min point #1149154_2 that will time-travel when the taint becomes empty. In the assembly view, we see our tainted memory is set to zero at #1149154_3, so the tainter successfully brought us at the right position in time. At this point we are in the Blue thread, at the very beginning of the thread, the backtrace is: madviseThread->syscall->zap_page_range->unmap_single_vma We've found that in the magenta thread, a data (at 0x7b:0xde413e50) is written then read. Between the write and the read, the blue thread has overwritten this data at #1149154_3. The data was used by the following instruction that will lead to a conditional jump: should we use the copied buffer (normal case) or the original one (i.e. the real file cache)? 0xc1105692 and ebx, 0x101 So, if we sum up what we have: By the end of the trace we display the content of the file. This content comes directly from the file-cache buffer. Thanks to data-accesses history, we directly see where this data was written in the magenta thread (the one that always tries to write the ReadOnly file). It was just after interruption by the blue thread (the thread that always says we can un-map the virtual space range that maps the ReadOnly file). We quickly identify what portion of code is executed only for the ‘faulty’ write. We identify the condition in code that causes the execution flow to go to this path. We track back the checked data and see it was written by the blue thread, so we identified the "race condition": some data is written in a thread and leads the other thread to a bug. Match with Linux sources (Please note that this is easy to show live, but trickier to explain in screenshots/text. This article is already too long, so here is the fast summary ) We use the REVEN static vision of the dynamic execution to see statically what was executed around our interesting code. 0xc1105692 and ebx, 0x101 0xc1105698 je 0xc11056f8($+94 A cool feature is that when you move your mouse over the trace, the graph highlights its related blocks. So you can follow interactively the dynamic code under your mouse in the static view. In this view, only code that is executed at less once in the trace is displayed. So you are not polluted by code you don't want to see. Now, a very quick comparison of Linux source code (some greps with symbols found in the static graph) and executed binaries makes us discover the matching line in Linux => mm/memory.c:3199 if (!pte_present(entry)) Which expands to (pte_flags(entry) & (_PAGE_PRESENT | _PAGE_PROTNONE)). And browsing linux sources, we see _PAGE_PRESENT=0x1, _PAGE_PROTNONE=0x100, so the 0x101 in assembly. (a lot of functions are inlined, so the matching require some linux kernel habits ) 3191 static int handle_pte_fault(struct mm_struct *mm, 3192 struct vm_area_struct *vma, unsigned long address, 3193 pte_t *pte, pmd_t *pmd, unsigned int flags) 3194 { 3195 pte_t entry; 3196 spinlock_t *ptl; 3197 3198 entry = *pte; 3199 if (!pte_present(entry)) { 3200 if (pte_none(entry)) { 3201 if (vma->vm_ops) 3202 return do_linear_fault(mm, vma, address, 3203 pte, pmd, flags, entry); 3204 3205 return do_anonymous_page(mm, vma, address, 3206 pte, pmd, flags); 3207 } 3208 if (pte_file(entry)) 3209 return do_nonlinear_fault(mm, vma, address, 3210 pte, pmd, flags, entry); 3211 return do_swap_page(mm, vma, address, 3212 pte, pmd, flags, entry); 3213 } 3214 3215 if (pte_numa(entry)) 3216 return do_numa_page(mm, vma, address, entry, pte, pmd); 3217 3218 ptl = pte_lockptr(mm, pmd); 3219 spin_lock(ptl); 3220 if (unlikely(!pte_same(*pte, entry))) 3221 goto unlock; 3222 if (flags & FAULT_FLAG_WRITE) { 3223 if (!pte_write(entry)) 3224 return do_wp_page(mm, vma, address, 3225 pte, pmd, ptl, entry); 3226 entry = pte_mkdirty(entry); 3227 } In REVEN, we have tainted ebx backward, saw that it is reset by madvise(), which overrides value initially set by the first do_cow_fault. Flags value was 0x65 then. With 0x65 instead of 0x0, the ebx&0x101 (i.e. pte_present(entry)) would have returned true, and we would have taken the do_wp_page() (write-protection fault, that would have copied the page as usual) instead of the do_linear_fault()(that gives access to page containing the file cache buffer). Now we have the full vision of the kernel bug exploited by the user-space POC. Conclusion Using REVEN and the Axion GUI on a kernel race-condition case has proven to be quite useful, as its non-intrusive way of working doesn't alter the analyzed system behavior. It allows an analyst to quickly browse the execution trace from the end to the beginning (time-travel and backward analysis). Thanks to Axion unique features, the analyst can then find points of interest and understand what is going on. Using REVEN and Axion, an experienced user with strong low-level skills can reverse such a trace in about 7 minutes. Sursa: http://blog.tetrane.com/2017/09/dirtyc0w-1.html
    1 point
  15. uftrace The uftrace tool is to trace and analyze execution of a program written in C/C++. It was heavily inspired by the ftrace framework of the Linux kernel (especially function graph tracer) and supports userspace programs. It supports various kind of commands and filters to help analysis of the program execution and performance. Homepage: https://github.com/namhyung/uftrace Tutorial: https://github.com/namhyung/uftrace/wiki/Tutorial Chat: https://gitter.im/uftrace/uftrace Features It traces each function in the executable and shows time duration. It can also trace external library calls - but only entry and exit are supported and cannot trace internal function calls in the library call unless the library itself built with profiling enabled. It can show detailed execution flow at function level, and report which function has the highest overhead. And it also shows various information related the execution environment. You can setup filters to exclude or include specific functions when tracing. In addition, it can save and show function arguments and return value. It supports multi-process and/or multi-threaded applications. With root privilege, it can also trace kernel functions as well( with -k option) if the system enables the function graph tracer in the kernel (CONFIG_FUNCTION_GRAPH_TRACER=y). How to use uftrace The uftrace command has following subcommands: record : runs a program and saves the trace data replay : shows program execution in the trace data report : shows performance statistics in the trace data live : does record and replay in a row (default) info : shows system and program info in the trace data dump : shows low-level trace data recv : saves the trace data from network graph : shows function call graph in the trace data script : runs a script for recorded trace data You can use -? or --help option to see available commands and options. $ uftrace Usage: uftrace [OPTION...] [record|replay|live|report|info|dump|recv|graph|script] [<program>] Try `uftrace --help' or `uftrace --usage' for more information. If omitted, it defaults to the live command which is almost same as running record and replay subcommand in a row (but does not record the trace info to files). For recording, the executable should be compiled with -pg (or -finstrument-functions) option which generates profiling code (calling mcount or __cyg_profile_func_enter/exit) for each function. $ uftrace tests/t-abc # DURATION TID FUNCTION 16.134 us [ 1892] | __monstartup(); 223.736 us [ 1892] | __cxa_atexit(); [ 1892] | main() { [ 1892] | a() { [ 1892] | b() { [ 1892] | c() { 2.579 us [ 1892] | getpid(); 3.739 us [ 1892] | } /* c */ 4.376 us [ 1892] | } /* b */ 4.962 us [ 1892] | } /* a */ 5.769 us [ 1892] | } /* main */ For more analysis, you'd be better recording it first so that it can run analysis commands like replay, report, graph, dump and/or info multiple times. $ uftrace record tests/t-abc It'll create uftrace.data directory that contains trace data files. Other analysis commands expect the directory exists in the current directory, but one can use another using -d option. The replay command shows execution information like above. As you can see, the t-abc is a very simple program merely calls a, b and c functions. In the c function it called getpid() which is a library function implemented in the C library (glibc) on normal systems - the same goes to __cxa_atexit(). Users can use various filter options to limit functions it records/prints. The depth filter (-D option) is to omit functions under the given call depth. The time filter (-t option) is to omit functions running less than the given time. And the function filters (-F and -N options) are to show/hide functions under the given function. The -k option enables to trace kernel functions as well (needs root access). With the classic hello world program, the output would look like below (Note, I changed it to use fprintf() with stderr rather than the plain printf() to make it invoke system call directly): $ sudo uftrace -k hello Hello world # DURATION TID FUNCTION 1.365 us [21901] | __monstartup(); 0.951 us [21901] | __cxa_atexit(); [21901] | main() { [21901] | fprintf() { 3.569 us [21901] | __do_page_fault(); 10.127 us [21901] | sys_write(); 20.103 us [21901] | } /* fprintf */ 21.286 us [21901] | } /* main */ You can see the page fault handler and the write syscall handler were called inside the fprintf() call. Also it can record and show function arguments and return value with -A and -R options respectively. The following example records first argument and return value of 'fib' (fibonacci number) function. $ uftrace record -A fib@arg1 -R fib@retval fibonacci 5 $ uftrace replay # DURATION TID FUNCTION 2.853 us [22080] | __monstartup(); 2.194 us [22080] | __cxa_atexit(); [22080] | main() { 2.706 us [22080] | atoi(); [22080] | fib(5) { [22080] | fib(4) { [22080] | fib(3) { 7.473 us [22080] | fib(2) = 1; 0.419 us [22080] | fib(1) = 1; 11.452 us [22080] | } = 2; /* fib */ 0.460 us [22080] | fib(2) = 1; 13.823 us [22080] | } = 3; /* fib */ [22080] | fib(3) { 0.424 us [22080] | fib(2) = 1; 0.437 us [22080] | fib(1) = 1; 2.860 us [22080] | } = 2; /* fib */ 19.600 us [22080] | } = 5; /* fib */ 25.024 us [22080] | } /* main */ The report command lets you know which function spends the longest time including its children (total time). $ uftrace report Total time Self time Calls Function ========== ========== ========== ==================================== 25.024 us 2.718 us 1 main 19.600 us 19.600 us 9 fib 2.853 us 2.853 us 1 __monstartup 2.706 us 2.706 us 1 atoi 2.194 us 2.194 us 1 __cxa_atexit The graph command shows function call graph of given function. In the above example, function graph of function 'main' looks like below: $ uftrace graph main # # function graph for 'main' (session: 8823ea321c31e531) # backtrace ================================ backtrace #0: hit 1, time 25.024 us [0] main (0x40066b) calling functions ================================ 25.024 us : (1) main 2.706 us : +-(1) atoi : | 19.600 us : +-(1) fib 16.683 us : (2) fib 12.773 us : (4) fib 7.892 us : (2) fib The dump command shows raw output of each trace record. You can see the result in the chrome browser, once the data is processed with uftrace dump --chrome. Below is a trace of clang (LLVM) compiling a small C++ template metaprogram. The info command shows system and program information when recorded. $ uftrace info # system information # ================== # program version : uftrace v0.6 # recorded on : Tue May 24 11:21:59 2016 # cmdline : uftrace record tests/t-abc # cpu info : Intel(R) Core(TM) i7-3930K CPU @ 3.20GHz # number of cpus : 12 / 12 (online / possible) # memory info : 20.1 / 23.5 GB (free / total) # system load : 0.00 / 0.06 / 0.06 (1 / 5 / 15 min) # kernel version : Linux 4.5.4-1-ARCH # hostname : sejong # distro : "Arch Linux" # # process information # =================== # number of tasks : 1 # task list : 5098 # exe image : /home/namhyung/project/uftrace/tests/t-abc # build id : a3c50d25f7dd98dab68e94ef0f215edb06e98434 # exit status : exited with code: 0 # elapsed time : 0.003219479 sec # cpu time : 0.000 / 0.003 sec (sys / user) # context switch : 1 / 1 (voluntary / involuntary) # max rss : 3072 KB # page fault : 0 / 172 (major / minor) # disk iops : 0 / 24 (read / write) How to install uftrace The uftrace is written in C and tried to minimize external dependencies. Currently it requires libelf in elfutils package to build, and there're some more optional dependencies. Once you installed required software(s) on your system, it can be built and installed like following: $ make $ sudo make install For more advanced setup, please refer INSTALL.md file. Limitations It can trace a native C/C++ application on Linux. It cannot trace already running process. It cannot be used for system-wide tracing. It supports x86_64 and ARM (v6 or later) and AArch64 for now. License The uftrace program is released under GPL v2. See COPYING file for details. Sursa: https://github.com/namhyung/uftrace
    1 point
  16. INTRO Global Proxy App for Android System ProxyDroid is distributed under GPLv3 with many other open source software, here is a list of them: cntlm - authentication proxy: http://cntlm.sourceforge.net/ redsocks - transparent socks redirector: http://darkk.net.ru/redsocks/ netfilter/iptables - NAT module: http://www.netfilter.org/ transproxy - transparent proxy for HTTP: http://transproxy.sourceforge.net/ stunnel - multiplatform SSL tunneling proxy: http://www.stunnel.org/ TRAVIS CI STATUS Nightly Builds PREREQUISITES JDK 1.6+ Maven 3.0.5 Android SDK r17+ Android NDK r8+ Local Maven Dependencies Use Maven Android SDK Deployer to install all android related dependencies. git clone https://github.com/mosabua/maven-android-sdk-deployer.git pushd maven-android-sdk-deployer export ANDROID_HOME=/path/to/android/sdk mvn install -P 4.1 popd BUILD Invoke the building like this mvn clean install Sursa: https://github.com/madeye/proxydroid
    1 point
  17. Pentru cei interesati, tot Andrew Ng preda si o serie de cursuri mai avansate despre Deep Learning. https://www.coursera.org/specializations/deep-learning
    1 point
  18. https://groups.google.com/forum/#!msg/rsua-ts2014/bsDNBH0MrcU/KQT26f0dzSYJ Translate message to English Some links are dead, sorry for that.
    1 point
  19. Vorbesti exact ca unul care a dat enter. You're a faggot now. Poti sa iei un domeniu cu numele ei,gasesti si cu 1-2$,hostezi undeva gratis,instalezi wordpresul,stai 2 ore si-i faci un mesaj,apoi de aia 50 de lei bei o bere.Oricum cand o sa-i dai linkul,o sa-i apara tot linkul dat de brdan18,caci asa functioneaza karma internetului.
    0 points
×
×
  • Create New...