misc news/updates


Author: David Zimmer
Date: 04.15.17 - 4:03am



couple new RE related things.

I have been experimenting with porting scdbg over to run under the unicorn engine. You can find a blog post about it over at the FireEye FLARE blog. (local copy). I also just published another post on Remote Symbol Resolution

also created some new vb6 bindings for Unicorn, Capstone and Keystone. which have already publicly released in their main repos.

If you have ever had to work with AutoIt malware, make sure to check out the myAut2Exe decomplier.

I spent some time in the code base and have added the capability to brute force the decompilation options as well as a bulk sample processing mode.

The changes have been released back to the original author so hopefully they will make it into the public build sometime. You can find the modified version here (Note that it is now x.2 versions below the public and is missing some new capabilities):

In other news have been hitting the home shop projects hard lately to break up screen time. My remote control snowblower project is now complete!

Final note is on XP security. I havent bothered to validate it yet for sure in a live test, but any/all of the following should work to prevent eternalblue nsa exploit from working against XP.
  1. uninstall microsoft client network from adapter tcp ip properties
  2. enable tcp ip filtering leaving access to only the ports you actually need (this is an xp setting under the advanced tab)
  3. worst case you can delete the smb driver registry keys system
Of course you could also install the patch from MS..but at this point thats more like a band aid. I would just remove all smb exposure. Say it with me now folks..the more crap you have running on your PC that you dont understand and cant control, and the more complex a system is, the worse the security will be. Really basic stuff here..yes I am looking at you Win10.

I guess that about covers it for now, resume thine web browsering.






Comments: (0)

 
Leave Comment:
Name:
Email: (not shown)
Message: (Required)
Math Question: 28 + 43 = ? followed by the letter: M 



About Me
More Blogs
Main Site
Posts: (year)
2023 (4)
     Yara Workbench Automation
     VS linker versions
     IDA decompiler comments
     DispCallFunc
2022 (5)
     VB6 Implements
     VB6 Stubs BS
     VB6 TypeInfo
     VB6 VTable Layout
     Yara isPCode rule
2021 (2)
     rtcTypeName
     VB6 Gosub
2020 (5)
     AutoIT versions
     IDA JScript 2
     Using VB6 Obj files from C
     Yara Corrupt Imports
     Yara Undefined values
2019 (6)
     Yara WorkBench
     SafeArrayGetVartype
     vb6 API and call backs
     PrintFile
     ImpAdCallNonVirt
     UConnect Disable Cell Modem
2017 (5)
     IDA python over IPC
     dns wildcard blocking
     64bit IDA Plugins
     anterior lines
     misc news/updates
2016 (4)
     KANAL Mod
     Decoders again
     CDO.Message Breakpoints
     SysAnalyzer Updates
2015 (5)
     SysAnalyzer and Site Updates
     crazy decoder
     ida js w/dbg
     flash patching #2
     JS Graphing
2014 (5)
     Delphi IDA Plugin
     scdbg IDA integration
     API Hash Database
     Winmerge plugin
     IDACompare Updates
2013 (9)
     Guest Post @ hexblog
     TCP Stream Reassembly
     SysAnalyzer Updates
     Apilogger Video
     Shellcode2Exe trainer
     scdbg updates
     IDA Javascript w/IDE
     Rop Analysis II
     scdbg vrs ROP
2012 (13)
     flash patching
     x64 Hooks
     micro hook
     jmp api+5 *2
     SysAnalyzer Updates
     InjDll runtime config
     C# Asm/Dsm Library
     Shellcode Hook Detection
     Updates II
     findDll
     Java Hacking
     Windows 8
     Win7 x64
2011 (19)
     Graphing ideas
     .Net Hacking
     Old iDefense Releases
     BootLoaders
     hll shellcode
     ActionScript Tips
     -patch fu
     scdbg ordinal lookup
     scdbg -api mode
     Peb Module Lists
     scdbg vrs Process Injection
     GetProcAddress Scanner
     scdbg fopen mode
     scdbg findsc mode
     scdbg MemMonitor
     demo shellcodes
     scdbg download
     api hashs redux
     Api hash gen
2010 (11)
     Retro XSS Chat Codes
     Exe as DLL
     Olly Plugins
     Debugging Explorer
     Attach to hidden process
     JS Refactoring
     Asm and Shellcode in CSharp
     Fancy Return Address
     PDF Stream Dumper
     Malcode Call API by Hash
     WinDbg Cheat Sheet
2009 (1)
     GPG Automation