Category Archives: Binary Auditing

IDA Toolbag by Aaron Portnoy

Those who are in the reversing field should try this.    https://github.com/aaronportnoy/toolbag

Posted in Binary Auditing, IDA Pro, Reversing | Tagged , | Leave a comment

String manipulation functions in Glibc, MS Visual Studio and 0x7efefeff, 0x81010100, 0x81010101

Recently i got a chance to read a blog(first link in https://hiddencodes.wordpress.com/2011/12/20/bug-hunting-to-exploit-log/) about finding vulnerability. He given a tip on finding the string manipulation functions in the binary. It was quite new to me so i started to look into … Continue reading

Posted in Binary Auditing, C/C++, Code review experiance, Reversing, Windows VC++ | Tagged , , , , , | Leave a comment

Bug Hunting to exploit – Log

Today i got a chance to read a blog on Bug hunting to exploit. It was a quite interesting read. I am going list down few of such interesting read in this blog post. http://www.skullsecurity.org/blog/2011/remote-control-manager-fail http://dvlabs.tippingpoint.com/blog/2010/09/01/zdi-10-169-on-exploitability

Posted in Binary Auditing, IDA Pro, Reversing | Tagged , , , | 1 Comment

Basic Binary Auditing (step 1)

When we analyse the source code for vulnerabilities, it takes lot of time to find the sign extension issues and other related issues. But binary point it out very clearly. What i usually do is, i download the source code … Continue reading

Posted in Binary Auditing, IDA Pro | Tagged , , , , , , | Leave a comment