You are here |
insinuator.net | ||
| | | |
labs.bluefrostsecurity.de
|
|
| | | | An Analysis of the Windows kernel vulnerability CVE-2014-4113, demonstrating how it can successfully be exploited on Windows 8.1 | Bluefrostsecurity. | |
| | | |
malwaretech.com
|
|
| | | | Today during RSA Conference, the National Security Agency release their much hyped Ghidra reverse engineering toolkit. Described as "A software reverse engineering (SRE) suite of tools", Ghidra sounded like some kind of disassembler framework.Prior to release, my expectation was something more than Binary Ninja, but lacking debugger integration. I figured the toolkit would be ideal for those interested in reversing, but who lack the funding for an IDA licence. | |
| | | |
blog.red-database-security.com
|
|
| | | | ||
| | | |
blog.martinig.ch
|
|
| | Architecture is an important asset for good programming and the notion of "pattern" is here to help us apply already trusted code architecture solutions to common problems. Jason McDonald has done a wonderful job to group some of them in a document that should be useful to most software developers. Go to his blog to |