Tag: binaries

  • Hacker News: Grease: An Open-Source Tool for Uncovering Hidden Vulnerabilities in Binary Code

    Source URL: https://www.galois.com/articles/introducing-grease Source: Hacker News Title: Grease: An Open-Source Tool for Uncovering Hidden Vulnerabilities in Binary Code Feedly Summary: Comments AI Summary and Description: Yes Summary: The text discusses GREASE, an open-source tool designed for binary analysis through under-constrained symbolic execution, aimed at enhancing system security by identifying vulnerabilities in binary code. It highlights…

  • Hacker News: MCP server for Ghidra

    Source URL: https://github.com/LaurieWired/GhidraMCP Source: Hacker News Title: MCP server for Ghidra Feedly Summary: Comments AI Summary and Description: Yes Summary: The text outlines the setup process for the ghidraMCP, a Model Context Protocol server designed to enhance large language models (LLMs) for application reverse engineering using Ghidra tools. This integration could have significant implications for…

  • Hacker News: MCP server for Ghidra

    Source URL: https://github.com/LaurieWired/GhidraMCP Source: Hacker News Title: MCP server for Ghidra Feedly Summary: Comments AI Summary and Description: Yes Summary: The text outlines the setup process for the ghidraMCP, a Model Context Protocol server designed to enhance large language models (LLMs) for application reverse engineering using Ghidra tools. This integration could have significant implications for…

  • Hacker News: Grease: An Open-Source Tool for Uncovering Hidden Vulnerabilities in Binary Code

    Source URL: https://www.galois.com/articles/introducing-grease Source: Hacker News Title: Grease: An Open-Source Tool for Uncovering Hidden Vulnerabilities in Binary Code Feedly Summary: Comments AI Summary and Description: Yes Summary: The text discusses GREASE, an open-source tool designed for binary analysis through under-constrained symbolic execution, aimed at enhancing system security by identifying vulnerabilities in binary code. It highlights…

  • Cloud Blog: Cloud CISO Perspectives: 5 tips for secure AI success

    Source URL: https://cloud.google.com/blog/products/identity-security/cloud-ciso-perspectives-5-tips-secure-ai-success/ Source: Cloud Blog Title: Cloud CISO Perspectives: 5 tips for secure AI success Feedly Summary: Welcome to the first Cloud CISO Perspectives for March 2025. Today, Royal Hansen, vice-president, Engineering, and Nick Godfrey, Office of the CISO senior director, discuss how new AI Protection capabilities in Security Command Center fit in with…

  • Cloud Blog: Ghost in the Router: China-Nexus Espionage Actor UNC3886 Targets Juniper Routers

    Source URL: https://cloud.google.com/blog/topics/threat-intelligence/china-nexus-espionage-targets-juniper-routers/ Source: Cloud Blog Title: Ghost in the Router: China-Nexus Espionage Actor UNC3886 Targets Juniper Routers Feedly Summary: Written by: Lukasz Lamparski, Punsaen Boonyakarn, Shawn Chew, Frank Tse, Jakub Jozwiak, Mathew Potaczek, Logeswaran Nadarajan, Nick Harbour, Mustafa Nasser Introduction In mid 2024, Mandiant discovered threat actors deployed custom backdoors on Juniper Networks’ Junos…

  • Hacker News: GoStringUngarbler: Deobfuscating Strings in Garbled Binaries

    Source URL: https://cloud.google.com/blog/topics/threat-intelligence/gostringungarbler-deobfuscating-strings-in-garbled-binaries Source: Hacker News Title: GoStringUngarbler: Deobfuscating Strings in Garbled Binaries Feedly Summary: Comments AI Summary and Description: Yes Summary: This text details the challenges associated with analyzing malware written in Go that utilizes the garble obfuscator, focusing on the introduction of the GoStringUngarbler tool, which automates the deobfuscation process of string literals.…

  • Cloud Blog: GoStringUngarbler: Deobfuscating Strings in Garbled Binaries

    Source URL: https://cloud.google.com/blog/topics/threat-intelligence/gostringungarbler-deobfuscating-strings-in-garbled-binaries/ Source: Cloud Blog Title: GoStringUngarbler: Deobfuscating Strings in Garbled Binaries Feedly Summary: Written by: Chuong Dong Overview In our day-to-day work, the FLARE team often encounters malware written in Go that is protected using garble. While recent advancements in Go analysis from tools like IDA Pro have simplified the analysis process, garble…