binary analysis
Recently Published Documents


TOTAL DOCUMENTS

90
(FIVE YEARS 23)

H-INDEX

14
(FIVE YEARS 2)

2022 ◽  
Vol 25 (1) ◽  
pp. 1-26
Author(s):  
Fabio Pagani ◽  
Davide Balzarotti

Despite a considerable number of approaches that have been proposed to protect computer systems, cyber-criminal activities are on the rise and forensic analysis of compromised machines and seized devices is becoming essential in computer security. This article focuses on memory forensics, a branch of digital forensics that extract artifacts from the volatile memory. In particular, this article looks at a key ingredient required by memory forensics frameworks: a precise model of the OS kernel under analysis, also known as profile . By using the information stored in the profile, memory forensics tools are able to bridge the semantic gap and interpret raw bytes to extract evidences from a memory dump. A big problem with profile-based solutions is that custom profiles must be created for each and every system under analysis. This is especially problematic for Linux systems, because profiles are not generic : they are strictly tied to a specific kernel version and to the configuration used to build the kernel. Failing to create a valid profile means that an analyst cannot unleash the true power of memory forensics and is limited to primitive carving strategies. For this reason, in this article we present a novel approach that combines source code and binary analysis techniques to automatically generate a profile from a memory dump, without relying on any non-public information. Our experiments show that this is a viable solution and that profiles reconstructed by our framework can be used to run many plugins, which are essential for a successful forensics investigation.


2021 ◽  
Author(s):  
Michelle Leger ◽  
Michael Darling ◽  
Stephen Jones ◽  
Laura Matzen ◽  
David Stracuzzi ◽  
...  
Keyword(s):  

Author(s):  
Valentina Forte ◽  
Nicolo Maunero ◽  
Paolo Prinetto ◽  
Gianluca Roascio

2021 ◽  
Author(s):  
Jaeseung Choi ◽  
Kangsu Kim ◽  
Daejin Lee ◽  
Sang Kil Cha
Keyword(s):  

2021 ◽  
Vol 70 (7) ◽  
pp. 149-155
Author(s):  
А.Г. Егоров

The article deals with the main problems and issues that arise in the process of interaction between scientific and philosophical knowledge. The main methodological tool of the research is the concept of binary analysis, developed by the author in recent years. The work can be useful both for scientists working in a wide variety of scientific fields, and for philosophers. And of course, teachers who teach sciences and philosophical disciplines.


Author(s):  
Jan Van den Herrewegen ◽  
David Oswald ◽  
Flavio D. Garcia ◽  
Qais Temeiza

The bootloader of an embedded microcontroller is responsible for guarding the device’s internal (flash) memory, enforcing read/write protection mechanisms. Fault injection techniques such as voltage or clock glitching have been proven successful in bypassing such protection for specific microcontrollers, but this often requires expensive equipment and/or exhaustive search of the fault parameters. When multiple glitches are required (e.g., when countermeasures are in place) this search becomes of exponential complexity and thus infeasible. Another challenge which makes embedded bootloaders notoriously hard to analyse is their lack of debugging capabilities.This paper proposes a grey-box approach that leverages binary analysis and advanced software exploitation techniques combined with voltage glitching to develop a powerful attack methodology against embedded bootloaders. We showcase our techniques with three real-world microcontrollers as case studies: 1) we combine static and on-chip dynamic analysis to enable a Return-Oriented Programming exploit on the bootloader of the NXP LPC microcontrollers; 2) we leverage on-chip dynamic analysis on the bootloader of the popular STM8 microcontrollers to constrain the glitch parameter search, achieving the first fully-documented multi-glitch attack on a real-world target; 3) we apply symbolic execution to precisely aim voltage glitches at target instructions based on the execution path in the bootloader of the Renesas 78K0 automotive microcontroller. For each case study, we show that using inexpensive, open-design equipment, we are able to efficiently breach the security of these microcontrollers and get full control of the protected memory, even when multiple glitches are required. Finally, we identify and elaborate on several vulnerable design patterns that should be avoided when implementing embedded bootloaders.


2020 ◽  
Author(s):  
Luis Fernando Antonioli ◽  
Ricardo Pannain ◽  
Rodolfo Azevedo

Modern applications rely heavily on dynamically loaded shared libraries, making static analysis tools used to debug and understand applications no longer sufficient. As a consequence, dynamic analysis tools are being adopted and integrated into the development and study of modern applications. Building tools that manipulate and instrument binary code at runtime is difficult and error-prone. Because of that, Dynamic Binary Instrumentation (DBI) frameworks have become increasingly popular. Those frameworks provide means of building dynamic binary analysis tools with low effort. Among them, Pin 2 has been by far the most popular and easy to use one. However, since the release of the Linux Kernel 4 series, it became unsupported, and Pin 3 broke backward compatibility. In this work we focus on studying the challenges faced when building a new DBI (DrPin) that seeks to be compatible with Pin 2 API, without the restrictions of Pin 3, that also runs multiple architectures (x86-64, x86, Arm, Aarch64), and on modern Linux systems.


Sign in / Sign up

Export Citation Format

Share Document