Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Black Hat Asia
May 10-13, 2022
Hybrid/Marina Bay Sands, Singapore
Black Hat USA
August 6-11, 2022
Las Vegas, NV, USA
Black Hat Europe
December 5-8, 2022
London
5/28/2014
01:00 PM
Black Hat Staff
Black Hat Staff
Event Updates

Black Hat USA 2014: Focus on Reverse Engineering

Reverse engineering: The somewhat arcane art that helps illuminate the inner workings of proprietary systems, obfuscated or otherwise, is always a big theme at Black Hat conferences. This year, we have an impressive slate of reverse engineering-related programming.

It's often useful to interact directly with Flash memory, and it's fun when it lets you reverse engineer the embedded device to which it's connected. Flash's fragility means you have to be careful, though, making sure your edits don't cause bad blocks with faulty meta information. Reverse Engineering Flash Memory for Fun and Benefit will teach you all about that, as well as how to exploit the journaling systems of embedded devices to reconstruct a history of every operation the flash file system's ever experienced.

Until this year, there was no single, sensibly licensed disassembly framework that could handle multi-architecture machine code -- a shameful state of affairs. Quynh Nguyen Anh and cohorts decided to step in and fix this, and the result is Capstone. Come to Capstone: Next Generation Disassembly Framework to learn about this new engine's unparalleled features, and why it blows away everything that came before. Want the source? It's being released at the show.

A key feature of dynamic binary instrumentation (DBI) systems like DynamoRIO is their ability to be transparent -- undetectable to the malway binaries they're analyzing. Defeating the Transparency Feature of DBI will show how to break the transparency features of popular DBI tools, with code that presents different behaviors running on native hosts vs. DBI and VM, opening up new evasive possibilities.

Finally, what if we could find a way to expose all the similar code hidden in the millions of malware binaries stored in white-hat repositories? This could help speed the reverse engineering of new malwares related to older specimens, but past search approaches were either too broad or too specific. A Scalable, Ensemble Approach for Building and Visualizing Deep Code-Sharing Networks Over Millions of Malicious Binaries proposes a fresh solution to this dilemma, with an obfuscation-resilient ensemble similarity analysis approach that addresses polymorphism, packing, and obfuscation by estimating code sharing in multiple static and dynamic technical domains at once. Early results are impressive.

Bonus: Black Hat also has some great reverse engineering Trainings to check out. Both IDA Basic and IDA Advanced take a deep dive into that popular disassembler. They're on subsequent days, so if want the full crash course, take both. Also, Hands-On Hardware Hacking and Reverse Engineering is exactly what it says on the tin and a great way to get your hands dirty.

By the way, word to the wise: Register soon, because early-bird rates are available only until June 2. Please visit Black Hat USA 2014's registration page to get started.

Comment  | 
Print  | 
More Insights
//Comments
Newest First  |  Oldest First  |  Threaded View
Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file