Tale of two hypervisor bugs - Escaping from FreeBSD bhyve
http://phrack.org/papers/escaping_from_freebsd_bhyve.html [phrack.org]
2020-04-04 22:02
tags:
c
exploit
freebsd
malloc
programming
security
VM escape has become a popular topic of discussion over the last few years. A good amount of research on this topic has been published for various hypervisors like VMware, QEMU, VirtualBox, Xen and Hyper-V. Bhyve is a hypervisor for FreeBSD supporting hardware-assisted virtualization. This paper details the exploitation of two bugs in bhyve - FreeBSD-SA-16:32.bhyve [1] (VGA emulation heap overflow) and CVE-2018-17160 [21] (Firmware Configuration device bss buffer overflow) and some generic techniques which could be used for exploiting other bhyve bugs. Further, the paper also discusses sandbox escapes using PCI device passthrough, and Control-Flow Integrity bypasses in HardenedBSD 12-CURRENT
source: grugq
(De)coding an iOS Kernel Vulnerability
http://phrack.org/papers/viewer_discretion_advised.html [phrack.org]
2018-11-02 20:12
tags:
exploit
investigation
iphone
security
The goal of this article is to demonstrate a (relatively) hard-to-reach attack surface on iOS, and showing the entire process from the beginning of the research till the point where a vulnerability is being found. While exploitation is out of the scope in this article, understanding the process of defining the attack surface, researching and while making your life easier (see sections 4 and 9), can provide beginners and expert hackers alike, a different approach for sandbox-accessible vulnerability research.
source: L
.NET Instrumentation via MSIL bytecode injection
http://phrack.org/papers/dotnet_instrumentation.html [phrack.org]
2018-01-15 14:47
tags:
dotnet
fsharp
jit
programming
In this article we will explore the internals of the .NET framework with the purpose of providing an innovative method to instrument .NET programs at runtime.
source: grugq
Cyber Grand Shellphish
http://phrack.org/papers/cyber_grand_shellphish.html [phrack.org]
2017-01-30 01:35
tags:
best
compiler
compsci
defense
exploit
fuzzing
links
paper
perf
security
swtools
systems
The DARPA Cyber Grand Challenge (CGC) was designed as a Capture The Flag (CTF) competition among autonomous systems without any humans being involved. During the competition, Cyber Reasoning Systems (CRSs) would find vulnerabilities in binaries, exploit them, and generate patches to protect them from attacks, without any human involvement at all.
The rest of this article describes the design of our system, how it performed, and the many lessons learned in designing, implementing, and deploying Mechanical Phish.
Tons of things going on here.