argp Profile Banner
argp Profile
argp

@_argp

Followers
18,861
Following
140
Media
615
Statuses
15,321

Hacker. Ascetic. Phrack author. The most technical boy in town.

0x29A
Joined January 2010
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
Pinned Tweet
@_argp
argp
5 years
Slide deck (PDF) from my #CanSecWest2019 talk "Vs .sandbox" on reverse engineering the Apple iOS sandbox kernel extension:
18
113
263
@_argp
argp
3 years
Remote exploitation of a man-in-the-disk vulnerability in WhatsApp (CVE-2021-24027); epic logical exploitation writeup by huku:
4
273
621
@_argp
argp
5 years
Undecimus by @Pwn20wnd is totally research friendly; just tried it on a 12.4 XR and happy to see so many things exported for exploring and playing around, who needs Apple's "research" devices anyway.
19
38
447
@_argp
argp
4 years
There you go: iBoot.d421.RELEASE.im4p, iPhone 11 Pro, 13.4 17E255 d15a611e6792e13f68fd340df5e27558b589eb9332452086ec40b5a54cd5353a4ffc8425860beba3f380e884c1a2b683
19
76
443
@_argp
argp
5 years
One of the best books on programming I’ve ever read
Tweet media one
13
60
390
@_argp
argp
7 years
I will be presenting "iOS kernel exploitation archaeology" at the 34th Chaos Communication Congress #34C3 ; hail Eris!
6
68
264
@_argp
argp
4 years
'The bug was "fixed" by Apple in 2012 as CVE-2012-3727 but fixed the bug in the wrong function (dns4 one) so this is still an 0day at the moment.' ;)
2
71
235
@_argp
argp
4 years
There are 220 sandbox profiles in iOS 13.3.1; there were 193 in iOS 12.4. Here's the diff (all dumped/decompiled with my sandboxhelper IDA Python tool):
2
49
197
@_argp
argp
3 years
"Smashing the stack for fun and profit" anniversary -- 8 Nov 1996! jmp offset-to-call pop ... call offset-to-pop "/bin/sh"
2
54
186
@_argp
argp
6 years
Nice paper on causing bit flips in Firefox arrays on Android by abusing WebGL shader textures: The authors use & reference my previously published in Phrack exploitation primitives for leveraging the bit flips to ASLR leak & RCE:
1
78
178
@_argp
argp
6 years
Slide deck (PDF) and video from my 34th Chaos Communication Congress #34C3 talk "iOS kernel exploitation archaeology":
2
77
158
@_argp
argp
2 years
"Smashing the stack for fun and profit" anniversary -- 8 Nov 1996! jmp offset-to-call pop ... call offset-to-pop "/bin/sh"
1
34
154
@_argp
argp
3 years
Happy birthday to Phrack! "This issue is Volume One, Issue One, released on November 17, 1985."
2
55
147
@_argp
argp
5 years
I refactored my iBoot64helper to be an IDA loader; it can help you start reversing iBoot64. Here it is against version 4513.260.81 decrypted with the key released by @doadam ;)
Tweet media one
Tweet media two
4
42
141
@_argp
argp
7 years
My brief notes on "Reverse engineering x86 processor microcode":
2
53
142
@_argp
argp
5 years
Uninstall Chrome.
5
40
131
@_argp
argp
3 years
Amateur
Tweet media one
3
13
132
@_argp
argp
4 years
Just pushed to github a major update of my iBoot64helper tool for IDA; use it to help you in reversing AArch64 iBoot, iBEC, and SecureROM. You can use it both as a loader and as an ordinary script.
2
47
124
@_argp
argp
7 years
Smashing the stack for fun and profit anniversary (8 Nov 1996)! jmp offset-to-call; pop ...; call offset-to-pop; "/bin/sh"
1
72
128
@_argp
argp
2 years
While reversing the recent iOS 16.0 beta 2 build 20A5303i sandbox kext, I found a new set of profiles seemingly named “protobox” for various services and daemons all being “allow default”; here’s an excerpt from one picked randomly ;)
Tweet media one
4
15
126
@_argp
argp
4 years
"Smashing the stack for fun and profit" anniversary -- 8 Nov 1996! jmp offset-to-call; pop ...; call offset-to-pop; "/bin/sh"
1
31
122
@_argp
argp
7 years
The public release of our shadow v2 jemalloc exploitation tool with support for Android (both ARM32 and ARM64):
7
107
122
@_argp
argp
7 years
XNU kernel 4570.1.46 sources (macOS High Sierra 10.13) are now available:
3
70
119
@_argp
argp
4 years
From an iOS 13.3 sandbox profile I just decompiled: ${ENTITLEMENT:.ts.nano-preference.read-write} ;) cc: @qwertyoruiopz
5
7
112
@_argp
argp
6 years
Yesterday @xerub open sourced his libjb library:
3
36
117
@_argp
argp
4 years
Apple had accidentally (again ;) left in code related to a new A12/A13 kernel integrity implementation called CTRR (KERNEL_INTEGRITY_CTRR). But there are also more interesting things in the diff.
@_argp
argp
4 years
If you diff the XNU 6153.41.3 sources that were taken down (tar.gz md5: 374aedd280f4ba812ec3796445a3d8b8) vs the ones available now (tar.gz md5: 6e111e534c5a80b6edd737d9c4c880eb ), you will understand the reason they were quickly deleted ;)
6
11
87
4
28
112
@_argp
argp
5 years
My IDAPython sandbox profiles dumper / decompiler against the sandbox kext from iOS 13.1.3; I have implemented handling for all operations and filters. The plan is to use it for something cool in @checkra1n ; stay tuned!
Tweet media one
1
19
113
@_argp
argp
5 years
If this doesn’t hint at great security I don’t know what does ;)
1
29
110
@_argp
argp
7 months
"Smashing the stack for fun and profit" by @aleph_one anniversary -- 8 Nov 1996! jmp offset-to-call pop ... call offset-to-pop "/bin/sh"
1
32
103
@_argp
argp
8 years
Great piece. Read it.
3
69
106
@_argp
argp
5 years
Ghidra decompiler view -> right click on a (possible) ptr to a struct -> "Auto Create Structure": base struct and fields created from its uses. Then viewable under Data Type Manager -> auto_structs. Right click it there to get "Find Uses of" and "Find Uses of Field". Handy!
1
20
106
@_argp
argp
2 years
XNU kernel 8792.41.9 sources (macOS 13.0) are now available:
1
20
103
@_argp
argp
6 years
Look for __ARM_KERNEL_PROTECT__ in XNU kernel's code to see Apple's changes to protect against microarchitectural attacks on ARM64; basically kernel mappings are removed when switching to userland (EL0) from kernel (EL1):
2
37
99
@_argp
argp
8 years
Smashing the stack for fun and profit anniversary (8 Nov 1996)!
2
112
101
@_argp
argp
6 years
Don't forget to support Binary Ninja, Hopper, Relyze, Radare, and any other RE tool that slips my mind right now. Alternatives are awesome!
4
15
99
@_argp
argp
6 years
New macOS/iOS bugs by P0's Ian Beer:
2
42
94
@_argp
argp
6 years
iOS 12.0 beta2 sandbox kext profiles finally dumped; my IDAPython script takes ~20 minutes to unpack and dump them all (190 in iOS 12b2). "darwin-notification-post" is one of the new operations added in iOS 12.0b; here's the operations' diff with 11.4:
Tweet media one
Tweet media two
2
26
97
@_argp
argp
8 years
"Smashing the stack for fun and profit" anniversary ( #Phrack 11 Aug 1996); jmp offset-to-call; pop ...; call offset-to-pop; "/bin/sh"
2
96
93
@_argp
argp
4 years
If you diff the XNU 6153.41.3 sources that were taken down (tar.gz md5: 374aedd280f4ba812ec3796445a3d8b8) vs the ones available now (tar.gz md5: 6e111e534c5a80b6edd737d9c4c880eb ), you will understand the reason they were quickly deleted ;)
6
11
87
@_argp
argp
6 years
All source tarballs for macOS 10.13.6, 10.13.5, and 10.13.4 are now available: 10.13.6: 10.13.5: 10.13.4:
0
34
87
@_argp
argp
7 years
Slide deck from @yung_vats ' and mine @InfiltrateCon 2017 talk "The Shadow over Android":
1
111
81
@_argp
argp
6 years
macOS 10.13.1 sources are now available:
0
52
86
@_argp
argp
8 years
How to safely store your data in the cloud: Don't.
4
62
84
@_argp
argp
2 years
zone_create limitation in iOS 15.4 b1
Tweet media one
1
11
82
@_argp
argp
5 years
Congrats to my co-researcher @census_labs Chariton Karamitas (huku) for his academic publication on binary diffing:
1
25
80
@_argp
argp
6 years
You can find how to exploit jemalloc double frees in mine and @yung_vats ' Infiltrate talk from last year. Although our work was Android-specific, the methodology applies to all targets that use jemalloc:
0
38
79
@_argp
argp
3 years
It was always like that for me.
@ifsecure
Ivan Fratric 💙💛
3 years
Security researchers messaging each other after today
29
491
2K
1
13
79
@_argp
argp
7 years
LightBulb by @einstais , a Burp plugin to automatically identify and bypass web application firewalls using machine learning:
0
67
76
@_argp
argp
7 years
New #Phrack paper feed: "VM escape - QEMU Case Study" by Mehdi Talbi & Paul Fariello:
0
92
78
@_argp
argp
3 years
"The university of Minnesota has been banned from making any commits to the Linux kernel after it was found out they'd been submitting bogus patches to the LKML to knowingly introduce security issues:"
7
32
78
@_argp
argp
9 years
Slide deck from my @InfiltrateCon 2015 talk "OR’LYEH? The Shadow over Firefox": http://t.co/nfCqC8xrRE
3
71
77
@_argp
argp
5 years
Playing with a #checkm8 demoted phone and the Bonobo cable by @LambdaConcept
Tweet media one
2
5
70
@_argp
argp
3 years
The macOS 11.4 sources are out:
2
20
73
@_argp
argp
5 years
"Smashing the stack for fun and profit" anniversary #Phrack 8 Nov 1996: jmp offset-to-call; pop ...; call offset-to-pop; "/bin/sh"
2
21
73
@_argp
argp
4 years
The latter please
@PH7RAOH
PHΛЯΛӨH
4 years
are you normal or do you desperately wish you had this scorpion PC set-up
4K
64K
226K
1
11
66
@_argp
argp
8 years
Pangu's notes on the iOS Pegasus kernel bugs and persistence method; orig: and translation:
0
55
67
@_argp
argp
9 years
Public sample of CVE-2015-4495 (via @0x0000EBFE ) - http://t.co/BSIo0qcTLk; looks like the real malicious sample from the in-the-wild attack.
1
71
66
@_argp
argp
6 years
Sometimes bugs appear by themselves when one reads documentation.
3
16
66
@_argp
argp
7 years
The new macOS/iOS kernel bug slaughter list by P0's Ian Beer:
2
67
64
@_argp
argp
6 years
My iOS sandbox kext IDAPython dumper / profile decompiler against version 12.1 b2 (16B5068i); I have implemented full support for all operations and filters.
Tweet media one
Tweet media two
2
17
66
@_argp
argp
3 years
The macOS 11.3 sources are out:
1
15
65
@_argp
argp
4 years
Hey @Apple , I’m pretty sure this cmp against 0x96 should instead be against 0x9c ;)
Tweet media one
3
4
62
@_argp
argp
8 years
Pangu's writeup on CVE-2016-4655, an XNU stack infoleak in OSUnserializeBinary; orig: ; eng:
0
48
65
@_argp
argp
4 years
In contrast to almost all process-specific sandbox profiles, the iOS platform profile (which serves as the default policy for all processes) is "allow default"; it enumerates the baseline of what processes are not allowed to do, here's an excerpt from it:
Tweet media one
1
10
64
@_argp
argp
4 years
Happy Malloc Maleficarum anniversary! I’ll celebrate by completing a somewhat old Firefox/jemalloc exploit I left unfinished because the underlying UAF bug was fixed in a release.
1
18
61
@_argp
argp
7 years
Today is The Malloc Maleficarum anniversary (11 Oct 2005):
4
31
62
@_argp
argp
7 years
My iBoot64helper against iBoot 4076.1.43 from iPhone7p 11beta6 (key by @p0sidonius ).
Tweet media one
4
17
58
@_argp
argp
8 years
Choronzon, our (CENSUS) evolutionary knowledge-based fuzzer, has just been released as open source software:
2
65
60
@_argp
argp
3 years
I'm on the PC of the Reversing & Offensive-oriented Trends Symposium (ROOTS), and the CFP is now open (deadline Aug. 20)! Contrary to academic CON practice, lodgings and travel expenses are covered for accepted authors. Submit your offensive work now!
0
33
61
@_argp
argp
3 years
Don’t use unofficial and/or re-packed versions of checkra1n! It’s not that hard for someone to include malicious functionality! Always get your checkra1n from:
Tweet media one
5
11
56
@_argp
argp
6 years
After some small changes, my IDAPython IOKit vtable reconstructor works again on iOS 12.0 beta1 kexts.
Tweet media one
1
8
60
@_argp
argp
7 months
Phrack anniversary "This issue is Volume One, Issue One, released on November 17, 1985."
0
20
59
@_argp
argp
5 years
I shouldn't need to say this, but don't jailbreak your primary device; just your testing/research devices.
12
7
58
@_argp
argp
7 years
SMAP bypass on OpenBSD from userland:
0
50
57
@_argp
argp
5 years
What is happening? Is this bizarro world?
@TheRealHariP
Hari Pulapaka
5 years
we are excited to announce that we added support in Windows Kernel to run DTrace. DTrace is now officially supported on Windows 10! Full details on how to use DTrace on Insider builds, along with links to GitHub to our source code. cc @JenMsft @gvnn3
13
388
629
2
16
58
@_argp
argp
4 years
Tweet media one
0
9
51
@_argp
argp
6 years
The irony is palpable.
Tweet media one
1
19
54
@_argp
argp
7 years
Linux kernel 4.13 waitid(2) 144 bytes infoleak by spender:
2
33
57
@_argp
argp
5 years
Happy Ghidra month everybody!
1
12
56
@_argp
argp
6 years
I am contemplating burning a white elephant XNU kernel bug tomorrow.
5
5
54
@_argp
argp
6 years
Bug bounties are the worst thing you can do with your bugs.
5
9
53
@_argp
argp
3 years
Fully reversed the iOS 14.5 b4 new sandbox operations, their filters, and their related constants; now on to see if more have been added in beta 5!
Tweet media one
@_argp
argp
3 years
iOS 14.5 beta 4 (18E5178a) adds these new sandbox operations:
3
16
67
2
10
55
@_argp
argp
4 years
I am looking forward to Apple's portless iPhone and all the new code in iBoot this will bring along.
3
0
54
@_argp
argp
5 years
Remember, remember the 22nd of November:
2
29
50
@_argp
argp
9 years
OS X + iOS IOKit IOSurfaceRoot (available from sandbox) kernel code execution bug (and PoC code) from #ProjectZero :
2
48
54
@_argp
argp
7 years
Reminder that @snare 's Voltron () is fucking awesome!
1
23
52
@_argp
argp
7 years
Awesome work on OpenSSH privilege analysis via call graphs by @steaIth :
2
18
52
@_argp
argp
9 years
I wanted mail with encrypted metadata, but instead we now have spam with UTF8 emojis in the subject. The future sucks.
0
69
48
@_argp
argp
3 years
Don’t use Signal, it’s a trap!
10
9
51