Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Collection of works, presentations, blogpost, etc for Qiling related projects #134

Open
xwings opened this issue Mar 10, 2020 · 0 comments

Comments

@xwings
Copy link
Member

xwings commented Mar 10, 2020

Official Youtube

Showcase

  • Emotet's embedded C2
  • dragonfly
  • pwnservice
  • Karton Unpacker
  • Qualcomm Sahara / Firehose Attack Client / Diag Tools
  • FileInsight-plugins
  • efi_fuzz
  • vacation3

Tutorial

  • Qiling Lab 01
  • Arm64 binary emulation using Qiling Framework

Papers

  • On the Effectiveness of Binary Emulation in Malware Classification
  • LoRaWAN’s Protocol Stacks: The Forgotten Targets at Risk
  • FIRMGUIDE: Boosting the Capability of Rehosting Embedded Linux Kernels through Model-Guided
    Kernel Execution
  • EDGE OF THE ART IN VULNERABILITY RESEARCH VERSION 4 OF 4
  • Dragonfly: next generation sandbox

Writeup

  • [Fuzzing] Qiling 框架在 Ubuntu22.04 rootfs下遇到 CPU ISA level 错误的临时解决方案
  • Unionware Writeup Part A [UnionCTF 2021]
  • Dynamic analysis of firmware components in IoT devices
  • [原创]一种新的Android Runtime环境仿真及调试方法
  • A Sneak Peek into Smart Contracts Reversing and Emulation
  • QILING: un framework para emular binarios muy útil para el análisis de malware
  • Reversing embedded device bootloader (U-Boot)
  • PancakeCon CTF "Crack" Challenge
  • TP-Link XDR-5430-V2 研究分享 - 第一章
  • Leveraging Qiling for Kport strings decryption
  • Decrypt configuration files like exactly how Huawei ONT does
  • Hunting IcedID and unpacking automation with Qiling
  • [Mal Series # 17] Binary Emulation with Qiling Framework
  • Automatic unpacking with Qiling framework
  • WINTERN 2020: IOT FIRMWARE ANALYSIS
  • Unpacking In-Memory Malware with Qiling
  • Qiling: A true instrumentable binary emulation framework
  • Playing with PE Files, Packers and Qiling Framework
  • Unpacking RAGNARLOCKER via emulation
  • Reproducing n-day vulnerabilities and writing N-day based fuzzer with Qiling
  • Emulated a Netgear router binary using qiling to reverse a backdoor
  • Using Qiling Framework to Unpack TA505 packed samples
  • [PT007] Simulating and hunting firmware vulnerabilities with Qiling
  • Decrypt Aisuru Bot Encoded Strings with Qiling Framework
  • Brute-Force Flareon2015 Challenge#2 with Qiling
  • Moving From Manual Reverse Engineering of UEFI Modules To Dynamic Emulation of UEFI Firmware
  • Qiling & Binary Emulation for automatic unpacking
  • [原创]使用Qiling IDA插件解密Mirai病毒数据
  • Part II: Analyzing a buffer overflow in the DLINK DIR-645 with Qiling framework, Part II
  • Part I: Analyzing a buffer overflow in the DLINK DIR-645 with Qiling framework and Ghidra.
  • Automated dynamic import resolving using binary emulation
  • Using Qiling to resolve obfuscated import on windows
  • Dive deeper – Analyze real mode binaries like a Pro with Qiling Framework
  • Qiling For Malware Analysis: Part 1 and Part 2
  • PE Emulation With Code Coverage Using Qiling and Dragon Dance
  • Automated malware unpacking with binary emulation
  • ByteBandits CTF 2020 - Autobot
  • Qiling Scripting and Simple RE Task
  • Certego research at the HITB Security Conference:
  • EFI_DXE_Emulator: Qiling support in the works!
  • 多架构二进制 Fuzzing 的几种环境搭建
  • Phân tích mẫu mã độc khai thác lỗ hổng Microsoft Office Equation Editor
  • Qiling Fuzzer
  • Csaw CtF

Media

Conference

Podcast

Youtube

@aquynh aquynh pinned this issue Apr 26, 2020
@aquynh aquynh changed the title collection of blogpost, github for Qiling related project Collection of works, presentations, blogpost, etc for Qiling related projects May 1, 2020
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant