照片
点评
1 条点评
你打几分?
帖子

One of our researchers, Eugenie Lee, is giving a talk at Secuinside about biometrics using brain waves!

Our team has analyzed and reversed Korean block ciphers called NEAT and NES -- Interestingly, the specification and algorithms for these haven't been known to public. [Korean-only post]

http://theori.io/res…/korean/reversing-crypto-from-libraries

theori.io
帖子

We have been busy analyzing your car’s radio signals, and we are releasing code to receive and decode digital FM radio.

It started as a GNU Radio project, and is now a working receiver written in C using the liquid-dsp library. It also includes a patch to the faad2 library to support the proprietary codec, HDC. This is the first working open-source receiver for digital radio in the United States.

Digital radio supports a variety of different formats: ID3 tags, JPEG and PNG im...ages, and an AAC-based audio codec. We hope to expand our work to fuzz these formats, and maybe demonstrate an over-the-air attack in the future.

展开
Theori, Inc.
theori.io

Second blog post from our Korean team! It continues from the last series about OS X Kernel Exploitation. The post goes over CVE-2017-2370 and its exploitation process.

http://theori.io/research/korean/osx-kernel-exploit-2

본 문서에서는 macOS Sierra 10.12.2에서 발생했던 CVE-2017-2370 취약점을 이용해 공격을 시도하였으며, 이에 따라 익스플로잇 작성 시 필요한 정보를 제공한다.
theori.io

We are excited to sponsor Plaid CTF this year! Sign up and solve challenges this weekend. @PlaidCTF play.plaidctf.com/register

https://twitter.com/theori_io/status/855455533536509958

“We are excited to sponsor Plaid CTF this year! Sign up and solve challenges this weekend. @PlaidCTF https://t.co/h8xxRmu7We
twitter.com

First blog post from our Korea team!
Stay tuned for next few series

http://theori.io/research/korean/osx-kernel-exploit-1

최근 많은 연구들이 Windows 운영체제에 초점이 맞추어져 있지만, 보안적인 측면에서 아이폰과 맥북에 탑재되는 iOS와 macOS를 빼놓을 수 없다. 이번 블로그 시리즈를 통해서 OS X 커널에서의 버그 분석 및 익스플로잇 기법 등을 알아본다.
theori.io

Theori expands to South Korea! The team starts operating in Feb, 2017.

http://theori.io/news/korea-branch
http://theori.io/about/

Theori, Inc.
theori.io

Proof-of-Concept exploit for Edge bugs (CVE-2016-7200 & CVE-2016-7201) -- https://github.com/theori-io/chakra-2016-11

chakra-2016-11 - Proof-of-Concept exploit for Edge bugs (CVE-2016-7200 & CVE-2016-7201)
github.com

Chakra JIT CFG Mitigation Bypsas
http://theori.io/research/chakra-jit-cfg-bypass

As promised in our previous blog post, we are going to take a look at a method to bypass Microsoft's Control Flow Guard (CFG) when attacking Internet Explorer and Edge browsers. Our previous proof-of-concept exploit worked by ovewriting the function pointer of an object. However, with CFG in place,…
theori.io
“Microsoft accepted a mitigation bypass bounty submission from our researchers! More details will follow later. /cc @msftsecresponse”
twitter.com

Patch analysis of MS16-063 for Internet Explorer 11 JScript Memory Corruption (with proof-of-concept exploit)
http://theori.io/research/jscript9_typed_array

Last week, Microsoft released the MS16-063 security bulletin for their monthly Patch Tuesday (June 2016) security updates. It addressed vulnerabilities that affected Internet Explorer. Among other things, the patch fixes a memory corruption vulnerability in jscript9.dll related to TypedArray and Dat...
theori.io

Researchers at Theori published an analysis of Internet Explorer 11 VBScript Memory Corruption (with proof-of-concept exploit)

http://theori.io/research/cve-2016-0189

Last month, Microsoft released the MS16-051 security bulletin for their monthly Patch Tuesday (May 2016) security updates. It addressed vulnerabilities that affected Internet Explorer, including the Scripting Engine Memory Corruption Vulnerability...
theori.io

We finally have our blog up and running! Come visit and stay tuned for more exciting news

www.theori.io