Info
Aktivitäten
-
AI + Cline + Legba MCP = automated penetration test 🔥 https://lnkd.in/d8W4B255
AI + Cline + Legba MCP = automated penetration test 🔥 https://lnkd.in/d8W4B255
Beliebt bei Martin Ortner
-
Prompt injection is one of the major security risks in advanced AI agents, and the lack of a principled defense has been holding companies back from…
Prompt injection is one of the major security risks in advanced AI agents, and the lack of a principled defense has been holding companies back from…
Beliebt bei Martin Ortner
-
My team collaborated with Hack The Box to bring a new learning path for aspiring AI Red Teamers. The first 3 modules have already been published and…
My team collaborated with Hack The Box to bring a new learning path for aspiring AI Red Teamers. The first 3 modules have already been published and…
Beliebt bei Martin Ortner
Berufserfahrung und Ausbildung
Bescheinigungen und Zertifikate
Veröffentlichungen
-
Master's Thesis | On the Applicability of Virtualization Technologies for the Automated Analysis of Potentially Dangerous Software
University of Applied Sciences Upper Austria - Hagenberg Campus
Veröffentlichung anzeigenOriginal German Title:
Anwendbarkeit von Virtualisierungstechnologien zur automatisierten Analyse potentiell gefährlicher Software
Keywords:
Malware, Virtualization, Static/Dynamic Analysis, Observation, Instrumentation, Anti-Malware, Virtual Machine Introspection. -
Bachelor's Thesis | Licensing and Intellectual Property Protection methods for Windows Applications
University of Applied Sciences Upper Austria - Hagenberg Campus
Veröffentlichung anzeigenOriginal German Title:
Lizenz- und Schutzmethoden für Windows Programme
Keywords:
PE-Packer, PE-Protector, Hardware-based protection, Obfuscation, Anti-Debugging, Anti-Disassembling, Anti-Dumping and Cracking in general. Includes a PoC for a simple runtime decryptor.
Projekte
-
Visual Studio Code Extension - Chonky Agentic Ai Security Auditor
Chonky is a VS Code extension that transforms GitHub Copilot into a specialized smart contract security auditing agent.
-
Solidity-Shell - An interactive Solidity Shell | Tool
Projekt anzeigenPlay with the solidity smart contract language in your shell. With lightweight session recording and remote compiler suppoert.
-
Visual Studio Code Extension - Decompiler
–Heute
Projekt anzeigenA decompiler for VSCode: Integrating Ghidra/IDA Pro into Visual Studio Code
Decompiles:
- Executables (as supported by either Ghidra or IDA Pro)
- Android APK's
- Java JAR's (and classes) -
Visual Studio Code Extension - Solidity Code Metrics
–Heute
Projekt anzeigenGenerate Solidity Source Code Metrics, Complexity, and Risk profile reports for smart contract projects.
-
Visual Studio Code Extension - Inline Bookmarks
–Heute
Projekt anzeigenInline Bookmarks for Auditors
-
Visual Studio Code Extension - Graphviz Interactive Preview with Path Tracing
–Heute
Projekt anzeigenInteractive Graphviz Dot Preview for Visual Studio Code
-
Visual Studio Code Extension - Solidity Visual Auditor for the Ethereum Blockchain
–Heute
Projekt anzeigenSecurity centric syntax and semantic highlighting, detailed security annotated class outline and advanced Solidity code insights for Microsoft Visual Studio Code (Marketplace).
-
ethereum-dasm | Tool
Projekt anzeigenA descriptive virtual-machine bytecode disassembler with simple basic-blocking and cross-ref checking for Ethereum, a public blockchain-based computing platform, featuring smart contract functionality.
-
ida-batch_decompile
Projekt anzeigenA plugin/idapython script for Hex-Ray's IDA Pro adding a menu to decompile multiple binaries and the targets imports within one IDA session optionally adding additional annotations to the pseudocode.
-
striptls | Tool
Projekt anzeigenPoC implementation of STARTTLS stripping attacks
A generic tcp proxy implementation and audit tool to perform protocol independent ssl/tls interception and STARTTLS stripping attacks on SMTP, POP3, IMAP, FTP, NNTP, XMPP, ACAP and IRC.
PoC for CVE-2016-0772 -
Workshop Secure Internet Communication | QSP Labs | Institute of Computer Science, University of Innsbruck
Projekt anzeigenPart 1 - The workshop explains the mentioned attacks and presents strategies to prevent them. The active participation of students is appreciated. A virtual work-environment will be provided for each student containing all necessary files and tools to participate in the live hands-on exercises. This workshop will to provide a profound knowledge and understanding of the algorithms used in TLS in order to circumvent the known pitfalls and weaknesses.
Part 2 - Malware authors are constantly…Part 1 - The workshop explains the mentioned attacks and presents strategies to prevent them. The active participation of students is appreciated. A virtual work-environment will be provided for each student containing all necessary files and tools to participate in the live hands-on exercises. This workshop will to provide a profound knowledge and understanding of the algorithms used in TLS in order to circumvent the known pitfalls and weaknesses.
Part 2 - Malware authors are constantly updating their creations to avoid file detection and C&C blacklisting. So it's important to have high-quality sources of fresh malware samples to determine whether any manual tweaks to the automatic malware analysis and information extraction systems are required. We'll show how we are using an anti-virus cloud to feed a mostly self-sustaining botnet-tracking system, resulting in brand new malicious URLs and samples for blacklisting and detection. In a practical part, participants will have the possibility to analyze the communication protocol of a bot and write their own script to connect to a bot and extract information from the C&C server. -
Workshop Secure Internet Communication | QSP Labs | Institute of Computer Science, University of Innsbruck
Projekt anzeigenThe main purpose of Transport Layer Security (TLS) is to transmit data in a secure and confidential way over an unsecured network. It is the de-facto standard for secured communication in the internet.
This workshop explains the technical background of the cryptographic algorithms used in TLS as well as the existing attacks in a profound but understandable and practical way. TLS supports asymmetric cryptographic algorithms for the authentication of the communicating parties and the secure…The main purpose of Transport Layer Security (TLS) is to transmit data in a secure and confidential way over an unsecured network. It is the de-facto standard for secured communication in the internet.
This workshop explains the technical background of the cryptographic algorithms used in TLS as well as the existing attacks in a profound but understandable and practical way. TLS supports asymmetric cryptographic algorithms for the authentication of the communicating parties and the secure key-exchange between them. If the algorithms are poorly chosen already this first phase of establishing a secured communication channel can be attacked.
The concepts of Perfect Forward Secrecy and Elliptic Curve Cryptography are presented and explained in this context.
The exchanged keys are used for the symmetric encryption of the secure data exchange, which follows in a second phase. Even with securely exchanged keys a number of realistic attacks on the encrypted data exchange exist. Recent examples are BEAST, CRIME, BREACH and the Padding Oracle Attack Lucky 13.
The workshop explains the mentioned attacks and presents strategies to prevent them. The active participation of students is appreciated. A virtual work-environment will be provided for each student containing all necessary files and tools to participate in the live hands-on exercises.
This workshop will to provide a profound knowledge and understanding of the algorithms used in TLS in order to circumvent the known pitfalls and weaknesses. -
aggroArgs | Tool
Projekt anzeigenBrute-force command-line based buffer overflows with automated exploit generation
-
DHCPig | Tool
Projekt anzeigenAdded DHCPv6 capabilities to DHCPig, a pentesting tool that initiates an advanced DHCP exhaustion attack. It will consume all IPs on the LAN, stop new users from obtaining IPs, release any IPs in use, then for good measure send gratuitous ARP and knock all windows hosts offline.
-
Applicability of Virtualization Technologies for the Automated Analysis of Potentially Dangerous Software | Master's Thesis
original title: "Anwendbarkeit von Virtualisierungstechnologien zur automatisierten Analyse potentiell gefährlicher Software"
Malware, Virtualization, Static/Dynamic Analysis, Observation, Instrumentation, Anti-Malware -
Licensing and Intellectual Property Protection methods for Windows Applications | Bachelor's Thesis
original title: "Lizenz- und Schutzmethoden für Windows Programme"
PE-Packer, PE-Protector, Hardware based protection, Obfuscation, Anti-Debugging, Anti-Disassembling, Anti-Dumping, PoC for a simple runtime decryptor. -
Ethereum - Smart Contract Inspector
–
Projekt anzeigenA library and PoC web services that allows decoding internal/private state variables of solidity-based smart contracts on the Ethereum blockchain.
- Compiles solidity source code online
- Fetches the storage layout mapping
- Recursively decodes and maps otherwise inaccessible state variable values from raw evm storage slots
it's basically magic :D (and open source)
//live demo: https://inspector-gadget.herokuapp.com/ -
AraGraph - Visualizing Aragon DAO Templates
–
Projekt anzeigenAraGraph is a tool to generate nice looking permission graphs for Aragon DAOs. https://diligence.consensys.net/blog/2019/11/aragraph-dao-permissions-visualized/
-
scapy-ssl_tls | Tool
–
Projekt anzeigenAn offensive stack for SSLv2, SSLv3 (TLS), TLS, DTLS penetration testing providing easy access to packet crafting, automatic dissection, encryption, decryption, session tracking, automated handshakes, TLSSocket abstraction, cryptography containers, predefined hooks, SSL sniffing including minimalistic PCAP stream decryption (RSA_WITH_*), fuzzing and security scanning (Renegotiation, Heartbleed, Poodle, Logjam/Freak, various Buffer overflows, ...).
The official PoC for CVE-2016-0800…An offensive stack for SSLv2, SSLv3 (TLS), TLS, DTLS penetration testing providing easy access to packet crafting, automatic dissection, encryption, decryption, session tracking, automated handshakes, TLSSocket abstraction, cryptography containers, predefined hooks, SSL sniffing including minimalistic PCAP stream decryption (RSA_WITH_*), fuzzing and security scanning (Renegotiation, Heartbleed, Poodle, Logjam/Freak, various Buffer overflows, ...).
The official PoC for CVE-2016-0800 (DROWN) (https://github.com/nimia/public_drown_scanner) and various other projects make use of scapy-ssl_tls. -
evmcodegen | Tool
–
Projekt anzeigenA synthetic EVM bytecode generation library and cmdline utility to fuzz the ethereum stack machine.
-
evmdasm | Tool
–
Projekt anzeigenA lightweight ethereum EVM bytecode instruction registry, disassembler, and EVM code manipulation library.
Sprachen
-
German
Muttersprache oder zweisprachig
-
English
Verhandlungssicher
-
Spanish
Grundkenntnisse
Weitere Aktivitäten von Martin Ortner
-
ANNOUNCEMENT: Meow is profitable! 🐱 🙌 Thank you so much to our customers. Your support is our lifeblood and has made this possible. Now, we go…
ANNOUNCEMENT: Meow is profitable! 🐱 🙌 Thank you so much to our customers. Your support is our lifeblood and has made this possible. Now, we go…
Beliebt bei Martin Ortner
-
I have started pouring my knowledge and experience as a security auditor into the Smart Contract Security Field Guide! https://scsfg.io/ It's a…
I have started pouring my knowledge and experience as a security auditor into the Smart Contract Security Field Guide! https://scsfg.io/ It's a…
Beliebt bei Martin Ortner
Weitere ähnliche Profile
Weitere Mitglieder namens Martin Ortner in Österreich
Es gibt auf LinkedIn 25 weitere Personen namens Martin Ortner, die sich in Österreich befinden.
Weitere Mitglieder anzeigen, die Martin Ortner heißen