TransWikia.com
  1. All Categories
  2. Reverse Engineering

Reverse Engineering : Recent Questions and Answers (Page 10)

Find answers to your questions about Reverse Engineering or help others by answering their Reverse Engineering questions.

IDA python : reading n bytes from an offset

Using python in IDA, I would like tu create a partial file dump.For exemple I would like to dump the data from offset X for a size of Y....

Asked on 08/08/2021 by user3714670

1 answer

Identification of D-Link firmware checksum and adding it to OpenWrt firmware

I have this D-Link firmware and would like to identify checksum type used on it and add it to OpenWrt bin file so I could upgrade firmware...

Asked on 08/07/2021

2 answer

How can I flash unpacked firmware into Alcatel MiFi?

I bought Alcatel MW40V from Vodafone Shop some weeks ago and I can't access USSD Codes within Web UI.Bus 001 Device 008: ID 1bbb:0195 T & A Mobile Phones...

Asked on 08/04/2021 by AtomX

0 answer

LOG Urls that APK requests using smali

I have an APK that uses pinning. I am having an unbelievable time trying to remove the SSL pinning so i figure it might be easier to modify the smali...

Asked on 08/04/2021 by sitedude

1 answer

Reverse engineering android native packer

im trying to Reverse engineering an android app and the app have 4 folders in the /data/data/{package} folder ├───app_dexprotector│ 823517D25836B88F1C499C02370A047E.dat│ ...

Asked on 08/03/2021

1 answer

Delphi mt38 CRC (Tricore 1766 Arch)

I want to calculate CRC32 for Delphi mt38 and found the below assembly algorithm and converted it to C. It seems that this algorithm is defined for n = 256...

Asked on 08/02/2021 by bahar

0 answer

Why might nm find a few undefined symbols that I can't see with xxd?

I'm cross-comparing a few approaches to testing for binaries that import a symbol and I noticed a YARA rule not finding one in sudo that nm + grep could find....

Asked on 07/31/2021 by abathur

1 answer

How to dump firmware from ATWINC1510

I got a ATWINC-1510 based device in front of me where I want to dump the firmware / flash contents from into a bin file. I know...

Asked on 07/31/2021 by cobz

1 answer

IDA basic block type fcb_cndret - what does it mean?

IDA Pro's idaapi.BasicBlock objects returned by idaapi.FlowChart() can be of the following types (see gdl.hpp in the SDK sources):// flow chart block typesenum fc_block_type_t{ fcb_normal, ...

Asked on 07/30/2021 by gogo_gorilla

2 answer

Pin DBI tool - Create executable

I'm starting to learn Intel's Pin framework and I can't figure out if it's possible to create an executable. I mean, rather than creating a module and forcing people to...

Asked on 07/29/2021 by Reginas

0 answer

Ask a Question

Get help from others!

© 2024 TransWikia.com. All rights reserved. Sites we Love: PCI Database, UKBizDB, Menu Kuliner, Sharing RPP