TransWikia.com
  1. All Categories
  2. Reverse Engineering

Reverse Engineering : Recent Questions and Answers (Page 23)

Find answers to your questions about Reverse Engineering or help others by answering their Reverse Engineering questions.

new to malware analysis and disassembly. dotpeek has been helpful. is this unreadable code due to SuppressIldasmAttribute?

just getting into rev engineering malware. i want to get to source on my own. i could use run.any or VT but that's no fun. any reason why this is...

Asked on 04/12/2021 by ringXzero

0 answer

Program prevents x64dbg from starting or kills it if it's already running. What to do?

I have the following problem with x64dbg. I am trying to debug a x64 PE program with x64dbg on Windows.It looks like the program has some sort of anti-debug...

Asked on 04/12/2021 by ne0n

1 answer

When is a wide-character function called?

I am rather new to reversing and currently I am trying to reverse and understand one of the malware samples that seem to be used by DPRK actors to target...

Asked on 04/12/2021 by hightower

0 answer

Getting radare2 to load z80 binaries properly

I'm trying to disassemble some Sega Master System roms. In order to do so, I've checked for the extra 512 bytes from old roms and once I was sure they...

Asked on 04/11/2021 by gb_away

1 answer

How to patch C# binary?

I have C# binary. I was able to use dnSpy to decompile it, and analyze. The binary was obfuscated with xenocode obfuscator. I figured out that I can directly manipulate...

Asked on 04/11/2021 by warchantua

0 answer

How to parse the NT headers and section headers of a PE file using IDApython?

I am trying to move some of my PE parsing into IDApython, i know how to do this with libraries like lief, but is it possible to parse the PE...

Asked on 04/10/2021

2 answer

Reverse engineering algorithm for get keys

I have 2 groups of 4 byte and from this i have to get a key that have 6 byte.Im trying to get the algorithm but i cant in...

Asked on 04/10/2021 by Gastone Krankenwagen

0 answer

Append to environment variable in LLDB

It is relatively easy to set environment variables in LLDB, viasettings set target.env-vars DEBUG=1However, I can't seem to find a way to append to an environment variable. The...

Asked on 04/09/2021

1 answer

Cannot find C# obfuscator

I'm trying to deobfuscate C# assembly. The names of functions are as follows #=gibberish= I've seen this kind of obfuscation before... But I don't remember where. Can anyone have any...

Asked on 04/08/2021 by Sławek Śpiewak

0 answer

Use dtrace, lldb or gdb to find which file or line of code was responsible for a line of output in stdout or stderr?

I see a string being output to my Terminal, when I ran an executable. I have the source code (in C) of the executable, but it was not written by...

Asked on 04/08/2021 by forgodsakehold

1 answer

Ask a Question

Get help from others!

© 2024 TransWikia.com. All rights reserved. Sites we Love: PCI Database, UKBizDB, Menu Kuliner, Sharing RPP