TransWikia.com
  1. All Categories
  2. Reverse Engineering

Reverse Engineering : Recent Questions and Answers (Page 30)

Find answers to your questions about Reverse Engineering or help others by answering their Reverse Engineering questions.

What is the difference between uintX_n (used in IDA Pro) and unitX_t types?

During debugging a binary in IDA Pro, I've noticed types of the form30 uint16_n ...

Asked on 02/08/2021

1 answer

Ollydbg skippingover breakpoint

I am new to the ollydbg world- I am in the middle of injecting shellcode (created with msfvenom...) into a small PE, and during debugging, I can't get it to...

Asked on 02/06/2021 by user35207

0 answer

How to export arm64 and x86-64 binary into one?

I am trying to export a binary that contains both AARCH64-64 and x86-64 in Ghidra. I only opened the x86-64 counterpart to perform some changes. When I tried to export...

Asked on 02/06/2021 by F. Krovinsky

1 answer

BRANCH OCCURS in IDApro

Recently I work on TMS320C6xx Arch and when I reverse this firmware I saw functions graph nodes are separated. I have shown in below: ...

Asked on 02/06/2021

2 answer

Catch connection string between exe and mdb

I have an exe file that read and write from a local DB file.I checked this file with Detect It Easy and it shows that this is a mdb...

Asked on 02/04/2021 by Keystone

1 answer

Reverse an encryption algorithem in APK .so file

I try to reverse a cipher algorithm (I guess Tiny Encryption Algorithm (TEA)) in an android application. But I have a serious problem in initializing arguments. How I can understand...

Asked on 02/02/2021

0 answer

Hex-Ray Decompiler: inline function not recognized

While trying to decompile an application with Hex-Ray 7.0, I stumbled upon the problem that in nearly all cases, what seems to be a certain inline function will not be...

Asked on 01/31/2021 by Mentulatus

1 answer

Is this executable packed, encrypted or what?

I have an executable that I'd like to patch, but I'm very new to RE. I some have assembly knowledge of x86 as first learned language last year, but not...

Asked on 01/31/2021 by DADi590

0 answer

Debug dll file used in python script IDA

I am fairly new to RE on windows.I have a python script which via ctypes uses functions from a dll. I don't know if it's possible, but I would...

Asked on 01/29/2021 by dl11

0 answer

Analyze stack with IDAPython

In Ida pseudo-code when I press at stack's variable I can see the place of this variable in stack.char buffer[XXX]; // [sp+YYh]How can I get that information (buffer size...

Asked on 01/27/2021 by func

1 answer

Ask a Question

Get help from others!

© 2024 TransWikia.com. All rights reserved. Sites we Love: PCI Database, UKBizDB, Menu Kuliner, Sharing RPP