TransWikia.com
  1. All Categories
  2. Reverse Engineering

Reverse Engineering : Recent Questions and Answers (Page 33)

Find answers to your questions about Reverse Engineering or help others by answering their Reverse Engineering questions.

Is decompilation easier or generally more accurate for smaller ISAs?

I am wondering if decompilation would be easier for an ISA with fewer instructions. For example, RISC-V vs x86....

Asked on 01/14/2021 by JBraha

1 answer

What are these pads called, what can I solder to them and could I do any damage?

I am wondering what this is called (those are 1 and 2 cm marks, divided into 1 mm segments): ...

Asked on 01/13/2021

0 answer

Can't seem to figure out what this binary is

I've downloaded the firmware for my router and ran binwalk on it: root@max-VirtualBox:~/src/wrt54g-4.21.5# binwalk firmware.bin DECIMAL HEX ...

Asked on 01/12/2021 by n0pe

1 answer

Getting the object name through the Ghidra Script

I have a script written to work with ghidra. I am doing some analysis in the script and save the results in a file. Right now, I am passing the...

Asked on 01/12/2021

1 answer

Is there a way to resume execution of a process for a given amount of time then suspend it?

I am using the following IDC script in IDA:#include <idc.idc>static main(){ for (i=0; i<10; i++) { ...

Asked on 01/11/2021

0 answer

Can't CVE-2019-2215 on Android: "Unable to handle kernel paging request at virtual address"

I'm playing with Android and I'm trying to gain r/w access to the whole memory using CVE-2019-2215. Long story short, you UAF a binder_thread object and you can read from/write...

Asked on 01/11/2021 by PeterHerb

1 answer

How to find if a function is using registers as parameters?

The disassembly of the function Winload!CmpFindNlsData whose prototype I'm trying to construct00893c10 8bff mov ...

Asked on 01/09/2021

3 answer

Appcall on function that uses global variables

I'm reversing an executable, there is a function in the executable that uses global variables that are not used in any other function, they are initiated in the target function,...

Asked on 01/07/2021 by Req

1 answer

What obfuscator is used?

In version 3.7.3.7 I was able to modify some parts of the code using dnSpy. The language is C#. But in the new(next) version, I did not succeed and I...

Asked on 01/07/2021 by turb1te

1 answer

IDA PRO - compare running process

I have a software which writes some data to specific location in memory depending on user choices.Say i can have 2 choices, A & B.I want to run...

Asked on 01/07/2021 by dandan

2 answer

Ask a Question

Get help from others!

© 2024 TransWikia.com. All rights reserved. Sites we Love: PCI Database, UKBizDB, Menu Kuliner, Sharing RPP