TransWikia.com
  1. All Categories
  2. Reverse Engineering

Reverse Engineering : Recent Questions and Answers (Page 42)

Find answers to your questions about Reverse Engineering or help others by answering their Reverse Engineering questions.

What does xchg means when accessing array element?

I have ASM code of some Windows *.exe in IDA:mov rax, [rbx+10h]mov ecx, edxxor edx, edxxchg ...

Asked on 09/30/2020 by yudjin

1 answer

function address still changed with ASLR disabled and canary not set during compiling

Background: It is a x64 linux executable, and I am trying to jump to function sym.redirect_call @ 0x00401184, with 120 byte nopled plus...

Asked on 09/22/2020 by Redshrimp

0 answer

IDA memory mirroring

I am trying to reverse engineer an embedded firmware in IDA. It mirrors memory address 0x80000000-0x81FFFFF to 0xA0000000-0xA1FFFFFF.How do I setup IDA to recognise memory mirroring....

Asked on 09/21/2020 by dajolelor

1 answer

c-sky family based gx6605 firmware analysis to read data

from past few days i am fiddling with the firmware file of dvb s2 receiver of gx6605s processor.my preliminary purpose is to read the hidden menu password for given...

Asked on 09/17/2020 by Sandeep Singh

0 answer

C166/C167 code analyzing

Recently I try to reverse piece of assembly code that written for C166/C167 Arch.But I have a problem with some places for convert to C code, such as:loc_1892:mov...

Asked on 09/12/2020 by Unicornux

0 answer

idapython: getting a list of all segments

If I open the Segments subview in IDA, I can get a list of all of the segments. I would like to access this list so I can enumerate through...

Asked on 09/12/2020 by ericg

1 answer

Reference address by name in Radare2/Cutter

I have some experience with IDA and now I'm trying to use Radare2/Cutter the same way. I disassemble a DOS MZ file. I have the following:;-- section.seg_000:12: entry0 ();0000:0000...

Asked on 09/11/2020 by Pehat

1 answer

Nested Structures in IDA

I'm trying to figure out how to explore structs in IDA, and getting stuck on the basics. I wrote a very basic test app;int main() { ...

Asked on 09/05/2020 by XeroxDucati

2 answer

Reverse engineering a "Crypto++/CryptoPP" Windows Service using Ghidra

I'm new the reversing scene (and this site!). I recently got interested in seeing how Windows Services tick, and discovered a weird encryption scheme. The binary isn't obfuscated at all...

Asked on 09/02/2020 by Baeleigh Harris

0 answer

Windows pintool mismatch between call/ret instructions

So i've been trying to write a pintool that monitors call/ret instructions but i've noticed that threre was a significant inconsistency between the two. For example ret instructions without previous...

Asked on 08/24/2020 by tturbox

0 answer

Ask a Question

Get help from others!

© 2024 TransWikia.com. All rights reserved. Sites we Love: PCI Database, UKBizDB, Menu Kuliner, Sharing RPP