TransWikia.com
  1. All Categories
  2. Reverse Engineering

Reverse Engineering : Recent Questions and Answers (Page 7)

Find answers to your questions about Reverse Engineering or help others by answering their Reverse Engineering questions.

How can I modify these?

So I'm onto something interesting, I asked the less direct way but failed to meet the requirements in terms of explanation So here it is, how would I go about...

Asked on 09/27/2021

1 answer

Radare2 - what does dot mean in disassembly

I've just started using radare2 and I've noticed a dot when I tried to disassamble one on my programs. The output is:0x00000000 48b841000000. ...

Asked on 09/27/2021 by markovuksanovic

1 answer

Having hard time analyzing stripped code

This is my first time doing RE on a statically linked and stripped binary with ghidra. And I'm having a really hard time analyzing what function does what just by...

Asked on 09/27/2021 by Jimmy.D

1 answer

What are the best ways today in order to learn about finding use-after-frees while code auditing?

I'm a novice CTF player with a decent understanding of OS internals and software mechanisms, I have deep understanding of heap and OS and User locking mechanims. I would like...

Asked on 09/27/2021 by nvplyr

0 answer

Change value of memory in a debugger?

So I got this app loaded in x64, there is a function, let's say"HeatGainedPerShot", which is basically the value which an object gains everytime it fires,Such a value...

Asked on 09/27/2021 by memapa4364

0 answer

How to scan the ECU Delphi MT05?

The ECU (Engine Control Unit) MT05 from Delphi is used today in many motorbikes and ATV's:Regal Raptor (Raptor, Daytona and Spider 350)AJP (PR7)Benelli (BN600)CFmoto (Terralander X8)Zongshen (RX3)Zhejiang (TR125)Hyosung (GT650RC)Scomadi scootersRiya...

Asked on 09/25/2021 by Elmue

1 answer

IDA Pro SDK APIs inf.is_64bit() and inf.is_32bit() are not working as expected!

As per this already answered question How to get the CPU architecture via Idapython?, for reasons I'm unable to figure out, both inf.is_64bit() and inf.is_32bit() are not working for...

Asked on 09/03/2021 by Pocanatos

1 answer

unpacking Download.img firmware for alcatel mw40

Hello i'm trying to unpack file Download.img from alcatel mw40 (based on qualcomm 9x07) firmware but it seems i can't do it with 7zip or mount the img file ....

Asked on 09/01/2021 by coolirc

1 answer

How to extract .nsh file?

I am trying to edit the graphics on a game and have a .nsh file where post-process effect data is contained. I cannot seem to find a program to extract/read...

Asked on 08/31/2021

2 answer

How to find function start in stripped binary?

Given C code, are the function addresses from the ELF the same as those in the stripped version? I don't have any specific code in mind. Just trying to learn...

Asked on 08/31/2021

1 answer

Ask a Question

Get help from others!

© 2024 TransWikia.com. All rights reserved. Sites we Love: PCI Database, UKBizDB, Menu Kuliner, Sharing RPP