News
Now Reading
Reverse engineering guide for beginners
0

Reverse engineering guide for beginners

by Igor Mikhaylov2017-06-12

Nitrax wrote a guide for beginners: methodology and tools. In his post he is based solely on his own experience in the first steps in this strange and odd universe.

 


The methodology is simple, we load the first binary file and analyze it in two ways. The static analysis will help you to have a better overview and understanding on what going on within the binary, whereas the dynamic analysis will allow you to follow, step by step, the changing that occurs within each register, which system calls are used, etc.

Statistical analysis will help to spot odd pieces of code that have to be deeply analyzed through dynamic analysis. Nitrax decides to use binary ninja 182, as it is dedicated to static analysis, providing an awesome GUI, which is priceless when you have to deal with such amount of information.
Dynamic analysis can be performed using various tools (eg gdb, radare2, etc). Nitraх describes the nuances of using these tools.

At the end of his work the author comes to the conclusion that reverse engineering is accessible for everyone. At the same time, it is necessary to continue developing in this field, since it will definitely help you to quickly identify where you have to focus your investigation to patch or bypass the security measure in place.

 

More.

Leave a Response


Please enter the result of the calculation above.