Reverse Engineering: Difference between revisions

From PS4 Developer wiki
Jump to navigation Jump to search
No edit summary
(One intermediate revision by one other user not shown)
Line 1: Line 1:
Reverse Engineering? but we can bruteforce! [http://www.xorloser.com/?p=93 not]
== Tools ==
== Tools ==


Line 28: Line 26:
== Tutorials ==
== Tutorials ==


http://www.devttys0.com/2012/11/reverse-engineering-serial-ports/ (identifying and reverse engineering embedded serial ports)
*https://tacnetsol.wistia.com/projects/9srmkf6e02 Hardware Reverse Engineering
*http://www.devttys0.com/2012/11/reverse-engineering-serial-ports/ identifying and reverse engineering embedded serial ports




{{Reverse Engineering}}
{{Reverse Engineering}}
<noinclude>[[Category:Main]]</noinclude>
<noinclude>[[Category:Main]]</noinclude>

Revision as of 23:26, 1 March 2021

Tools

IDA pro disassembler and debugger

(64-bit analysis is possible only with IDA Professional Edition)

recommended:

  • IDA 6.5 (17 Dec 2013) or 6.6 (04 Jun 2014)
  • Decompiler 1.9 x64 (04 Jun 2014), 1.9 x86/ARM (17 Dec 2013)

note: Hex-Rays 1.5 plugin works until IDA 6.4.130702. IDA 6.5 and higher require Decompiler 1.9 or higher.

Objdump

objdump -b binary -D -m i386:x86-64 file

Udis86

http://udis86.sourceforge.net/

c4decompiler

http://www.c4decompiler.com/

ollydbg 64

http://www.ollydbg.de/odbg64.html

HxD

http://mh-nexus.de/en/hxd/

Tutorials