Reverse Engineering: Difference between revisions

From PS4 Developer wiki
Jump to navigation Jump to search
m (external link)
Line 5: Line 5:
=== IDA pro disassembler and debugger ===
=== IDA pro disassembler and debugger ===
(64-bit analysis is possible only with IDA Professional Edition)  
(64-bit analysis is possible only with IDA Professional Edition)  
recommended:
* IDA 6.5 (17 Dec 2013) or 6.6 (04 Jun 2014)
* Decompiler 1.9 x64, x86/ARM (04 Jun 2014)
'''note:''' Hex-Rays 1.5 plugin works until IDA 6.4.130702. IDA 6.5 and higher require Decompiler 1.9 or higher.


=== Objdump ===
=== Objdump ===
Line 20: Line 25:
=== HxD ===
=== HxD ===
http://mh-nexus.de/en/hxd/
http://mh-nexus.de/en/hxd/


== Tutorials ==
== Tutorials ==

Revision as of 19:33, 14 August 2014

Reverse Engineering? but we can bruteforce! not

Tools

IDA pro disassembler and debugger

(64-bit analysis is possible only with IDA Professional Edition)

recommended:

  • IDA 6.5 (17 Dec 2013) or 6.6 (04 Jun 2014)
  • Decompiler 1.9 x64, x86/ARM (04 Jun 2014)

note: Hex-Rays 1.5 plugin works until IDA 6.4.130702. IDA 6.5 and higher require Decompiler 1.9 or higher.

Objdump

objdump -b binary -D -m i386:x86-64 file

Udis86

http://udis86.sourceforge.net/

c4decompiler

http://www.c4decompiler.com/

ollydbg 64

http://www.ollydbg.de/odbg64.html

HxD

http://mh-nexus.de/en/hxd/

Tutorials

http://www.devttys0.com/2012/11/reverse-engineering-serial-ports/ (identifying and reverse engineering embedded serial ports)