Reason 7 Keygen Hax0r T3am Rar File
Posted on -
Permalink
Sign up
Join GitHub today
To any server admin out there. The OGC v5.0 cheat still works, even on the most up to date punkbuster/paladin server. I have tested 10 servers that say they are running the best anti-cheats. Tapete Records presents a reissue of Roger Nichols & The Small Circle Of Friends, a 1968 album by Roger Nichols. Nichols wrote some of the biggest hits of the 20th century and his songs were recorded by such illustrious names as Frank Sinatra, The Carpenters, The Monkees, and many more.
GitHub is home to over 40 million developers working together to host and review code, manage projects, and build software together.
Fix container event listeners - adding and removing.


Find file Copy path
Reason 7 Keygen Hax0r T3am Rar Files
Cannot retrieve contributors at this time
created_utc | score | domain | id | title | author | ups | downs | num_comments | permalink | selftext | link_flair_text | over_18 | thumbnail | subreddit_id | edited | link_flair_css_class | author_flair_css_class | is_self | name | url | distinguished | ||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
1369084070.0 | 191 | self.ReverseEngineering | 1epw2m | I dumped the ROM of a Tamagotchi! | natashenka_ | 220 | 29 | 29 | http://www.reddit.com/r/ReverseEngineering/comments/1epw2m/i_dumped_the_rom_of_a_tamagotchi/ | Details of my Tamagotchi code dump here: http://www.kwartzlab.ca/2013/05/first-glimpse-soul-tamagotchi/Also, here's all the images inside a Tama-Go (for your daily dose of RE-related cute): https://github.com/natashenka/Tamagotchi-Hack/tree/master/codedump/images | False | t5_2qmd0 | False | True | t3_1epw2m | http://www.reddit.com/r/ReverseEngineering/comments/1epw2m/i_dumped_the_rom_of_a_tamagotchi/ | |||||||||
1349116716.0 | 168 | i.imgur.com | 10rtxr | Harris does not want you RE'ing their bgan terminal firmware.. | 189 | 21 | 13 | http://www.reddit.com/r/ReverseEngineering/comments/10rtxr/harris_does_not_want_you_reing_their_bgan/ | False | t5_2qmd0 | False | False | t3_10rtxr | http://i.imgur.com/mQKXs.png | |||||||||||
1335135352.0 | 129 | byuu.org | sn8sn | SNES Coprocessors — The Future Has Arrived | ethicszen | 146 | 17 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/sn8sn/snes_coprocessors_the_future_has_arrived/ | False | t5_2qmd0 | False | False | t3_sn8sn | http://byuu.org/articles/emulation/snes-coprocessors | ||||||||||
1362990725.0 | 122 | nostarch.com | 1a2mio | No Starch/Andrew (bunnie) Huang Releases 'Hacking the Xbox - An Introduction to Reverse Engineering' for free in honor of Aaron Swartz. | sanitybit | 141 | 19 | 10 | http://www.reddit.com/r/ReverseEngineering/comments/1a2mio/no_starchandrew_bunnie_huang_releases_hacking_the/ | False | t5_2qmd0 | False | False | t3_1a2mio | http://nostarch.com/xboxfree | ||||||||||
1363561063.0 | 114 | github.com | 1ahnen | RE for Beginners | nullandnull | 128 | 14 | 9 | http://www.reddit.com/r/ReverseEngineering/comments/1ahnen/re_for_beginners/ | False | t5_2qmd0 | False | False | t3_1ahnen | https://github.com/dennis714/RE-for-beginners | ||||||||||
1363677072.0 | 110 | eevblog.com | 1akxdo | Hacking NVidia Cards into their Professional Counterparts | rolfr | 125 | 15 | 16 | http://www.reddit.com/r/ReverseEngineering/comments/1akxdo/hacking_nvidia_cards_into_their_professional/ | False | t5_2qmd0 | False | False | t3_1akxdo | http://www.eevblog.com/forum/projects/hacking-nvidia-cards-into-their-professional-counterparts/ | ||||||||||
1375467181.0 | 105 | spritesmods.com | 1jktwk | Sprite_tm does some incredible work on a hard drive controller | Grazfather | 120 | 15 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/1jktwk/sprite_tm_does_some_incredible_work_on_a_hard/ | False | t5_2qmd0 | False | False | t3_1jktwk | http://spritesmods.com/?art=hddhack | ||||||||||
1352605184.0 | 100 | opensecuritytraining.info | 12ztgg | Introductory Intel x86: An incredibly thorough and well explained introduction to Reverse Engineering and x86 assembly - A full two day course taught by Xeno Kovah | HockeyInJune | 127 | 27 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/12ztgg/introductory_intel_x86_an_incredibly_thorough_and/ | False | t5_2qmd0 | False | False | t3_12ztgg | http://opensecuritytraining.info/IntroX86.html | ||||||||||
1331027886.0 | 95 | thread.gmane.org | qjzkf | AMD CPU bug causing stack pointer corruption | wtbw | 100 | 5 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/qjzkf/amd_cpu_bug_causing_stack_pointer_corruption/ | False | t5_2qmd0 | False | False | t3_qjzkf | http://thread.gmane.org/gmane.os.dragonfly-bsd.kernel/14471 | ||||||||||
1315340391.0 | 90 | blog.archive.org | k6rcb | A 1970s Cray-1 hard drive has been imaged | igor_sk | 99 | 9 | 9 | http://www.reddit.com/r/ReverseEngineering/comments/k6rcb/a_1970s_cray1_hard_drive_has_been_imaged/ | False | t5_2qmd0 | False | False | t3_k6rcb | http://blog.archive.org/2011/09/03/hard-drive-archaeology-and-hackerspaces/ | ||||||||||
1376259511.0 | 89 | haxit.blogspot.com.es | 1k62b4 | Hax it!: Hacking Transcend WiFi SD Cards | sircmpwn | 95 | 6 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/1k62b4/hax_it_hacking_transcend_wifi_sd_cards/ | False | t5_2qmd0 | False | False | t3_1k62b4 | http://haxit.blogspot.com.es/2013/08/hacking-transcend-wifi-sd-cards.html | ||||||||||
1375663886.0 | 86 | self.ReverseEngineering | 1jpln2 | Has anyone else taken a look at the shellcode that is driving the newest TOR/Firefox 17 exploit? | k0ss_sec | 98 | 12 | 32 | http://www.reddit.com/r/ReverseEngineering/comments/1jpln2/has_anyone_else_taken_a_look_at_the_shellcode/ | I was surprised to see few people doing much research on this. After looking at the [javascript file](http://pastebin.mozilla.org/2777139) and some traffic files that people have uploaded as they went to the backdoored onion site (such as [this](http://jsunpack.jeek.org/dec/go?report=fcb1f83ffd0f27bd9db52459f1a445f4688d15c6) and [this](http://jsunpack.jeek.org/dec/go?report=d68f00b4a5a4a21c6caf9c88b231a195a24204e0)), I quickly threw that into IDA to get a basic idea of what it is doing. ~~I've pasted it [here](http://pastebin.com/BNqMk5qy).~~ * /u/moyix [has posted a better annotated IDA output file that he found](http://pastebin.com/fjkEnfgD). Functions used by shellcode (so far in the analysis) include >Kernel32.LoadLibraryA, ws2_32.WSAStartup, ws2_32.WSASocketA, ws2_32.gethostname, ws2_32.gethostbyname, IPHLPAPI.SendARP, ws2_32.send, ws2_32.closesocket* /u/Borgbox has posted the Mozilla [bug report](https://bugzilla.mozilla.org/show_bug.cgi?id=901365) for this vulnerability. So far it looks like it was targeted at Windows but can possibly affect Linux hosts as well.EDIT: So far it looks like most basic shellcode, just grabbing the PE header (fs:[30]) and probably also finding locations of dependencies (I see a hashing function for that)EDIT: See [moyix's comment](http://www.reddit.com/r/ReverseEngineering/comments/1jpln2/has_anyone_else_taken_a_look_at_the_shellcode/cbh1qpe) for a run-down of what the shellcode does. | False | t5_2qmd0 | 1375703445.0 | True | t3_1jpln2 | http://www.reddit.com/r/ReverseEngineering/comments/1jpln2/has_anyone_else_taken_a_look_at_the_shellcode/ | |||||||||
1328706074.0 | 88 | self.ReverseEngineering | pg6l2 | crackmes.de back | pri0r_z | 105 | 17 | 13 | http://www.reddit.com/r/ReverseEngineering/comments/pg6l2/crackmesde_back/ | http://crackmes.de/Even though I am new to the scene and having never used the site before, I have been waiting for the return of the site for some time now. It is hard to find reversing challenges at my level of ability, but not only is crackmes.de archive huge, but it is well ordered in level of difficulty, platform etc. Perfect.Time to dive in. | False | t5_2qmd0 | True | True | t3_pg6l2 | http://www.reddit.com/r/ReverseEngineering/comments/pg6l2/crackmesde_back/ | |||||||||
1318102962.0 | 85 | ccc.de | l5c9j | German hackers reversed the 'lawful interception' malware of the german police forces | cetchmoh | 91 | 6 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/l5c9j/german_hackers_reversed_the_lawful_interception/ | False | t5_2qmd0 | False | False | t3_l5c9j | http://ccc.de/en/updates/2011/staatstrojaner | ||||||||||
1375081245.0 | 86 | tasvideos.org | 1j9htl | Arbitrary code execution via standard controls in Yoshi Island | simpleuser | 95 | 9 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/1j9htl/arbitrary_code_execution_via_standard_controls_in/ | False | t5_2qmd0 | False | False | t3_1j9htl | http://tasvideos.org/4025S.html | ||||||||||
1294797865.0 | 83 | geohot.com | f0m1j | Sony sues everybody involved with the recent PS3 compromises [PDF] | rolfr | 94 | 11 | 58 | http://www.reddit.com/r/ReverseEngineering/comments/f0m1j/sony_sues_everybody_involved_with_the_recent_ps3/ | False | t5_2qmd0 | False | False | t3_f0m1j | http://geohot.com/Motion%20For%20TRO.pdf | ||||||||||
1305910833.0 | 86 | self.ReverseEngineering | hg0fx | A modest proposal (Absolutely no babies involved) | genesai | 96 | 10 | 20 | http://www.reddit.com/r/ReverseEngineering/comments/hg0fx/a_modest_proposal_absolutely_no_babies_involved/ | I have a small suggestion. Why not put some beginners resources in the sidebar? I know that there are many people who would really like to be able to do some reverse engineering (personally I'd like to be able to write a port of DD-WRT which works on Ubicom processors).If you have any articles/web-pages that could explain the basics, like what tools to use, methods etc. please do post them. Edit: I'll start making a list of things I find and if anyone would like to add.[What is reverse engineering](http://en.wikipedia.org/wiki/Reverse_engineering) - Wikipedia article[Introduction to Reverse Engineering Software](http://www.acm.uiuc.edu/sigmil/RevEng/) - An introductory online book on reverse engineering which is very helpful according to [Accuria](http://www.reddit.com/user/Accuria) who PM:ed it to me.**Tools:**[The Collaborative RCE Tool Library](http://www.woodmann.com/collaborative/tools/index.php/Category:RCE_Tools)[Disassemblers](http://en.wikipedia.org/wiki/Disassembler)--------------- [IDA Pro](http://www.hex-rays.com/idapro/idadownfreeware.htm) - The Interactive Disassembler. It's used to reverse engineer executables and according to [wikipedia](http://en.wikipedia.org/wiki/Ida_pro) there is a plugin which can decompile c/c++ executables. This is the free version. I'm not really sure which features are missing or if they are important. Probably depends on what you want to do.- [SwfScan](http://tools.securitytube.net/index.php?title=SwfScan)- [Jad](http://www.varaneckas.com/jad) - Java decompiler- [JD-Gui](http://www.varaneckas.com/jad) - Java decompiler[Debuggers](http://en.wikipedia.org/wiki/Debugger)--------------- [Evans Debugger](http://tools.securitytube.net/index.php?title=Evans_Debugger)- [WinDbg](http://msdn.microsoft.com/en-us/windows/hardware/gg463009)- [OllyDbg](http://tools.securitytube.net/index.php?title=OllyDbg)- [W32Dasm](http://tools.securitytube.net/index.php?title=W32Dasm)- [GDB GNU Debugger](http://tools.securitytube.net/index.php?title=GDB_GNU_Debugger)Editors - Hex and PE editors--------------- [CFF Explorer](http://tools.securitytube.net/index.php?title=CFF_Explorer)- [Uncle Hextor Hex Editor](http://www.weirdkid.com/products/unclehextor/)- [Woodmans Reverse Engineering Tools](http://www.woodmann.com/crackz/Tools.htm) (Are they old? Feedback on these appreciated)**Programming Languages:**- [Assembly Language](http://en.wikipedia.org/wiki/Assembly_language) - A [low level language](http://en.wikipedia.org/wiki/Low-level_programming_language). Not really sure when it's appropriate to use but it's vital when you are reversing software. Unless you find a really good decompiler, which i doubt exists. Here is a [tutorial](http://www.securitytube.net/video/208). It's for hackers so how could it be bad ;p- [/r/programming’s faq](http://www.reddit.com/r/programming/faq)**Tutorials:**Videos--------------- [Reversing Binaries](http://www.securitytube.net/video/1842)- [Breaking Password Encryptions with IDA](http://www.securitytube.net/video/128)- [Breaking Password Encryptions using a hex editor](http://www.youtube.com/watch?v=XVJSVQrDOqQ&feature=related)- [Tiga’s IDA Tutorials](http://www.woodmann.com/TiGa/idaseries.html)- [Using IDA pro](http://www.youtube.com/watch?v=K08Zw_l4xSw)- [Olly DbgTutorial](https://sites.google.com/site/corkami/ollydbg-tracing)- [Reversing Q&A](http://www.youtube.com/watch?v=uq3HY-bx3Gg)Text & Interactive--------------- [Reversing for Newbies](http://tuts4you.com/download.php?list.17)- [+HCU: Academy of Reverse Engineering](http://www.woodmann.com/fravia/academy.htm)- [Using IDA](http://home.online.no/~reopsahl/files/gij!ida.txt)- [IDA user tut](http://www.scribd.com/doc/32327741/IDA-User-Tutorial)- [Newbies intro to reverse engineering](http://busydizzys.com/index.php/2011/01/22/a-simplified-intro-to-reverse-engineering-software-processes)**Books:****System specific**- [Sys internals](http://technet.microsoft.com/en-gb/sysinternals) - tools for windows- [Instruments](http://www.apple.com/macosx/developers/#instruments) - tools for OSX- [Dex2Jar](http://code.google.com/p/dex2jar/downloads/list) - Tool used to convert Android binaries to Jar so that you can decompile them.**Old Threads:**- [Another reverse engineering thread](http://www.reddit.com/r/ReverseEngineering/comments/fvl9m/where_do_i_start_learning_to_reverse_engineer/) For those wanting to delve into the more formal side of things [here](http://www.reddit.com/r/ReverseEngineering/comments/hg0fx/a_modest_proposal_absolutely_no_babies_involved/c1v5icw) is a post from rolfr containing books, lectures etc.Please help me out.by Genesai in collaboration with asmodeus | False | t5_2qmd0 | True | True | t3_hg0fx | http://www.reddit.com/r/ReverseEngineering/comments/hg0fx/a_modest_proposal_absolutely_no_babies_involved/ | |||||||||
1367764961.0 | 79 | windytan.blogspot.com | 1dqdpp | A determined 'hacker' decrypts RDS-TMC | igor_sk | 99 | 20 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/1dqdpp/a_determined_hacker_decrypts_rdstmc/ | False | t5_2qmd0 | False | False | t3_1dqdpp | http://windytan.blogspot.com/2013/05/a-determined-hacker-decrypts-rds-tmc.html | ||||||||||
1361222898.0 | 81 | adamsblog.aperturelabs.com | 18rw3g | A peek into the curious world of HDMI copy protection | simpleuser | 96 | 15 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/18rw3g/a_peek_into_the_curious_world_of_hdmi_copy/ | False | t5_2qmd0 | False | False | t3_18rw3g | http://adamsblog.aperturelabs.com/2013/02/hdcp-is-dead-long-live-hdcp-peek-into.html | ||||||||||
1329799447.0 | 87 | github.com | pyw0z | I reversed engineered the protocol for a joystick and wrote a driver for it. | amstan | 102 | 15 | 29 | http://www.reddit.com/r/ReverseEngineering/comments/pyw0z/i_reversed_engineered_the_protocol_for_a_joystick/ | False | t5_2qmd0 | False | False | t3_pyw0z | https://github.com/amstan/3dzonemaster | ||||||||||
1302507048.0 | 80 | mafipulation.org | gn8m4 | Apple Airport Private Key Extracted | bigmac | 89 | 9 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/gn8m4/apple_airport_private_key_extracted/ | False | t5_2qmd0 | False | False | t3_gn8m4 | http://www.mafipulation.org/blagoblig/2011/04/08#shairport | ||||||||||
1278552636.0 | 80 | enrupt.com | cn3uw | Skype's Biggest Secret Revealed | cloudburst | 95 | 15 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/cn3uw/skypes_biggest_secret_revealed/ | False | t5_2qmd0 | False | False | t3_cn3uw | http://www.enrupt.com/index.php/2010/07/07/skype-biggest-secret-revealed | ||||||||||
1342319369.0 | 77 | code.google.com | wkqyz | Windows Executable Walkthrough Graphic | ekaj | 90 | 13 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/wkqyz/windows_executable_walkthrough_graphic/ | False | t5_2qmd0 | False | False | t3_wkqyz | http://code.google.com/p/corkami/wiki/PE101?show=content | ||||||||||
1314755827.0 | 83 | opensecuritytraining.info | jzppy | Great tutorials for beginner REverse Engineers. | skibizkit | 91 | 8 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/jzppy/great_tutorials_for_beginner_reverse_engineers/ | False | t5_2qmd0 | False | False | t3_jzppy | http://opensecuritytraining.info/Training.html | ||||||||||
1365633931.0 | 77 | cs.cmu.edu | 1c3gc5 | The First Level of Super Mario Bros. is Easy with Lexicographic Orderings and Time Travel [pdf] | nullandnull | 89 | 12 | 18 | http://www.reddit.com/r/ReverseEngineering/comments/1c3gc5/the_first_level_of_super_mario_bros_is_easy_with/ | False | t5_2qmd0 | False | False | t3_1c3gc5 | https://www.cs.cmu.edu/~tom7/mario/mario.pdf | ||||||||||
1344433645.0 | 78 | blog.praty.net | xvpea | Building an MMORPG Bot from scratch - Part1 | willsteel | 92 | 14 | 29 | http://www.reddit.com/r/ReverseEngineering/comments/xvpea/building_an_mmorpg_bot_from_scratch_part1/ | False | t5_2qmd0 | False | False | t3_xvpea | http://blog.praty.net/?p=292 | ||||||||||
1336060918.0 | 75 | pe101.corkami.com | t58vl | PE 101 - a windows executable walkthrough | simpleuser | 87 | 12 | 16 | http://www.reddit.com/r/ReverseEngineering/comments/t58vl/pe_101_a_windows_executable_walkthrough/ | False | t5_2qmd0 | False | False | t3_t58vl | http://pe101.corkami.com | ||||||||||
1328571524.0 | 76 | self.ReverseEngineering | pdtw4 | Crackmes.de down for 8 Months, call to action? | andrewl_ | 93 | 17 | 19 | http://www.reddit.com/r/ReverseEngineering/comments/pdtw4/crackmesde_down_for_8_months_call_to_action/ | I loved crackmes.de and spent a lot of time moderating, writing crackmes, and of course solving crackmes. Zero owned and paid to host the site, that can't be argued. But the site itself was all user donations. We crafted the crackmes. We polished the solutions. We moderated the queue.I feel bad his site is facing viruses or legal trouble or whatever. But its been 8 months, and I feel that holding the community in this stand-still is wrong. I've made numerous requests for a simple tarball of all the crackmes so that a proper mirror could be made until crackmes.de gets back up, but every reply amounts to an evasive 'no'.If you agree, please send a kind email to Zero (Dr. Thorsten Schneider) making your case. Maybe if he just knows that many are waiting, it will spur him to yield our material. If you see it differently, or there's a perspective I'm missing, then let me know; I'm open to opposing viewpoints here.Crackmes.de slogan was the 'Reversers' playground', but Zero has taken everyone's toys and gone home.(to avoid causing spam, please don't post any actual contact information - just use google)http://twitter.com/NLPLerncoachhttp://www.lerncoach-herford.de/http://twitter.com/binaryauditinghttp://www.binary-auditing.com/http://reverse-engineering.netetc.. | False | t5_2qmd0 | False | True | t3_pdtw4 | http://www.reddit.com/r/ReverseEngineering/comments/pdtw4/crackmesde_down_for_8_months_call_to_action/ | |||||||||
1343853184.0 | 73 | code.google.com | xiwnc | a file that is a Windows Executable, a PDF document, a Java executable (or a Python script), and an HTML page. | simpleuser | 85 | 12 | 12 | http://www.reddit.com/r/ReverseEngineering/comments/xiwnc/a_file_that_is_a_windows_executable_a_pdf/ | False | t5_2qmd0 | False | False | t3_xiwnc | http://code.google.com/p/corkami/downloads/detail?name=CorkaMIX.zip | ||||||||||
1332164886.0 | 72 | securelist.com | r3fh5 | The mystery of Duqu Framework solved | pwnwaffe | 87 | 15 | 16 | http://www.reddit.com/r/ReverseEngineering/comments/r3fh5/the_mystery_of_duqu_framework_solved/ | False | t5_2qmd0 | False | False | t3_r3fh5 | http://www.securelist.com/en/blog/677/The_mystery_of_Duqu_Framework_solved | ||||||||||
1365370370.0 | 74 | neocomputer.org | 1bviqx | Fixing E.T. for the Atari 2600 | rolfr | 90 | 16 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/1bviqx/fixing_et_for_the_atari_2600/ | False | t5_2qmd0 | False | False | t3_1bviqx | http://www.neocomputer.org/projects/et/ | ||||||||||
1347035098.0 | 74 | blog.virustotal.com | zifx6 | Google has acquired VirusTotal | Pilate | 86 | 12 | 8 | http://www.reddit.com/r/ReverseEngineering/comments/zifx6/google_has_acquired_virustotal/ | False | t5_2qmd0 | False | False | t3_zifx6 | http://blog.virustotal.com/2012/09/an-update-from-virustotal.html | ||||||||||
1345115592.0 | 68 | blog.praty.net | ybcrk | Building an MMORPG Bot from scratch - Part2 | defragger | 81 | 13 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/ybcrk/building_an_mmorpg_bot_from_scratch_part2/ | False | t5_2qmd0 | False | False | t3_ybcrk | http://blog.praty.net/?p=315 | ||||||||||
1343377869.0 | 72 | extremetech.com | x8meu | Black Hat hacker gains access to 4 million hotel rooms with Arduino microcontroller | samcrem | 97 | 25 | 11 | http://www.reddit.com/r/ReverseEngineering/comments/x8meu/black_hat_hacker_gains_access_to_4_million_hotel/ | False | t5_2qmd0 | False | False | t3_x8meu | http://www.extremetech.com/computing/133448-black-hat-hacker-gains-access-to-4-million-hotel-rooms-with-arduino-microcontroller | ||||||||||
1333813084.0 | 69 | blog.lse.epita.fr | rxxjl | Static analysis of an unknown compression format | delroth | 83 | 14 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/rxxjl/static_analysis_of_an_unknown_compression_format/ | False | t5_2qmd0 | False | False | t3_rxxjl | http://blog.lse.epita.fr/articles/8-static-analysis-of-an-unknown-compression-format.html | ||||||||||
1241436683.0 | 71 | self.ReverseEngineering | 8ho6v | This morning +Fravia passed away. | octalespresso | 81 | 10 | 16 | http://www.reddit.com/r/ReverseEngineering/comments/8ho6v/this_morning_fravia_passed_away/ | False | t5_2qmd0 | False | True | t3_8ho6v | http://www.reddit.com/r/ReverseEngineering/comments/8ho6v/this_morning_fravia_passed_away/ | ||||||||||
1290476427.0 | 65 | kickstarter.com | ea9r2 | Some friends of mine are starting a project for an open USB analyzer. Support is welcome! | godofpumpkins | 78 | 13 | 10 | http://www.reddit.com/r/ReverseEngineering/comments/ea9r2/some_friends_of_mine_are_starting_a_project_for/ | False | t5_2qmd0 | False | False | t3_ea9r2 | http://www.kickstarter.com/projects/bushing/openvizsla-open-source-usb-protocol-analyzer | ||||||||||
1349377926.0 | 70 | secnews.pl | 10y8uo | Hakin9 mag want to sue polish blogger because he revealed their spamming business model | paco_el_taco | 97 | 27 | 19 | http://www.reddit.com/r/ReverseEngineering/comments/10y8uo/hakin9_mag_want_to_sue_polish_blogger_because_he/ | False | t5_2qmd0 | False | False | t3_10y8uo | http://www.secnews.pl/en/2012/10/04/software-press-chce-mnie-pozwac/ | ||||||||||
1297068748.0 | 71 | krebsonsecurity.com | fgra7 | HBGary pwned | dimonio | 77 | 6 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/fgra7/hbgary_pwned/ | False | t5_2qmd0 | False | False | t3_fgra7 | http://krebsonsecurity.com/2011/02/hbgary-federal-hacked-by-anonymous/ | ||||||||||
1360040427.0 | 68 | blog.accuvantlabs.com | 17x0ay | Evasi0n Jailbreak's Userland Component Analysis | polsab | 80 | 12 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/17x0ay/evasi0n_jailbreaks_userland_component_analysis/ | False | t5_2qmd0 | False | False | t3_17x0ay | http://blog.accuvantlabs.com/blog/bthomas/evasi0n-jailbreaks-userland-component | ||||||||||
1348018371.0 | 68 | randomascii.wordpress.com | 1042nu | Windows Slowdown, Investigated and Identified | rolfr | 80 | 12 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/1042nu/windows_slowdown_investigated_and_identified/ | False | t5_2qmd0 | False | False | t3_1042nu | http://randomascii.wordpress.com/2012/09/04/windows-slowdown-investigated-and-identified/ | ||||||||||
1353873188.0 | 66 | opensecuritytraining.info | 13rsnl | Intro ARM Assembly Class (w/ 2 days of videos) | OpenSecurityTraining | 76 | 10 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/13rsnl/intro_arm_assembly_class_w_2_days_of_videos/ | False | t5_2qmd0 | False | False | t3_13rsnl | http://www.opensecuritytraining.info/ChangeBlog/Entries/2012/11/25_New_class_added__Introduction_to_ARM%2C_including_2_days_of_videos!.html | ||||||||||
1289638472.0 | 65 | symantec.com | e5j55 | Stuxnet: A Breakthrough | wtbw | 75 | 10 | 9 | http://www.reddit.com/r/ReverseEngineering/comments/e5j55/stuxnet_a_breakthrough/ | False | t5_2qmd0 | False | False | t3_e5j55 | http://www.symantec.com/connect/blogs/stuxnet-breakthrough | ||||||||||
1369652674.0 | 65 | spectrumcoding.com | 1f4rje | Simple Buffer Overflow Tutorial | fernol | 77 | 12 | 31 | http://www.reddit.com/r/ReverseEngineering/comments/1f4rje/simple_buffer_overflow_tutorial/ | False | t5_2qmd0 | False | False | t3_1f4rje | http://www.spectrumcoding.com/p/Buffer_Overflows | ||||||||||
1357885611.0 | 66 | hex-rays.com | 16d7kt | IDA 6.4 released | advanced_reddit_user | 78 | 12 | 9 | http://www.reddit.com/r/ReverseEngineering/comments/16d7kt/ida_64_released/ | False | t5_2qmd0 | False | False | t3_16d7kt | http://www.hex-rays.com/products/ida/6.4/index.shtml | ||||||||||
1307012723.0 | 64 | skype-open-source.blogspot.com | hpu7y | Skype protocol reverse engineered, source available for download | Brovvnout | 69 | 5 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/hpu7y/skype_protocol_reverse_engineered_source/ | False | t5_2qmd0 | False | False | t3_hpu7y | http://skype-open-source.blogspot.com/2011/06/skype-protocol-reverse-engineered.html | ||||||||||
1357557121.0 | 65 | community.rapid7.com | 1645mw | Skynet, a Tor-powered botnet straight from Reddit | igor_sk | 84 | 19 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/1645mw/skynet_a_torpowered_botnet_straight_from_reddit/ | False | t5_2qmd0 | False | False | t3_1645mw | https://community.rapid7.com/community/infosec/blog/2012/12/06/skynet-a-tor-powered-botnet-straight-from-reddit | ||||||||||
1353674715.0 | 62 | aurellem.org | 13nyjf | Programming Pokemon Yellow using the save corruption bug and in-game inventory list | igor_sk | 89 | 27 | 9 | http://www.reddit.com/r/ReverseEngineering/comments/13nyjf/programming_pokemon_yellow_using_the_save/ | False | t5_2qmd0 | False | False | t3_13nyjf | http://aurellem.org/vba-clojure/html/total-control.html | ||||||||||
1264553264.0 | 63 | self.ReverseEngineering | aujxs | geohot reveals his ps3 exploit | ethicszen | 69 | 6 | 12 | http://www.reddit.com/r/ReverseEngineering/comments/aujxs/geohot_reveals_his_ps3_exploit/ | geohot: well actually it's pretty simple geohot: i allocate a piece of memory geohot: using map_htab and write_htab, you can figure out the real address of the memory geohot: which is a big win, and something the hv shouldn't allow geohot: i fill the htab with tons of entries pointing to that piece of memory geohot: and since i allocated it, i can map it read/write geohot: then, i deallocate the memory geohot: all those entries are set to invalid geohot: well while it's setting entries invalid, i glitch the memory control bus geohot: the cache writeback misses the memory :) geohot: and i have entries allowing r/w to a piece of memory the hypervisor thinks is deallocated geohot: then i create a virtual segment with the htab overlapping that piece of memory i have geohot: write an entry into the virtual segment htab allowing r/w to the main segment htab geohot: switch to virtual segment geohot: write to main segment htab a r/w mapping of itself geohot: switch back geohot: PWNED geohot: and would work if memory were encrypted or had ECC geohot: the way i actually glitch the memory bus is really funny geohot: i have a button on my FPGA board geohot: that pulses low for 40ns geohot: i set up the htab with the tons of entries geohot: and spam press the button geohot: right after i send the deallocate call | False | t5_2qmd0 | False | True | t3_aujxs | http://www.reddit.com/r/ReverseEngineering/comments/aujxs/geohot_reveals_his_ps3_exploit/ | |||||||||
1321308520.0 | 62 | applidium.com | mc9g9 | Cracking Siri | taocp | 78 | 16 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/mc9g9/cracking_siri/ | False | t5_2qmd0 | False | False | t3_mc9g9 | http://applidium.com/en/news/cracking_siri/ | ||||||||||
1297851135.0 | 61 | arstechnica.com | fmdux | Anonymous speaks: the inside story of the HBGary hack | rolfr | 69 | 8 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/fmdux/anonymous_speaks_the_inside_story_of_the_hbgary/ | False | t5_2qmd0 | False | False | t3_fmdux | http://arstechnica.com/tech-policy/news/2011/02/anonymous-speaks-the-inside-story-of-the-hbgary-hack.ars | ||||||||||
1286026457.0 | 62 | hex-rays.com | dlw33 | IDA Pro 6.0 Released - New QT based GUI = Native support for Linux & Mac! | sanitybit | 68 | 6 | 33 | http://www.reddit.com/r/ReverseEngineering/comments/dlw33/ida_pro_60_released_new_qt_based_gui_native/ | False | t5_2qmd0 | False | False | t3_dlw33 | http://www.hex-rays.com/idapro/60/index.html | ||||||||||
1365702533.0 | 62 | net-security.org | 1c5cbe | Hijacking airplanes with an Android phone | igor_sk | 81 | 19 | 9 | http://www.reddit.com/r/ReverseEngineering/comments/1c5cbe/hijacking_airplanes_with_an_android_phone/ | False | t5_2qmd0 | False | False | t3_1c5cbe | http://net-security.org/secworld.php?id=14733 | ||||||||||
1311423108.0 | 65 | digitizor.com | ixlx3 | All Apple Laptops Can Be Hacked Through The Battery | 5d41402abc4b2a76b971 | 83 | 18 | 9 | http://www.reddit.com/r/ReverseEngineering/comments/ixlx3/all_apple_laptops_can_be_hacked_through_the/ | False | t5_2qmd0 | False | False | t3_ixlx3 | http://digitizor.com/2011/07/23/macbook-hacked-battery/ | ||||||||||
1369875579.0 | 58 | bitbucket.org | 1fb1to | New Open Source Java Decompiler | igor_sk | 71 | 13 | 25 | http://www.reddit.com/r/ReverseEngineering/comments/1fb1to/new_open_source_java_decompiler/ | False | t5_2qmd0 | False | False | t3_1fb1to | https://bitbucket.org/mstrobel/procyon/wiki/Java%20Decompiler | ||||||||||
1357176589.0 | 59 | eddiem.com | 15uzar | Fighting the Epson ink chip and winning! | pointfree | 71 | 12 | 10 | http://www.reddit.com/r/ReverseEngineering/comments/15uzar/fighting_the_epson_ink_chip_and_winning/ | False | t5_2qmd0 | False | False | t3_15uzar | http://www.eddiem.com/photo/CIS/inkchip/chip.html | ||||||||||
1362678941.0 | 59 | gironsec.com | 19uud5 | reverse engineering a live botnet | Av3ragej0e | 75 | 16 | 9 | http://www.reddit.com/r/ReverseEngineering/comments/19uud5/reverse_engineering_a_live_botnet/ | False | t5_2qmd0 | False | False | t3_19uud5 | http://www.gironsec.com/blog/2013/03/reversing-a-botnet/ | ||||||||||
1317927167.0 | 59 | hex-rays.com | l39qb | IDA 6.2 Released | hellixor | 67 | 8 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/l39qb/ida_62_released/ | False | t5_2qmd0 | False | False | t3_l39qb | http://www.hex-rays.com/products/ida/6.2/index.shtml | ||||||||||
1315031939.0 | 59 | code.google.com | k3bl2 | x86 oddities | simpleuser | 62 | 3 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/k3bl2/x86_oddities/ | False | t5_2qmd0 | False | False | t3_k3bl2 | http://code.google.com/p/corkami/wiki/x86oddities | ||||||||||
1244545621.0 | 57 | vochinese.com | 8qzvs | The censorship software that Chinese gov. force to install on every PC. Anyone take a look at it to find some keywords list or 'harmful' URL list? | 69 | 12 | 62 | http://www.reddit.com/r/ReverseEngineering/comments/8qzvs/the_censorship_software_that_chinese_gov_force_to/ | False | t5_2qmd0 | False | False | t3_8qzvs | http://www.vochinese.com/download/LH-setup3.17.exe | |||||||||||
1367247081.0 | 57 | tasvideos.org | 1dc93h | Exploiting Super Mario World (via 4 joypads) | simpleuser | 64 | 7 | 15 | http://www.reddit.com/r/ReverseEngineering/comments/1dc93h/exploiting_super_mario_world_via_4_joypads/ | False | t5_2qmd0 | False | False | t3_1dc93h | http://tasvideos.org/3957S.html | ||||||||||
1361082300.0 | 57 | righto.com | 18oj87 | the 8085's undocumented flags, K and V | simpleuser | 69 | 12 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/18oj87/the_8085s_undocumented_flags_k_and_v/ | False | t5_2qmd0 | False | False | t3_18oj87 | http://www.righto.com/2013/02/looking-at-silicon-to-understanding.html | ||||||||||
1359108713.0 | 57 | self.ReverseEngineering | 178zkk | What is the state-of-the-art in cheat detection in commercial multiplayer games? | fnordstar | 66 | 9 | 61 | http://www.reddit.com/r/ReverseEngineering/comments/178zkk/what_is_the_stateoftheart_in_cheat_detection_in/ | I've been out of touch with the topic for a while and I'm trying to catch on with current techniques. I am currently using Intel PIN to redirect instruction flow in a game to my own functions and I was wondering what the risk of being detected would be when doing this to a, say, VAC3 enabled engine.For example, I read that VAC3 would be able to detect illegitimate DLLs even if they were unlinked from the module list. How does it do that? QueryVirtualMemory is an obvious method, but those results can be spoofed easily. Would it actually be feasible for the game to step through it's whole 32 bit address space and touching every 4kb page?Is anyone else using PIN for reverse engineering games? What are your experiences with that? | False | t5_2qmd0 | False | True | t3_178zkk | http://www.reddit.com/r/ReverseEngineering/comments/178zkk/what_is_the_stateoftheart_in_cheat_detection_in/ | |||||||||
1358286582.0 | 57 | onlinedisassembler.com | 16n5jh | ODA - Online Disassembler | _rc | 65 | 8 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/16n5jh/oda_online_disassembler/ | False | t5_2qmd0 | False | False | t3_16n5jh | http://onlinedisassembler.com/odaweb/run_hex | ||||||||||
1351019065.0 | 58 | devttys0.com | 11ylir | Rooting the NeoTV set top box | devttys0 | 64 | 6 | 15 | http://www.reddit.com/r/ReverseEngineering/comments/11ylir/rooting_the_neotv_set_top_box/ | False | t5_2qmd0 | False | False | t3_11ylir | http://www.devttys0.com/2012/10/jailbreaking-the-neotv/ | ||||||||||
1344604191.0 | 58 | blog.praty.net | xzt77 | decrypting and analyzing proprietary protocols | willsteel | 63 | 5 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/xzt77/decrypting_and_analyzing_proprietary_protocols/ | False | t5_2qmd0 | False | False | t3_xzt77 | http://blog.praty.net/?p=235 | ||||||||||
1286708436.0 | 60 | dogber1.blogspot.com | dp9zl | BIOS Password Backdoors in Laptops - Dogbert's Blog | 60 | 0 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/dp9zl/bios_password_backdoors_in_laptops_dogberts_blog/ | False | t5_2qmd0 | False | False | t3_dp9zl | http://dogber1.blogspot.com/2009/05/table-of-reverse-engineered-bios.html | |||||||||||
1361544233.0 | 57 | area51.stackexchange.com | 190t2m | The proposed Reverse Engineering StackOverflow site has reached the commitment phase | rolfr | 67 | 10 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/190t2m/the_proposed_reverse_engineering_stackoverflow/ | False | t5_2qmd0 | False | False | t3_190t2m | http://area51.stackexchange.com/proposals/49551/reverse-engineering?referrer=tMnjk2Xy4m_6biNthqvlIQ2?? | ||||||||||
1345628943.0 | 61 | nycresistor.com | ympka | Ghosts in the ROM | igor_sk | 71 | 10 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/ympka/ghosts_in_the_rom/ | False | t5_2qmd0 | False | False | t3_ympka | http://www.nycresistor.com/2012/08/21/ghosts-in-the-rom/ | ||||||||||
1372772584.0 | 56 | youtube.com | 1hhuz7 | DEFCON 19: The History and the Evolution of Computer Viruses | kamicc | 67 | 11 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/1hhuz7/defcon_19_the_history_and_the_evolution_of/ | False | t5_2qmd0 | False | False | t3_1hhuz7 | http://www.youtube.com/watch?v=s2g9lgYrYJM | ||||||||||
1368108981.0 | 56 | bot-thoughts.com | 1e02hl | Writing a Perl disassembler for the Motorola 6801 CPU to learn how a fuel injection computer works | kasbah | 64 | 8 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1e02hl/writing_a_perl_disassembler_for_the_motorola_6801/ | False | t5_2qmd0 | False | False | t3_1e02hl | http://www.bot-thoughts.com/2013/05/reverse-engineering-gm-ecms.html | ||||||||||
1344533835.0 | 56 | twitch.tv | xy6bw | I'm a professional MMO bot maker, live streaming my protocol update process for users and explaining things as I go along. Feel free to watch, Reddit RE. | NickCano | 71 | 15 | 67 | http://www.reddit.com/r/ReverseEngineering/comments/xy6bw/im_a_professional_mmo_bot_maker_live_streaming_my/ | False | t5_2qmd0 | False | False | t3_xy6bw | http://www.twitch.tv/darkstar_xeno# | ||||||||||
1370624451.0 | 57 | andrewkelley.me | 1fvenq | Statically Recompiling NES Games into Native Executables with LLVM and Go | 1107d7 | 69 | 12 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/1fvenq/statically_recompiling_nes_games_into_native/ | False | t5_2qmd0 | False | False | t3_1fvenq | http://andrewkelley.me/post/jamulator.html | ||||||||||
1352854299.0 | 55 | blogs.msdn.com | 135jts | Raymond patches Microsoft Money to make it run on Win8 | igor_sk | 68 | 13 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/135jts/raymond_patches_microsoft_money_to_make_it_run_on/ | False | t5_2qmd0 | False | False | t3_135jts | http://blogs.msdn.com/b/oldnewthing/archive/2012/11/13/10367904.aspx | ||||||||||
1335081526.0 | 53 | self.ReverseEngineering | smf4u | Reverser wanting to develop mathematically | day6reak | 66 | 13 | 28 | http://www.reddit.com/r/ReverseEngineering/comments/smf4u/reverser_wanting_to_develop_mathematically/ | I've been reversing for almost a decade now. My work is mostly security oriented with bug hunting and malware. Lately, I've been noticing that my development has been coming up against a mathematical wall. When going through academic papers and other sources where algorithms are described I sometimes have trouble bridging the gap from equation to implementation. It pisses me off when I cannot grasp something so I've decided to devote myself to mathematics.I am going to be teaching myself advanced math and would like recommendations on what to learn from people who are able to understand reversing and security from a mathematical standpoint. Right now I have refreshed myself on discreet math and basic calculus and will continue with more calculus. What other topics should I branch out into? I am interested in mathematics describing everything from techniques in static analysis to smt solving to reversing complex polynomial expressions in protected binaries.Practical resources showing how complex math is described through code would be great but any suggestions or advice at all is appreciated. | False | t5_2qmd0 | False | True | t3_smf4u | http://www.reddit.com/r/ReverseEngineering/comments/smf4u/reverser_wanting_to_develop_mathematically/ | |||||||||
1314316088.0 | 57 | dontstuffbeansupyournose.com | juka8 | Hardware Hacking for Software People | s7ephen | 67 | 10 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/juka8/hardware_hacking_for_software_people/ | False | t5_2qmd0 | False | False | t3_juka8 | http://dontstuffbeansupyournose.com/2011/08/25/hardware-hacking-for-software-people/ | ||||||||||
1298747649.0 | 53 | psx-scene.com | ftamo | PS3 hacker graf_chokolo releases his IDB files after being raided by the German police on Sony's behest; link contains mirrors | warez_scene | 61 | 8 | 17 | http://www.reddit.com/r/ReverseEngineering/comments/ftamo/ps3_hacker_graf_chokolo_releases_his_idb_files/ | False | t5_2qmd0 | False | False | t3_ftamo | http://psx-scene.com/forums/f118/[repository]-back-up-graf_chokolos-hv-bible-81762/index5.html#post760989 | ||||||||||
1296007055.0 | 54 | blog.ksplice.com | f937e | 8 gdb tricks you should know | sanitybit | 59 | 5 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/f937e/8_gdb_tricks_you_should_know/ | False | t5_2qmd0 | False | False | t3_f937e | http://blog.ksplice.com/2011/01/8-gdb-tricks/ | ||||||||||
1287902677.0 | 55 | mercurynews.com | dvkv6 | 12-year old researcher finds critical bug in Firefox and gets $3k bug bounty: | brunt_ | 65 | 10 | 8 | http://www.reddit.com/r/ReverseEngineering/comments/dvkv6/12year_old_researcher_finds_critical_bug_in/ | False | t5_2qmd0 | False | False | t3_dvkv6 | http://www.mercurynews.com/san-jose-neighborhoods/ci_16401891 | ||||||||||
1310459646.0 | 50 | wired.com | in8vn | How Digital Detectives Deciphered Stuxnet, the Most Menacing Malware in History | cavedave | 61 | 11 | 8 | http://www.reddit.com/r/ReverseEngineering/comments/in8vn/how_digital_detectives_deciphered_stuxnet_the/ | False | t5_2qmd0 | False | False | t3_in8vn | http://www.wired.com/threatlevel/2011/07/how-digital-detectives-deciphered-stuxnet/all/1 | ||||||||||
1296998766.0 | 56 | wired.com | fg9t7 | Cracking the Scratch Lottery Code | movzx | 61 | 5 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/fg9t7/cracking_the_scratch_lottery_code/ | False | t5_2qmd0 | False | False | t3_fg9t7 | http://www.wired.com/magazine/2011/01/ff_lottery/ | ||||||||||
1374703731.0 | 51 | self.ReverseEngineering | 1izity | Cantor.dust. - a binary visualization tool | galaris | 60 | 9 | 13 | http://www.reddit.com/r/ReverseEngineering/comments/1izity/cantordust_a_binary_visualization_tool/ | I'm surprised that this was not posted here before.From their site :>cantor.dust. is an interactive binary visualization tool, a radical evolution of the traditional hex editor. By translating >binary information to a visual abstraction, reverse engineers and forensic analysts can sift through mountains of >arbitrary data in seconds. Even previously unseen instruction sets and data formats can be easily located and >understood through their visual fingerprint.[Presentation video @ Derbycon](http://www.youtube.com/watch?v=4bM3Gut1hIk)[Official site](https://sites.google.com/site/xxcantorxdustxx/)[Pics.](https://sites.google.com/site/xxcantorxdustxx/visual-re)[Download demo.](https://media.blackhat.com/bh-us-12/Arsenal/Domas/_cantor.dust_.7z.zip) | False | t5_2qmd0 | False | True | t3_1izity | http://www.reddit.com/r/ReverseEngineering/comments/1izity/cantordust_a_binary_visualization_tool/ | |||||||||
1366329623.0 | 54 | webstersprodigy.net | 1cn6kz | Using windbg to beat my dad at chess (beginner) | webstersprodigy | 65 | 11 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/1cn6kz/using_windbg_to_beat_my_dad_at_chess_beginner/ | False | t5_2qmd0 | False | False | t3_1cn6kz | http://webstersprodigy.net/2013/04/18/using-windbg-to-beat-my-dad-at-chess/ | ||||||||||
1359328534.0 | 53 | area51.stackexchange.com | 17e6mr | Do you like StackExchange? Why not vote for the proposed Reverse Engineering StackExchange site? | rolfr | 61 | 8 | 12 | http://www.reddit.com/r/ReverseEngineering/comments/17e6mr/do_you_like_stackexchange_why_not_vote_for_the/ | False | t5_2qmd0 | False | False | t3_17e6mr | http://area51.stackexchange.com/proposals/49551/reverse-engineering?referrer=tMnjk2Xy4m_6biNthqvlIQ2 | ||||||||||
1346268860.0 | 50 | twitch.tv | z1aig | I'm a professional MMO bot maker, live streaming my protocol update process for users and explaining things as I go along. Feel free to watch and ask questions about the business and the process. Starting 8/29 @ ~7:30 US Eastern Time. | NickCano | 67 | 17 | 25 | http://www.reddit.com/r/ReverseEngineering/comments/z1aig/im_a_professional_mmo_bot_maker_live_streaming_my/ | False | t5_2qmd0 | False | False | t3_z1aig | http://www.twitch.tv/darkstar_xeno# | ||||||||||
1265038101.0 | 53 | code.google.com | awphc | OSpy -- reverse-engineering tool for spying on Windows software | mebrahim | 61 | 8 | 9 | http://www.reddit.com/r/ReverseEngineering/comments/awphc/ospy_reverseengineering_tool_for_spying_on/ | False | t5_2qmd0 | False | False | t3_awphc | http://code.google.com/p/ospy/ | ||||||||||
1326767927.0 | 55 | bitbucket.org | ok8cg | PokeRed Disassembled | thisisaslongasitcanb | 62 | 7 | 11 | http://www.reddit.com/r/ReverseEngineering/comments/ok8cg/pokered_disassembled/ | False | t5_2qmd0 | False | False | t3_ok8cg | https://bitbucket.org/iimarckus/pokered/src | ||||||||||
1325116040.0 | 49 | self.ReverseEngineering | nu7ky | Administrivia: /r/ReverseEngineering has reached 10,000 subscribers | rolfr | 61 | 12 | 14 | http://www.reddit.com/r/ReverseEngineering/comments/nu7ky/administrivia_rreverseengineering_has_reached/ | When I started this project over three years ago, I wasn't even aware that there were ten thousand people on earth interested in reverse engineering. We've had several thousand submissions in the meantime, and this site is the second result on Google for 'reverse engineering' (fourth result if I try the same search on my phone). I've personally learned a ton in that time, and I hope it's been useful for everyone else as well. The variety of different types of information posted here is pretty amazing, and differentiates us from other reverse engineering sites in my opinion.Thanks to the usual suspects: those who post good submissions, those who write useful comments, my fellow moderators, and the readers. May /r/ReverseEngineering in 2012 continue to be the Internet's premiere channel for dissemination of information about the craft. | False | t5_2qmd0 | False | True | t3_nu7ky | http://www.reddit.com/r/ReverseEngineering/comments/nu7ky/administrivia_rreverseengineering_has_reached/ | moderator | ||||||||
1306730691.0 | 52 | devttys0.com | hn9h6 | Reverse Engineering Firmware: Linksys WAG120N | 56 | 4 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/hn9h6/reverse_engineering_firmware_linksys_wag120n/ | False | t5_2qmd0 | False | False | t3_hn9h6 | http://www.devttys0.com/2011/05/reverse-engineering-firmware-linksys-wag120n/ | |||||||||||
1304785427.0 | 54 | ted.com | h6545 | Ted Talks - Cracking Stuxnet, a 21st-century cyber weapon | 59 | 5 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/h6545/ted_talks_cracking_stuxnet_a_21stcentury_cyber/ | False | t5_2qmd0 | False | False | t3_h6545 | http://www.ted.com/talks/ralph_langner_cracking_stuxnet_a_21st_century_cyberweapon.html | |||||||||||
1297440329.0 | 52 | cs.sjtu.edu.cn | fjhzp | Windows Internals Course | 55 | 3 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/fjhzp/windows_internals_course/ | False | t5_2qmd0 | False | False | t3_fjhzp | http://www.cs.sjtu.edu.cn/~kzhu/cs490/ | |||||||||||
1371351106.0 | 51 | popc64.blogspot.com | 1gfn2v | A ten-part series on reverse engineering Prince of Persia and porting it to the C64 | rolfr | 62 | 11 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/1gfn2v/a_tenpart_series_on_reverse_engineering_prince_of/ | False | t5_2qmd0 | False | False | t3_1gfn2v | http://popc64.blogspot.com/2011/10/part-one-why-hell-would-anyone-want-to.html | ||||||||||
1356806061.0 | 50 | youtube.com | 15mt2j | 'And finally, I just wanted to have fun, 'cause you know all those cool kids going out, going to clubs, they just haven't discovered reverse engineering yet.' - Natalie Silvanovich | samuirai | 73 | 23 | 13 | http://www.reddit.com/r/ReverseEngineering/comments/15mt2j/and_finally_i_just_wanted_to_have_fun_cause_you/ | False | t5_2qmd0 | False | False | t3_15mt2j | http://www.youtube.com/watch?v=NdQBsTZ5xcU | ||||||||||
1349874865.0 | 51 | twitch.tv | 1190ae | I'm a professional MMO bot maker, live streaming my protocol update process for users and explaining things as I go along. Feel free to watch and ask questions about the business and the process. Starting 10/10 @ ~5:30 US Eastern Time. | NickCano | 79 | 28 | 21 | http://www.reddit.com/r/ReverseEngineering/comments/1190ae/im_a_professional_mmo_bot_maker_live_streaming_my/ | False | t5_2qmd0 | False | False | t3_1190ae | http://www.twitch.tv/darkstar_xeno# | ||||||||||
1336536483.0 | 52 | manoharvanga.com | te696 | hackme: Deconstructing an ELF File | the_droid | 57 | 5 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/te696/hackme_deconstructing_an_elf_file/ | False | t5_2qmd0 | False | False | t3_te696 | http://www.manoharvanga.com/hackme/ | ||||||||||
1334440789.0 | 48 | phrack.org | sa082 | Phrack Magazine, issue 68 | rolfr | 57 | 9 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/sa082/phrack_magazine_issue_68/ | False | t5_2qmd0 | False | False | t3_sa082 | http://phrack.org/issues.html?issue=68 | ||||||||||
1314077905.0 | 51 | self.ReverseEngineering | jres0 | So, who wants to pull Download.com's new malware apart? | voltagex | 60 | 9 | 19 | http://www.reddit.com/r/ReverseEngineering/comments/jres0/so_who_wants_to_pull_downloadcoms_new_malware/ | See http://www.reddit.com/r/technology/comments/jqvo8/downloadcom_now_wraps_downloads_in_its_own/ for details | False | t5_2qmd0 | False | True | t3_jres0 | http://www.reddit.com/r/ReverseEngineering/comments/jres0/so_who_wants_to_pull_downloadcoms_new_malware/ | |||||||||
1291664772.0 | 52 | hex-rays.com | eh6q9 | IDA Pro Freeware updated to version 5.0 | igor_sk | 63 | 11 | 25 | http://www.reddit.com/r/ReverseEngineering/comments/eh6q9/ida_pro_freeware_updated_to_version_50/ | False | t5_2qmd0 | False | False | t3_eh6q9 | http://www.hex-rays.com/idapro/idadownfreeware.htm?rrr | ||||||||||
1367334610.0 | 53 | negrebskoh.net | 1dexa2 | Manually creating an ELF executable | gagomes | 56 | 3 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/1dexa2/manually_creating_an_elf_executable/ | False | t5_2qmd0 | False | False | t3_1dexa2 | http://www.negrebskoh.net/howto/howto_elf_exec.html | ||||||||||
1351757646.0 | 51 | devttys0.com | 12g6a2 | Reverse Engineering Serial Ports | N3mes1s | 57 | 6 | 9 | http://www.reddit.com/r/ReverseEngineering/comments/12g6a2/reverse_engineering_serial_ports/ | False | t5_2qmd0 | False | False | t3_12g6a2 | http://www.devttys0.com/2012/11/reverse-engineering-serial-ports/ | ||||||||||
1320026919.0 | 51 | attrition.org | luonp | A warning to those who post technical content on the Internet -- Infosec Institute plagiarized course material from Corelan.be | rolfr | 64 | 13 | 9 | http://www.reddit.com/r/ReverseEngineering/comments/luonp/a_warning_to_those_who_post_technical_content_on/ | False | t5_2qmd0 | False | False | t3_luonp | http://attrition.org/errata/plagiarism/infosec_institute/ | ||||||||||
1376419100.0 | 52 | research.swtch.com | 1kam85 | Reverse engineering and patching the OSX kernel to allow user mode CPU profiling | DingDongHelloWhoIsIt | 54 | 2 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1kam85/reverse_engineering_and_patching_the_osx_kernel/ | False | t5_2qmd0 | False | False | t3_1kam85 | http://research.swtch.com/macpprof | ||||||||||
1374099787.0 | 51 | os-fun.blogspot.com | 1iinaj | Modifying a Laptop BIOS for Fun and Profit | pointfree | 54 | 3 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/1iinaj/modifying_a_laptop_bios_for_fun_and_profit/ | False | t5_2qmd0 | False | False | t3_1iinaj | http://os-fun.blogspot.com/2006/05/modifying-laptop-bios-for-fun-and.html | ||||||||||
1364875300.0 | 48 | reverseengineering.stackexchange.com | 1bhsq7 | The Reverse Engineering Stack Exchange is now in public beta. Please sign up and participate if you did not already do so during the private beta. | rolfr | 61 | 13 | 19 | http://www.reddit.com/r/ReverseEngineering/comments/1bhsq7/the_reverse_engineering_stack_exchange_is_now_in/ | False | t5_2qmd0 | False | False | t3_1bhsq7 | http://reverseengineering.stackexchange.com/ | ||||||||||
1351337843.0 | 47 | ilspy.net | 1264ak | ILSpy is an open-source .NET assembly browser and decompiler. | sanitybit | 59 | 12 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/1264ak/ilspy_is_an_opensource_net_assembly_browser_and/ | False | t5_2qmd0 | False | False | t3_1264ak | http://ilspy.net | ||||||||||
1343664635.0 | 49 | thelegendofrandom.com | xeaas | R4ndom's sixteenth Tutorial for Reverse Engineering, part 1 | RandomNetzley | 68 | 19 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/xeaas/r4ndoms_sixteenth_tutorial_for_reverse/ | False | t5_2qmd0 | False | False | t3_xeaas | http://thelegendofrandom.com/blog/archives/957 | ||||||||||
1342455808.0 | 50 | thelegendofrandom.com | wne26 | R4ndom's fourteenth tutorial on beginning reverse engineering | RandomNetzley | 67 | 17 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/wne26/r4ndoms_fourteenth_tutorial_on_beginning_reverse/ | False | t5_2qmd0 | False | False | t3_wne26 | http://thelegendofrandom.com/blog/archives/933 | ||||||||||
1338576079.0 | 50 | hex-rays.com | ufzo1 | IDA 6.3 released | advanced_reddit_user | 57 | 7 | 11 | http://www.reddit.com/r/ReverseEngineering/comments/ufzo1/ida_63_released/ | False | t5_2qmd0 | False | False | t3_ufzo1 | http://hex-rays.com/products/ida/6.3/index.shtml | ||||||||||
1311550043.0 | 49 | ohthehugemanatee.net | iyoyi | xpost: What Happened When I Asked Nicely for a Protocol Specification | mankyd | 59 | 10 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/iyoyi/xpost_what_happened_when_i_asked_nicely_for_a/ | False | t5_2qmd0 | False | False | t3_iyoyi | http://ohthehugemanatee.net/article/11/ | ||||||||||
1301015976.0 | 49 | blogmal.42.org | gaxhz | The tale of a TCP bug | mustapha_ | 56 | 7 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/gaxhz/the_tale_of_a_tcp_bug/ | False | t5_2qmd0 | False | False | t3_gaxhz | http://blogmal.42.org/tidbits/tcp-bug.story | ||||||||||
1284673778.0 | 52 | langner.com | dewl6 | An analysis of Stuxnet's SCADA rootkit functionality (scary) | rolfr | 59 | 7 | 13 | http://www.reddit.com/r/ReverseEngineering/comments/dewl6/an_analysis_of_stuxnets_scada_rootkit/ | False | t5_2qmd0 | False | False | t3_dewl6 | http://www.langner.com/en/index.htm | ||||||||||
1275639701.0 | 49 | ollydbg.de | cbc8i | Ollydbg v2.0 final release! | wtbw | 51 | 2 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/cbc8i/ollydbg_v20_final_release/ | False | t5_2qmd0 | False | False | t3_cbc8i | http://www.ollydbg.de/version2.html? | ||||||||||
1363088166.0 | 49 | adamsblog.aperturelabs.com | 1a54on | Obviously a Major Malfunction..: You can ring my bell! Adventures in sub-GHz RF land.. | simpleuser | 61 | 12 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/1a54on/obviously_a_major_malfunction_you_can_ring_my/ | False | t5_2qmd0 | False | False | t3_1a54on | http://adamsblog.aperturelabs.com/2013/03/you-can-ring-my-bell-adventures-in-sub.html | ||||||||||
1307877912.0 | 46 | altdevblogaday.org | hxpxc | JIT CPU Emulation: A 6502 to x86 Dynamic Recompiler (Part 1) | polsab | 51 | 5 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/hxpxc/jit_cpu_emulation_a_6502_to_x86_dynamic/ | False | t5_2qmd0 | False | False | t3_hxpxc | http://altdevblogaday.org/2011/06/12/jit-cpu-emulation-a-6502-to-x86-dynamic-recompiler-part-1/ | ||||||||||
1271850271.0 | 49 | csh.rit.edu | bu2ak | Fun with YouTube's Audio Content ID System | __y | 52 | 3 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/bu2ak/fun_with_youtubes_audio_content_id_system/ | False | t5_2qmd0 | False | False | t3_bu2ak | http://www.csh.rit.edu/~parallax/ | ||||||||||
1247509093.0 | 44 | hackerschool.org | 90ta8 | Solving the Defcon b300 challenge [comic] | moyix | 52 | 8 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/90ta8/solving_the_defcon_b300_challenge_comic/ | False | t5_2qmd0 | False | False | t3_90ta8 | http://hackerschool.org/DefconCTF/17/B300.html | ||||||||||
1375729388.0 | 48 | blog.ioactive.com | 1jrab1 | The definitive introduction to car hacking (PDF in link) | mattbarn | 55 | 7 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/1jrab1/the_definitive_introduction_to_car_hacking_pdf_in/ | False | t5_2qmd0 | False | False | t3_1jrab1 | http://blog.ioactive.com/2013/08/car-hacking-content.html | ||||||||||
1371248210.0 | 44 | reverseengineering.stackexchange.com | 1gd81u | What is DLL Injection and how is it used for reversing? | rolfr | 52 | 8 | 11 | http://www.reddit.com/r/ReverseEngineering/comments/1gd81u/what_is_dll_injection_and_how_is_it_used_for/ | False | t5_2qmd0 | False | False | t3_1gd81u | http://reverseengineering.stackexchange.com/questions/2252/what-is-dll-injection-and-how-is-it-used-for-reversing | ||||||||||
1369711817.0 | 47 | dtic.mil | 1f6fre | Understanding how Reverse Engineers Make Sense of Programs from Assembly Language Representations by Adam R. Bryant [PDF] | turnersr | 64 | 17 | 9 | http://www.reddit.com/r/ReverseEngineering/comments/1f6fre/understanding_how_reverse_engineers_make_sense_of/ | False | t5_2qmd0 | False | False | t3_1f6fre | http://www.dtic.mil/cgi-bin/GetTRDoc?AD=ADA557042 | ||||||||||
1366656069.0 | 45 | lastline.com | 1cvnpk | blog post about a strange backdoor which also attempts to evade sandboxes and antivirus | ll_kyle | 52 | 7 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/1cvnpk/blog_post_about_a_strange_backdoor_which_also/ | False | t5_2qmd0 | False | False | t3_1cvnpk | http://www.lastline.com/analysis-of-an-evasive-backdoor | ||||||||||
1359993878.0 | 48 | oamajormal.blogspot.co.uk | 17vddu | Microscope + Masked ROM + OpenCV = rompar , semi-automated data extraction from masked roms. | niko-r | 59 | 11 | 8 | http://www.reddit.com/r/ReverseEngineering/comments/17vddu/microscope_masked_rom_opencv_rompar_semiautomated/ | False | t5_2qmd0 | False | False | t3_17vddu | http://oamajormal.blogspot.co.uk/2013/01/fun-with-masked-roms.html | ||||||||||
1349740719.0 | 47 | devttys0.com | 1160ng | Exploiting a MIPS stack based buffer overflow | devttys0 | 56 | 9 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/1160ng/exploiting_a_mips_stack_based_buffer_overflow/ | False | t5_2qmd0 | False | False | t3_1160ng | http://www.devttys0.com/2012/10/exploiting-a-mips-stack-overflow/ | ||||||||||
1343096500.0 | 49 | blog.eset.com | x1uoc | Flame, Duqu and Stuxnet: in-depth code analysis of mssecmgr.ocx | virvdova | 50 | 1 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/x1uoc/flame_duqu_and_stuxnet_indepth_code_analysis_of/ | False | t5_2qmd0 | False | False | t3_x1uoc | http://blog.eset.com/2012/07/20/flame-in-depth-code-analysis-of-mssecmgr-ocx | ||||||||||
1334317130.0 | 47 | self.ReverseEngineering | s7sdl | Help! Trying to make sense of an old AGFA xray image format (contains xrays of cats!) | nrpe | 54 | 7 | 38 | http://www.reddit.com/r/ReverseEngineering/comments/s7sdl/help_trying_to_make_sense_of_an_old_agfa_xray/ | My girlfriend works at a Vet clinic, and they have an old hospital xray machine, the server runs an old version of solaris with oracle db, and we found a partition containing all of the data files.These xrays would be much more useful to the vet if he could email them around to specialists, or even put them on USB stick. Currently he has to print them to get them off the machine in any decent resolution.There is no technical support for this machine, it was installed around the year 2000 in the hospital and came to the vet in the last year or so, with no maintenance contract.I've had a few attempts now of trying to decode the image formats, and got a little way, but not the full resolution image.* Each xray taken has several files associated; DBU, MSK, PYR, STS, HIS, IMG, MSK, PRL and RED* Only three files look like images with any amount of data: IMG, MSK and PYR. The others seem to be metadata.* The MSK looks like a bit mask, so not too interested in that.* The IMG is a thumbnail of the full resolution image. It is a plain greyscale bitmap. A basic header with dimensions and 8 bits per pixel.* The PYR is the unknown format, the full resolution image (it's the biggest filesize!). I can read some of the headers, and have a bit of info on the contents, but couldn't figure it out enough to convert into an actual image.Here are the source image sets:* Set 1: http://jebus.geek.nz/xray/AGFA_REDDIT_SET_1.rar (3MB), 'JUPITER' xray files of a cat(omg reddit loves cats!?). ([decoded thumbnail png](http://jebus.geek.nz/xray/JUPITER_0_1.png))* Set 2: http://jebus.geek.nz/xray/AGFA_REDDIT_SET_2.rar (24MB), Collection of 10 xray sets, take note of the image RINTOUL_SOLO_1(overexposed, entirely white image)I'm hoping Reddit will be able to help me figure out the format of the PYR's. They don't look compressed, and are almost bitmap, but none of my bits-per-pixel calculations worked out properly.Sorry for the long post below, I'm just dumping what I've worked out so far, hopefully it's of some use to those playing the game. Thanks for any clues!---This is what I know of the **AGFA header**, and it seems to be consistent across multiple xrays and the image files:* 32 bytes of ascii header format identifier. Always 'AGFA MEDICAL IMAGING #0001'.* 4 bytes of ascii filetype identifier. Can be 'IMG','PYR' or 'MSK'* 4 byte integer, 'unknown_1'* 4 byte integer, 'unknown_2'. I believe this refers to the number of 'blocks' in the header. PYR has more than IMG.* 4 byte integer, 'data_content' This is the size in bytes of the data content. Does not include null footer before EOF.* 4 byte integer, 'width' in pixels* 4 byte integer, 'height' in pixels**IMG file format:*** After the basic header, the content starts at 0x80 and each byte is a greyscale value. This makes it easy to read and write a PNG so I wrote a converter.* Converter cpp code: http://jebus.geek.nz/xray/img2png.cpp**PYR file format:**The PYR header has 3 more 'blocks' in it than the IMG, here is the JUPITER example: unknown_1 = 5 unknown_2 = 5 (header blocks?) data_content = 4,479,372 width = 2040 height = 2570 unknown_3 = 274 unknown_4 = 274 unknown_5 = 843 unknown_6 = 3358 unknown_7 = 3 unknown_8 = 13 triplet_1_1 = (pointer)0x42AA2F73 = (int)1118449523 ??? = (float) ??? triplet_1_2 = 0x416c34bb = (int)1097610427 triplet_1_3 = 0x40D92B78 = (int)1087974264 triplet_2_1 = 0x3F477121 = (int)1061646625 triplet_2_2 = 0x3F30B659 = (int)1060157017 triplet_2_3 = 0x3f0a3715 = (int)1057634069 unknown_9 = 0x4012F1AA = (int)1074983338I can calculate some values from this: width*height = 5,242,800 pixels actual_filesize(disk) = 4,479,744 actual_filesize-pixel_count = 372 = non_data_size header_size = 320 null_footer = 52 bytes header_size+null_footer = 372 = non_data_sizeIn all PYR images of size 2570x2040, data changes at 0x35a0e to a different style. Don't know what this means, yet. 0x140 to 0x35a0e = 219,342 bytes (style 1) 0x35a0e to 0x445acc = 4,260,030 bytes (style 2) style1 and style2 are multiple of 16, minus 2 bytes. style1 seems to be 16 bit alignedPYR files of pixel size 2570x2040 are 4375KB, but 2040x2570 are 4262KB. Same pixel count, different data size. | False | t5_2qmd0 | True | True | t3_s7sdl | http://www.reddit.com/r/ReverseEngineering/comments/s7sdl/help_trying_to_make_sense_of_an_old_agfa_xray/ | |||||||||
1304055047.0 | 43 | hackerfactor.com | gzxm3 | After Birth: A look at Obama's PDF Birth Certificate and how PDFs store images | ikkaiteku | 55 | 12 | 10 | http://www.reddit.com/r/ReverseEngineering/comments/gzxm3/after_birth_a_look_at_obamas_pdf_birth/ | False | t5_2qmd0 | False | False | t3_gzxm3 | http://www.hackerfactor.com/blog/index.php?/archives/428-After-Birth.html | ||||||||||
1290948616.0 | 47 | myne-us.blogspot.com | ecuab | From 0x90 to 0x4c454554, a journey into exploitation. | sanitybit | 55 | 8 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/ecuab/from_0x90_to_0x4c454554_a_journey_into/ | False | t5_2qmd0 | False | False | t3_ecuab | http://myne-us.blogspot.com/2010/08/from-0x90-to-0x4c454554-journey-into.html | ||||||||||
1372036185.0 | 46 | github.com | 1gxur5 | An IDA plugin that attempts to decompile x64 | turnersr | 49 | 3 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/1gxur5/an_ida_plugin_that_attempts_to_decompile_x64/ | False | t5_2qmd0 | False | False | t3_1gxur5 | https://github.com/EiNSTeiN-/ida-decompiler | ||||||||||
1364950847.0 | 46 | malshare.com | 1bk0vs | MalShare - Open Malware Sample Exchange | itsnotapt | 59 | 13 | 22 | http://www.reddit.com/r/ReverseEngineering/comments/1bk0vs/malshare_open_malware_sample_exchange/ | False | t5_2qmd0 | False | False | t3_1bk0vs | http://malshare.com/ | ||||||||||
1357312155.0 | 45 | ftp.ccc.de | 15yaum | 29C3 recordings | igor_sk | 57 | 12 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/15yaum/29c3_recordings/ | False | t5_2qmd0 | False | False | t3_15yaum | http://ftp.ccc.de/congress/29C3/ | ||||||||||
1350940257.0 | 49 | trapbit.com | 11wlut | A document about Blu-Ray player hacking [PDF] | rolfr | 54 | 5 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/11wlut/a_document_about_bluray_player_hacking_pdf/ | False | t5_2qmd0 | False | False | t3_11wlut | http://www.trapbit.com/reports/blueray-blues-1.pdf | ||||||||||
1343824574.0 | 44 | devttys0.com | xi41u | Reverse engineering a DTV converter's firmware | devttys0 | 50 | 6 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/xi41u/reverse_engineering_a_dtv_converters_firmware/ | False | t5_2qmd0 | False | False | t3_xi41u | http://www.devttys0.com/2012/08/reverse-engineering-a-dtv-converter/ | ||||||||||
1339424416.0 | 44 | securelist.com | uw5uw | Stuxnet and Flame malware share connection | teem | 52 | 8 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/uw5uw/stuxnet_and_flame_malware_share_connection/ | False | t5_2qmd0 | False | False | t3_uw5uw | https://www.securelist.com/en/blog/208193568/Back_to_Stuxnet_the_missing_link | ||||||||||
1307361572.0 | 45 | jsz.github.com | hss70 | OS X malware analysis for beginners: reverse engineering Mac Defender | igor_sk | 51 | 6 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/hss70/os_x_malware_analysis_for_beginners_reverse/ | False | t5_2qmd0 | False | False | t3_hss70 | http://jsz.github.com/reverse_engineering_mac_defender.html | ||||||||||
1290062174.0 | 48 | ladyada.net | e7yuf | USB Reverse Engineering Tutorial with the XBox Kinect. | aw4lly | 49 | 1 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/e7yuf/usb_reverse_engineering_tutorial_with_the_xbox/ | False | t5_2qmd0 | False | False | t3_e7yuf | http://ladyada.net/learn/diykinect/ | ||||||||||
1367167747.0 | 49 | github.com | 1da222 | Self-modifying Python bytecode | turnersr | 66 | 17 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/1da222/selfmodifying_python_bytecode/ | False | t5_2qmd0 | False | False | t3_1da222 | https://github.com/0vercl0k/stuffz/blob/master/Python%27s%20internals/wildfire.py | ||||||||||
1365052408.0 | 44 | blog.coresecurity.com | 1bn6c9 | MS13-017 - The harmless silent patch.. | rolfr | 58 | 14 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/1bn6c9/ms13017_the_harmless_silent_patch/ | False | t5_2qmd0 | False | False | t3_1bn6c9 | http://blog.coresecurity.com/2013/04/01/ms13-017-the-harmless-silent-patch/ | ||||||||||
1346099075.0 | 48 | thelegendofrandom.com | yx6po | R4ndom's Nineteenth Tutorial on Beginning Reverse Engineering | RandomNetzley | 68 | 20 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/yx6po/r4ndoms_nineteenth_tutorial_on_beginning_reverse/ | False | t5_2qmd0 | False | False | t3_yx6po | http://thelegendofrandom.com/blog/archives/1875 | ||||||||||
1338925683.0 | 46 | 0xc3.us | uml7e | Games for Windows – Live (about RE, despite the title) | rolfr | 52 | 6 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/uml7e/games_for_windows_live_about_re_despite_the_title/ | False | t5_2qmd0 | False | False | t3_uml7e | http://0xc3.us/b/?p=82 | ||||||||||
1330717470.0 | 48 | bioshacking.blogspot.com | qev2u | BIOS Disassembly Ninjutsu Uncovered (1st Edition) [Unedited] PDF released | igor_sk | 56 | 8 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/qev2u/bios_disassembly_ninjutsu_uncovered_1st_edition/ | False | t5_2qmd0 | False | False | t3_qev2u | http://bioshacking.blogspot.com/2012/02/bios-disassembly-ninjutsu-uncovered-1st.html | ||||||||||
1324173208.0 | 46 | reddit.com | ngwib | Please help reverse-engineer insulin pump USB transceiver driver from jar (x-post from /r/diabetes) | awaxa | 57 | 11 | 20 | http://www.reddit.com/r/ReverseEngineering/comments/ngwib/please_help_reverseengineer_insulin_pump_usb/ | False | t5_2qmd0 | False | False | t3_ngwib | http://www.reddit.com/r/diabetes/comments/ngwfv/its_a_violation_of_my_privacy_for/ | ||||||||||
1322529783.0 | 43 | self.ReverseEngineering | msq95 | /r/ReverseEngineering's Q4 2011 Hiring Thread | rolfr | 55 | 12 | 16 | http://www.reddit.com/r/ReverseEngineering/comments/msq95/rreverseengineerings_q4_2011_hiring_thread/ | By popular request (moderator mail), we in /r/ReverseEngineering are running an experiment along the lines of what [/r/netsec](http://www.reddit.com/r/netsec/) is doing with [its hiring thread](http://www.reddit.com/r/netsec/comments/mrusc/rnetsecs_q4_2011_information_security_hiring/). The success of the experiment will dictate whether it is repeated.If there are open positions involving reverse engineering at your place of employment, please post them here. The user base is an inquisitive lot, so please only post if you are willing to answer non-trivial questions about the position(s).Please elucidate along the following lines:* Give as thorough of a description of the position as is possible without violating NDAs/secrecy requirements associated with classified work.* Where is the position located? Is telecommuting permissible? Does the company provide relocation? Is it mandatory that the applicant be a citizen of the country in which the position is located?* If applicable, what is the education / certification requirement?* Is a security clearance required? If so, at what level?* How should candidates apply for the position?Readers are encouraged to ask clarifying questions. However, please keep the signal-to-noise ratio high and do not blather. Please use moderator mail for feedback.If you use twitter, retweeting [this](https://twitter.com/#!/RolfRolles/status/141326499029598208) couldn't hurt.Thanks in advance, and additional thanks to the moderators of /r/netsec for the idea. | False | t5_2qmd0 | False | True | t3_msq95 | http://www.reddit.com/r/ReverseEngineering/comments/msq95/rreverseengineerings_q4_2011_hiring_thread/ | |||||||||
1292156921.0 | 44 | internetopenurla.blogspot.com | ekh8r | Step by Step Malware Reversing. One sample from the wild each month. | sanitybit | 46 | 2 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/ekh8r/step_by_step_malware_reversing_one_sample_from/ | False | t5_2qmd0 | False | False | t3_ekh8r | http://internetopenurla.blogspot.com/ | ||||||||||
1285154427.0 | 45 | symantec.com | dhags | Exploring Stuxnet’s PLC Infection Process | cavedave | 46 | 1 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/dhags/exploring_stuxnets_plc_infection_process/ | False | t5_2qmd0 | False | False | t3_dhags | http://www.symantec.com/connect/blogs/exploring-stuxnet-s-plc-infection-process | ||||||||||
1369863127.0 | 43 | sarvamblog.blogspot.com | 1famhc | Nearly 70% of Packed Windows System files are labeled as Malware | laks316 | 56 | 13 | 27 | http://www.reddit.com/r/ReverseEngineering/comments/1famhc/nearly_70_of_packed_windows_system_files_are/ | False | t5_2qmd0 | False | False | t3_1famhc | http://sarvamblog.blogspot.com/2013/05/nearly-70-of-packed-windows-system.html | ||||||||||
1365453142.0 | 45 | blog.azimuthsecurity.com | 1bxvje | Unlocking the Motorola Bootloader by exploting TrustZone | igor_sk | 57 | 12 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/1bxvje/unlocking_the_motorola_bootloader_by_exploting/ | False | t5_2qmd0 | False | False | t3_1bxvje | http://blog.azimuthsecurity.com/2013/04/unlocking-motorola-bootloader.html | ||||||||||
1363698994.0 | 47 | hopperapp.tumblr.com | 1al9sv | Hopper: new view, and full-time job! | simpleuser | 49 | 2 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/1al9sv/hopper_new_view_and_fulltime_job/ | False | t5_2qmd0 | False | False | t3_1al9sv | http://hopperapp.tumblr.com/post/45751859950/it-has-been-a-while-since-the-last-time-i-updated | ||||||||||
1359927964.0 | 41 | area51.stackexchange.com | 17tt6p | For those interested in the Reverse Engineering StackOverflow, we have hit the subscriber goal; now we need to propose example questions, and 35 more sample questions need 10+ votes apiece | rolfr | 54 | 13 | 12 | http://www.reddit.com/r/ReverseEngineering/comments/17tt6p/for_those_interested_in_the_reverse_engineering/ | False | t5_2qmd0 | False | False | t3_17tt6p | http://area51.stackexchange.com/proposals/49551/reverse-engineering?referrer=tMnjk2Xy4m_6biNthqvlIQ2? | ||||||||||
1355590610.0 | 40 | hopperapp.com | 14we1u | So, Hopper for Windows and Linux is a thing now. | abadidea | 59 | 19 | 13 | http://www.reddit.com/r/ReverseEngineering/comments/14we1u/so_hopper_for_windows_and_linux_is_a_thing_now/ | False | t5_2qmd0 | False | False | t3_14we1u | http://www.hopperapp.com/download.html | ||||||||||
1345674310.0 | 41 | thelegendofrandom.com | ynuxi | R4ndom's Eighteenth tutorial on Beginning Reverse Engineering | RandomNetzley | 69 | 28 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/ynuxi/r4ndoms_eighteenth_tutorial_on_beginning_reverse/ | False | t5_2qmd0 | False | False | t3_ynuxi | http://thelegendofrandom.com/blog/archives/1603 | ||||||||||
1322219512.0 | 45 | docs.google.com | mosx3 | Encyclopedia of Windows Privilege Escalation | amirreza68 | 50 | 5 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/mosx3/encyclopedia_of_windows_privilege_escalation/ | False | t5_2qmd0 | False | False | t3_mosx3 | https://docs.google.com/viewer?url=http://www.insomniasec.com/publications/WindowsPrivEsc.ppt | ||||||||||
1318969413.0 | 45 | symantec.com | lgntv | W32.Duqu | newgre | 51 | 6 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/lgntv/w32duqu/ | False | t5_2qmd0 | False | False | t3_lgntv | http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers//w32_duqu_the_precursor_to_the_next_stuxnet.pdf | ||||||||||
1302300714.0 | 43 | hex-rays.com | glsss | IDA 6.1 Released Today! | hellixor | 52 | 9 | 16 | http://www.reddit.com/r/ReverseEngineering/comments/glsss/ida_61_released_today/ | False | t5_2qmd0 | False | False | t3_glsss | http://www.hex-rays.com/idapro/61/index.html | ||||||||||
1264471709.0 | 46 | swars.vexillium.org | au5c2 | A 'port' of the DOS game 'Syndicate Wars' for modern OSes made through extensive binary analysis | rolfr | 49 | 3 | 13 | http://www.reddit.com/r/ReverseEngineering/comments/au5c2/a_port_of_the_dos_game_syndicate_wars_for_modern/ | False | t5_2qmd0 | False | False | t3_au5c2 | http://swars.vexillium.org/ | ||||||||||
1375176153.0 | 43 | phys.org | 1jc7ll | Computer scientists develop 'mathematical jigsaw puzzles' to encrypt software | igor_sk | 51 | 8 | 11 | http://www.reddit.com/r/ReverseEngineering/comments/1jc7ll/computer_scientists_develop_mathematical_jigsaw/ | False | t5_2qmd0 | False | False | t3_1jc7ll | http://phys.org/news/2013-07-scientists-mathematical-jigsaw-puzzles-encrypt.html | ||||||||||
1359318808.0 | 45 | stackoverflow.com | 17dv5c | Interesting bit-twiddling hack question on StackOverflow, with an elegant theorem-prover based solution | rolfr | 55 | 10 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/17dv5c/interesting_bittwiddling_hack_question_on/ | False | t5_2qmd0 | False | False | t3_17dv5c | http://stackoverflow.com/questions/14547087/extracting-bits-with-a-single-multiplication/14551792 | ||||||||||
1357668113.0 | 40 | self.ReverseEngineering | 16706w | /r/ReverseEngineering's Q1 2013 Hiring Thread | rolfr | 54 | 14 | 13 | http://www.reddit.com/r/ReverseEngineering/comments/16706w/rreverseengineerings_q1_2013_hiring_thread/ | Happy new year, folks.If there are open positions involving reverse engineering at your place of employment, please post them here. The user base is an inquisitive lot, so please only post if you are willing to answer non-trivial questions about the position(s). Failure to provide the details in the following format and/or answer questions will result in the post's removal.Please elucidate along the following lines:* Describe the position as thoroughly as possible.* Where is the position located? Is telecommuting permissible? Does the company provide relocation? Is it mandatory that the applicant be a citizen of the country in which the position is located?* If applicable, what is the education / certification requirement?* Is a security clearance required? If so, at what level?* How should candidates apply for the position?Readers are encouraged to ask clarifying questions. However, please keep the signal-to-noise ratio high and do not blather. Please use moderator mail for feedback.If you use twitter, retweeting [this](https://twitter.com/RolfRolles/status/288708985551458304) couldn't hurt. | False | t5_2qmd0 | 1357668610.0 | True | t3_16706w | http://www.reddit.com/r/ReverseEngineering/comments/16706w/rreverseengineerings_q1_2013_hiring_thread/ | |||||||||
1357438567.0 | 43 | surfsec.wordpress.com | 161eqo | Circumventing Windows RT’s Code Integrity Mechanism | clrokr | 47 | 4 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/161eqo/circumventing_windows_rts_code_integrity_mechanism/ | False | t5_2qmd0 | False | False | t3_161eqo | http://surfsec.wordpress.com/2013/01/06/circumventing-windows-rts-code-integrity-mechanism/ | ||||||||||
1354041651.0 | 43 | adafruit.com | 13vw2e | Reverse Engineering Holiday Gift Guide | kasbah | 46 | 3 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/13vw2e/reverse_engineering_holiday_gift_guide/ | False | t5_2qmd0 | False | False | t3_13vw2e | http://www.adafruit.com/blog/2012/11/27/adafruit-holiday-gift-guide-2012-reverse-engineering/ | ||||||||||
1342010524.0 | 42 | crackingagrippa.net | wdrl4 | Crack William Gibson's Agrippa | cavedave | 45 | 3 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/wdrl4/crack_william_gibsons_agrippa/ | False | t5_2qmd0 | False | False | t3_wdrl4 | http://www.crackingagrippa.net/ | ||||||||||
1333767178.0 | 43 | fail0verflow.com | rxbze | AT&T Microcell FAIL (x-post r/netsec) | MrDOS | 53 | 10 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/rxbze/att_microcell_fail_xpost_rnetsec/ | False | t5_2qmd0 | False | False | t3_rxbze | http://fail0verflow.com/blog/2012/microcell-fail.html | ||||||||||
1324720440.0 | 43 | lurklurk.org | np0xn | Beginner's Guide to Linkers | rolfr | 49 | 6 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/np0xn/beginners_guide_to_linkers/ | False | t5_2qmd0 | False | False | t3_np0xn | http://www.lurklurk.org/linkers/linkers.html | ||||||||||
1299319819.0 | 46 | sec.pn.to | fxu9z | Yes, we also call this interposing (epic soldering!) | bushing | 48 | 2 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/fxu9z/yes_we_also_call_this_interposing_epic_soldering/ | False | t5_2qmd0 | False | False | t3_fxu9z | http://sec.pn.to/pw/?plugin=attach&pcmd=open&file=tapping.jpg&refer=Bases | ||||||||||
1372516377.0 | 41 | self.ReverseEngineering | 1hb7oy | A series about basics of hardware reverse engineering on a wireless burglar alarm | cybergibbons | 52 | 11 | 12 | http://www.reddit.com/r/ReverseEngineering/comments/1hb7oy/a_series_about_basics_of_hardware_reverse/ | I started (but didn't really finish..) a series of posts reverse engineering several parts of a Friedland wireless burglar alarm. I will come back to finish it off at some point.The aim of these was to show people who are new to RE some of the tools and methods used with hardware and basic RF systems.* [Reverse engineering a wireless burglar alarm, part 1](http://cybergibbons.com/uncategorized/reverse-engineering-a-wireless-burglar-alarm-system-part-1/) - spectrum analysis and basic signal capture with SDR* [Reverse engineering a wireless burglar alarm, part 2](http://cybergibbons.com/uncategorized/reverse-engineering-a-wireless-burglar-alarm-part-2/) - breakdown of components and major circuit details* [Reverse engineering a wireless burglar alarm, part 3](http://cybergibbons.com/uncategorized/reverse-engineering-a-wireless-burglar-alarm-part-3/) - sniffing SPI data between the microcontroller and CC1150 transceiver using the Saleae Logic* [Reverse engineering a wireless burglar alarm, part 4](http://cybergibbons.com/uncategorized/reverse-engineering-a-wireless-burglar-alarm-part-4/) - manually decoding some of the SPI traffic using the CC1150 data sheet* [Reverse engineering a wireless burglar alarm, part 5](http://cybergibbons.com/uncategorized/reverse-engineering-a-wireless-burglar-alarm-part-5/) - working out the data encoding between devices in the alarm system* [Reverse engineering a wireless burglar alarm, part 6](http://cybergibbons.com/uncategorized/reverse-engineering-a-wireless-burglar-alarm-part-6/) - working out what the individual bits in the data between the devices mean* [Reverse engineering a wireless burglar alarm, part 7](http://cybergibbons.com/uncategorized/reverse-engineering-a-wireless-burglar-alarm-part-7/) - setting up the hardware to replay the signal from a device* [Reverse engineering a wireless burglar alarm, part 8](http://cybergibbons.com/uncategorized/reverse-engineering-a-wireless-burglar-alarm-part-8/) - writing software to replay the signal from a device | False | t5_2qmd0 | 1372540698.0 | True | t3_1hb7oy | http://www.reddit.com/r/ReverseEngineering/comments/1hb7oy/a_series_about_basics_of_hardware_reverse/ | |||||||||
1362069060.0 | 43 | codemachine.com | 19ehxh | Catalog of key Windows kernel data structures | igor_sk | 48 | 5 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/19ehxh/catalog_of_key_windows_kernel_data_structures/ | False | t5_2qmd0 | False | False | t3_19ehxh | http://www.codemachine.com/article_kernelstruct.html | ||||||||||
1356125495.0 | 38 | self.ReverseEngineering | 158xy8 | Rdis: A binary analysis tool for linux | rednovae | 51 | 13 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/158xy8/rdis_a_binary_analysis_tool_for_linux/ | Hello r/re. Long time lurker, first time poster.I just GPLed a project of mine I've been working on for a while now named rdis. This is a binary analysis tool for linux. It is in a semi-form of completion, but I have used it successfully for disassembly tasks and believe it provides utility in its current form.[Website](http://rainbowsandpwnies.com/rdis/) - [Screenshot](http://rainbowsandpwnies.com/rdis/ss18nov2012.png) - [Github](https://github.com/endeav0r/rdis)Rdis does not *currently* debug executables. I'll comment more on that if there's interest.While rdis currently supports ELF/PE 32/64-bit x86, you can write custom loaders in lua that provide most of the functionality available from the C loader. An example is available here: http://rednovae.blogspot.com/2012/11/writing-custom-loader-for-rdis.html . Of course, now that it's GPL you could also write your own loader in C.Reachable functions (I'm betting someone will ask) are functions which rdis believes are currently reachable. I implemented this after disassembling Go binaries which statically link their standard libraries and provide symbols for each function. Instead of searching through every function in the binary, you can search through just the functions rdis believes are reachable.*My main goal behind releasing rdis is feedback. Please let me know what you think (post-runtime). Consider it a transaction, code for feedback :). This reddit post is fine for feedback.***Other notes:*** Click on an instruction in the graph and hit semi-colon. You are now typing a comment for that instruction. Return ends the comment input.* Click on a node/vertex in the graph. Hit 'p'. Predecessor nodes/vertices are highlighted.* The first window you are looking at when running rdis accepts lua. Incomplete lua documentation available [here](http://rainbowsandpwnies.com/rdis/lua.html) . Rdis will look for and run ~/.rdis.lua each time you load an executable.* You won't be able to save executable loaded with a lua loader. This will have to wait until I find a way to package the lua code used to load the executable in with the saved rdis state.* Rdis saves its state in JSON, so you can pull information out of the json with your own tools. The json is a bit funky and mirrors rdis' object/container model; However, it shouldn't be too hard to figure out. You'll probably want to compress your saved rdis files.* From the hex view, right click a byte and select,'User Function,' to tell rdis to recursively disassemble from that byte. This is also available from instructions in the graph.* Call graphs for functions are available from the menu on right clicking a function in the function view.* References are built at runtime by map/reducing over the graphs holding instructions. c: is for constant, s: is for store, l: is for load. The IL (see src/rdil) isn't complete yet, so this information is only complete for the independent instruction in which the address was found.* Rdis is threaded. Your cores will help. It also makes healthy use of memory. The beefier your machine, the happier you will be.*I've added some basic documentation to the rdis site which covers most of the details above: http://rainbowsandpwnies.com/rdis/docs.html* | False | t5_2qmd0 | 1356625240.0 | True | t3_158xy8 | http://www.reddit.com/r/ReverseEngineering/comments/158xy8/rdis_a_binary_analysis_tool_for_linux/ | |||||||||
1355932820.0 | 41 | blog.lse.epita.fr | 1542xs | Emulating the Gamecube audio processing in Dolphin | samcrem | 46 | 5 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/1542xs/emulating_the_gamecube_audio_processing_in_dolphin/ | False | t5_2qmd0 | False | False | t3_1542xs | http://blog.lse.epita.fr/articles/38-emulating-the-gamecube-audio-processing-in-dolphin.html | ||||||||||
1348873591.0 | 43 | blog.cmpxchg8b.com | 10n6ja | Fun with Constrained Programming | rolfr | 49 | 6 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/10n6ja/fun_with_constrained_programming/ | False | t5_2qmd0 | False | False | t3_10n6ja | http://blog.cmpxchg8b.com/2012/09/fun-with-constrained-programming.html | ||||||||||
1343331476.0 | 41 | demoseen.com | x7fjt | Daeken's paper on Onity hotel locks | igor_sk | 57 | 16 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/x7fjt/daekens_paper_on_onity_hotel_locks/ | False | t5_2qmd0 | False | False | t3_x7fjt | http://demoseen.com/bhpaper.html | ||||||||||
1341509400.0 | 41 | thelegendofrandom.com | w32es | R4ndom's Beginning Reverse Engineering Tutorial #11 | RandomNetzley | 51 | 10 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/w32es/r4ndoms_beginning_reverse_engineering_tutorial_11/ | False | t5_2qmd0 | False | False | t3_w32es | http://thelegendofrandom.com/blog/archives/884 | ||||||||||
1338978098.0 | 42 | area51.stackexchange.com | unqry | Reverse Engineering - Stack Exchange site proposal | Skomski | 45 | 3 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/unqry/reverse_engineering_stack_exchange_site_proposal/ | False | t5_2qmd0 | False | False | t3_unqry | http://area51.stackexchange.com/proposals/26607/reverse-engineering | ||||||||||
1314604313.0 | 43 | libxenon.org | jxs9z | The Xbox 360 reset glitch hack | newgre | 47 | 4 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/jxs9z/the_xbox_360_reset_glitch_hack/ | False | t5_2qmd0 | False | False | t3_jxs9z | http://libxenon.org/index.php?topic=145.0 | ||||||||||
1299043415.0 | 43 | self.ReverseEngineering | fvl9m | Where do I start learning to Reverse Engineer? | yataf | 50 | 7 | 13 | http://www.reddit.com/r/ReverseEngineering/comments/fvl9m/where_do_i_start_learning_to_reverse_engineer/ | I'm interested in how things are jail broken and what not but I'm at a complete loss as to where to even begin to understand the process. Can anybody get me started? | False | t5_2qmd0 | False | True | t3_fvl9m | http://www.reddit.com/r/ReverseEngineering/comments/fvl9m/where_do_i_start_learning_to_reverse_engineer/ | |||||||||
1294100322.0 | 38 | geohot.com | evp8q | PS3 Root Key Found | ethicszen | 48 | 10 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/evp8q/ps3_root_key_found/ | False | t5_2qmd0 | False | False | t3_evp8q | http://www.geohot.com/ | ||||||||||
1368893049.0 | 42 | hex-rays.com | 1ekxky | How does anyone actually afford IDA? | voltagex | 63 | 21 | 143 | http://www.reddit.com/r/ReverseEngineering/comments/1ekxky/how_does_anyone_actually_afford_ida/ | False | t5_2qmd0 | False | False | t3_1ekxky | https://www.hex-rays.com/cgi-bin/quote.cgi | ||||||||||
1357499772.0 | 40 | taylorkillian.com | 162mng | Reversing a Firmware Uploader to get the Decrypted Firmware for a ST-Link/V2 | s7master | 49 | 9 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/162mng/reversing_a_firmware_uploader_to_get_the/ | False | t5_2qmd0 | False | False | t3_162mng | http://www.taylorkillian.com/2013/01/retrieving-st-linkv2-firmware-from.html | ||||||||||
1351540039.0 | 38 | self.ReverseEngineering | 12ajwc | How to start out in reverse engineering? | Help_I_Lost_my_face | 52 | 14 | 48 | http://www.reddit.com/r/ReverseEngineering/comments/12ajwc/how_to_start_out_in_reverse_engineering/ | I'm sure this has been asked and answered, but I didn't see it in /r/ReverseEngineering. This subject is something I'm very interested in and would eventually like to get into malware analysis.Unfortunately, I have next to no real programming experience, but I've been trying to teach myself some of the higher languages to start out with and then switch to Assembly. I've done some digital forensics work, worked a lot in system networking as well as a whole lot of electronic repair. Does anyone have any useful advice? Languages to learn? Programs to learn? etc.. | False | t5_2qmd0 | False | True | t3_12ajwc | http://www.reddit.com/r/ReverseEngineering/comments/12ajwc/how_to_start_out_in_reverse_engineering/ | |||||||||
1349234350.0 | 38 | research.microsoft.com | 10utth | Z3 is now Open Source(!!) | tylerni7 | 47 | 9 | 18 | http://www.reddit.com/r/ReverseEngineering/comments/10utth/z3_is_now_open_source/ | False | t5_2qmd0 | False | False | t3_10utth | http://research.microsoft.com/en-us/um/people/leonardo/blog/2012/10/02/open-z3.html | ||||||||||
1341848802.0 | 44 | thelegendofrandom.com | w9vzw | R4andom's twelfth tutorial on reverse engineering | RandomNetzley | 60 | 16 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/w9vzw/r4andoms_twelfth_tutorial_on_reverse_engineering/ | False | t5_2qmd0 | False | False | t3_w9vzw | http://thelegendofrandom.com/blog/archives/1042 | ||||||||||
1337141872.0 | 37 | utdallas.edu | tpgiv | Malware Analysis Course Lectures | maligare | 44 | 7 | 17 | http://www.reddit.com/r/ReverseEngineering/comments/tpgiv/malware_analysis_course_lectures/ | False | t5_2qmd0 | False | False | t3_tpgiv | http://www.utdallas.edu/~zhiqiang.lin/spring2012.html | ||||||||||
1335473512.0 | 44 | github.com | su5jh | Decoder for the binary Valve Data Format | barneygale | 53 | 9 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/su5jh/decoder_for_the_binary_valve_data_format/ | False | t5_2qmd0 | False | False | t3_su5jh | https://github.com/barneygale/bvdf | ||||||||||
1333414244.0 | 42 | self.ReverseEngineering | rqety | /r/ReverseEngineering's Q2 2012 Hiring Thread | rolfr | 47 | 5 | 18 | http://www.reddit.com/r/ReverseEngineering/comments/rqety/rreverseengineerings_q2_2012_hiring_thread/ | If there are open positions involving reverse engineering at your place of employment, please post them here. The user base is an inquisitive lot, so please only post if you are willing to answer non-trivial questions about the position(s).Please elucidate along the following lines:* Describe the position as thoroughly as possible.* Where is the position located? Is telecommuting permissible? Does the company provide relocation? Is it mandatory that the applicant be a citizen of the country in which the position is located?* If applicable, what is the education / certification requirement?* Is a security clearance required? If so, at what level?* How should candidates apply for the position?Readers are encouraged to ask clarifying questions. However, please keep the signal-to-noise ratio high and do not blather. Please use moderator mail for feedback.If you use twitter, retweeting [this](https://twitter.com/#!/RolfRolles/status/186979206989754368) couldn't hurt.See also: [/r/netsec's Q2 2012 hiring thread](http://www.reddit.com/r/netsec/comments/romsb/rnetsecs_q2_2012_information_security_hiring/). | False | t5_2qmd0 | False | True | t3_rqety | http://www.reddit.com/r/ReverseEngineering/comments/rqety/rreverseengineerings_q2_2012_hiring_thread/ | |||||||||
1309339419.0 | 41 | community.websense.com | ic5t6 | Blackhat Google SEO Poisoning of keyword 'patti labelle' | _pusher_ | 44 | 3 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/ic5t6/blackhat_google_seo_poisoning_of_keyword_patti/ | False | t5_2qmd0 | False | False | t3_ic5t6 | http://community.websense.com/blogs/securitylabs/archive/2011/06/28/blackhat-google-seo-poisoning-of-keyword-quot-patti-labelle-quot.aspx | ||||||||||
1308126912.0 | 38 | codetastrophe.com | i05oj | Intro to x64 Reversing [PDF] | rolfr | 43 | 5 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/i05oj/intro_to_x64_reversing_pdf/ | False | t5_2qmd0 | False | False | t3_i05oj | http://codetastrophe.com/SummerCon%202011%20-%20Intro%20to%20x64%20Reversing.pdf | ||||||||||
1301935661.0 | 40 | d0cs4vage.blogspot.com | gifao | Interesting Behaviors in x86 Instructions | 42 | 2 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/gifao/interesting_behaviors_in_x86_instructions/ | False | t5_2qmd0 | False | False | t3_gifao | http://d0cs4vage.blogspot.com/2011/04/interesting-behaviors-in-x86.html | |||||||||||
1293786893.0 | 40 | engadget.com | eu3qz | PS3 private cryptography key obtained | ethicszen | 44 | 4 | 9 | http://www.reddit.com/r/ReverseEngineering/comments/eu3qz/ps3_private_cryptography_key_obtained/ | False | t5_2qmd0 | False | False | t3_eu3qz | http://www.engadget.com/2010/12/29/hackers-obtain-ps3-private-cryptography-key-due-to-epic-programm/ | ||||||||||
1367633635.0 | 37 | skullsecurity.org | 1dnok3 | Epic 'cnot' Writeup (highest value level from PlaidCTF) | rolfr | 49 | 12 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/1dnok3/epic_cnot_writeup_highest_value_level_from/ | False | t5_2qmd0 | False | False | t3_1dnok3 | http://www.skullsecurity.org/blog/2013/epic-cnot-writeup-plaidctf | ||||||||||
1363097553.0 | 42 | inertiawar.com | 1a5bl4 | Notes on Intel Microcode Updates | simpleuser | 44 | 2 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/1a5bl4/notes_on_intel_microcode_updates/ | False | t5_2qmd0 | False | False | t3_1a5bl4 | http://inertiawar.com/microcode/ | ||||||||||
1353512010.0 | 38 | ollydbg.de | 13khtu | OllyDbg v2.01 beta, updated 4x -- a major update of the plugin interface. | g0dmoney | 47 | 9 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/13khtu/ollydbg_v201_beta_updated_4x_a_major_update_of/ | False | t5_2qmd0 | False | False | t3_13khtu | http://www.ollydbg.de/version2.html | ||||||||||
1347647898.0 | 40 | thelegendofrandom.com | zw0g2 | Tutorial on anti-debugging techniques | RandomNetzley | 61 | 21 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/zw0g2/tutorial_on_antidebugging_techniques/ | False | t5_2qmd0 | False | False | t3_zw0g2 | http://thelegendofrandom.com/blog/archives/2100 | ||||||||||
1347384506.0 | 40 | ownedcore.com | zpus0 | All the buzz about tracking and privacy concerns aside, the top post of /r/Games offers a nice read about reverse-engineering a watermark function inside the WoW Game Client | RoLoLoLoLo | 51 | 11 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/zpus0/all_the_buzz_about_tracking_and_privacy_concerns/ | False | t5_2qmd0 | False | False | t3_zpus0 | http://www.ownedcore.com/forums/world-of-warcraft/world-of-warcraft-general/375573-looking-inside-your-screenshots.html | ||||||||||
1324752359.0 | 44 | fabiensanglard.net | npc71 | 'Out Of This World' Code Review | rolfr | 58 | 14 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/npc71/out_of_this_world_code_review/ | False | t5_2qmd0 | False | False | t3_npc71 | http://fabiensanglard.net/anotherWorld_code_review/index.php | ||||||||||
1323005506.0 | 41 | self.ReverseEngineering | mzq1d | Education | OpenSecurityTraining | 50 | 9 | 15 | http://www.reddit.com/r/ReverseEngineering/comments/mzq1d/education/ | If you're someone who already has a reasonable grasp of reverse engineering and malware analysis, I need your help. I need you to help train more people like yourself.More likely than not you're 'self-taught'. Except, when you were teaching yourself you were probably actually relying in large part on the help of others. They freely posted zines, articles, and blog entries. They and answered questions in forums, email lists, and in person. Eventually, once you were confident enough to believe you would be right more often than wrong, you might have tried to pay it forward and share your knowledge back to others.If so, you're the type of person who is needed. We need people who want to make an impact by more rapidly helping educate those who want to learn. We all know that things like certifications and most college curriculums set a fairly low bar for the expectation of what people should know for security. Certainly in the area of reverse engineering there is almost nothing. Paid training classes can be good, but the cost can prevent people from getting all the training they really need.I believe what's needed are many more people teaching trainings in person, while encouraging their top students to eventually also become instructors. This brings down costs, provides a well-structured learning environment with instant feedback, and results in the education of many more people. If you're a person who already knows the material, becoming an instructor should be a snap. All you need are class materials, and a venue. Finding venues is up to the instructors, but now there is a place that lesson plans and class materials can be stored:www.OpenSecurityTraining.infoThis site is meant to act as a repository for class material that have been used in computer security classes at least a day long. The material must be released under an open license to allow the most possible instructors to utilize and adapt the material. It can then be used by new instructors as-is, or piecemeal to enhance or speed the creation of other classes. I didn't want to widely promote the site until we had enough seed content, and now I think we're there.But we need more content, and more instructors. If you have classes on any security subject that you currently or have previously taught, and you would like others to use the material, please consider contributing it. And if you're one of the people who already knows a great deal of the material currently posted there, please start thinking about how you could take the material and start teaching others in person, at your job, at conferences, or elsewhere. For more about why you should contribute, and why you should teach, please read this page: www.OpenSecurityTraining.info/Why.htmlThanksXeno Kovah | False | t5_2qmd0 | True | True | t3_mzq1d | http://www.reddit.com/r/ReverseEngineering/comments/mzq1d/education/ | |||||||||
1320174239.0 | 40 | self.ReverseEngineering | lwqbn | How do programmers create add-ons for games like League of Legends that don't expose an API? | TheMagicHorsey | 49 | 9 | 11 | http://www.reddit.com/r/ReverseEngineering/comments/lwqbn/how_do_programmers_create_addons_for_games_like/ | The makers of League of Legends did not ship the game with a replay recorder or playback mechanism, but some fans wrote their own system for the game. How do programmers figure out where/how to interface with a game like that which doesn't publish an API?Do these programmers just sniff the packets that the game produces/receives to figure out what is going on? What if these packets are obfuscated? Or do they directly examine the memory image of the game as it is running?What tools would you use for such analysis? | False | t5_2qmd0 | False | True | t3_lwqbn | http://www.reddit.com/r/ReverseEngineering/comments/lwqbn/how_do_programmers_create_addons_for_games_like/ | |||||||||
1300209145.0 | 41 | symantec.com | g4it0 | Backdoor.Prioxer!inf: “accidentally” the stealthiest file infector ever! | gnewman | 44 | 3 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/g4it0/backdoorprioxerinf_accidentally_the_stealthiest/ | False | t5_2qmd0 | False | False | t3_g4it0 | http://www.symantec.com/connect/blogs/backdoorprioxerinf-accidentally-stealthiest-file-infector-ever | ||||||||||
1285644322.0 | 39 | blog.kotowicz.net | djt1v | 'Hottest girls on facebook' malware analysis | NinjaYoda | 47 | 8 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/djt1v/hottest_girls_on_facebook_malware_analysis/ | False | t5_2qmd0 | False | False | t3_djt1v | http://blog.kotowicz.net/2010/09/hottest-girls-on-facebook-everoniacom.html | ||||||||||
1344858018.0 | 36 | securityxploded.com | y526i | Free Reverse Engineering Course on SecurityXploded website | makash | 47 | 11 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/y526i/free_reverse_engineering_course_on/ | False | t5_2qmd0 | False | False | t3_y526i | http://securityxploded.com/security-training.php | ||||||||||
1341008649.0 | 40 | thelegendofrandom.com | vtfea | R4ndom's 10th tutorial on beginning reverse engineering | RandomNetzley | 56 | 16 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/vtfea/r4ndoms_10th_tutorial_on_beginning_reverse/ | False | t5_2qmd0 | False | False | t3_vtfea | http://thelegendofrandom.com/blog/archives/833 | ||||||||||
1340152974.0 | 37 | washingtonpost.com | vay3i | Welcome to computer security: U.S., Israel developed Flame computer virus to slow Iranian nuclear efforts, officials say | rolfr | 53 | 16 | 26 | http://www.reddit.com/r/ReverseEngineering/comments/vay3i/welcome_to_computer_security_us_israel_developed/ | False | t5_2qmd0 | False | False | t3_vay3i | http://www.washingtonpost.com/world/national-security/us-israel-developed-computer-virus-to-slow-iranian-nuclear-efforts-officials-say/2012/06/19/gJQA6xBPoV_story_1.html | ||||||||||
1336462707.0 | 37 | amazon.com | tcmt2 | iOS Hacker's Handbook released today | rolfr | 48 | 11 | 16 | http://www.reddit.com/r/ReverseEngineering/comments/tcmt2/ios_hackers_handbook_released_today/ | False | t5_2qmd0 | False | False | t3_tcmt2 | http://www.amazon.com/iOS-Hackers-Handbook-Charlie-Miller/dp/1118204123/ | ||||||||||
1315315409.0 | 42 | net.cs.uni-bonn.de | k6dpm | [pdf] very nice and simple opcode table | simpleuser | 46 | 4 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/k6dpm/pdf_very_nice_and_simple_opcode_table/ | False | t5_2qmd0 | False | False | t3_k6dpm | http://net.cs.uni-bonn.de/fileadmin/user_upload/plohmann/x86_opcode_structure_and_instruction_overview.pdf | ||||||||||
1309302502.0 | 39 | romhacking.net | ibrcj | The Art of ROM Hacking | polsab | 44 | 5 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/ibrcj/the_art_of_rom_hacking/ | False | t5_2qmd0 | False | False | t3_ibrcj | http://www.romhacking.net/docs/AoRH.html | ||||||||||
1295427354.0 | 39 | twitter.com | f508e | Reverse-engineering.net has been forced to get closed. | silkut | 45 | 6 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/f508e/reverseengineeringnet_has_been_forced_to_get/ | False | t5_2qmd0 | False | False | t3_f508e | http://twitter.com/guillaumejuret/status/27649500893937665 | ||||||||||
1295024762.0 | 38 | blogs.msdn.com | f2b4w | My, what strange NOPs you have! | 42 | 4 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/f2b4w/my_what_strange_nops_you_have/ | False | t5_2qmd0 | False | False | t3_f2b4w | http://blogs.msdn.com/b/oldnewthing/archive/2011/01/12/10114521.aspx | |||||||||||
1291041479.0 | 37 | pastebin.com | edbyy | antiflag.sys - Writing a kernel driver to remove the LLKHF_INJECTED flag | usualsuspect | 42 | 5 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/edbyy/antiflagsys_writing_a_kernel_driver_to_remove_the/ | False | t5_2qmd0 | False | False | t3_edbyy | http://pastebin.com/rj4YcW4C | ||||||||||
1290292592.0 | 37 | ollydbg.de | e99le | OllyDbg 2.01 (intermediate alpha) released - and OllyDbg 64 announced | wtbw | 43 | 6 | 21 | http://www.reddit.com/r/ReverseEngineering/comments/e99le/ollydbg_201_intermediate_alpha_released_and/ | False | t5_2qmd0 | False | False | t3_e99le | http://ollydbg.de/version2.html?v=2.01 | ||||||||||
1289208901.0 | 41 | redmine.corelan.be | e2usj | Corelan Team exploit development cheatsheet wallpaper | sanitybit | 43 | 2 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/e2usj/corelan_team_exploit_development_cheatsheet/ | False | t5_2qmd0 | False | False | t3_e2usj | http://redmine.corelan.be:8800/attachments/download/59/corelan_wallpaper_dark.jpg | ||||||||||
1286532902.0 | 35 | codef00.com | dohon | Linux debugger inspired by OllyDbg | mebrahim | 41 | 6 | 14 | http://www.reddit.com/r/ReverseEngineering/comments/dohon/linux_debugger_inspired_by_ollydbg/ | False | t5_2qmd0 | False | False | t3_dohon | http://www.codef00.com/projects.php#debugger | ||||||||||
1374613560.0 | 37 | youtube.com | 1iwsh1 | Baggage X-ray machine | kasbah | 42 | 5 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/1iwsh1/baggage_xray_machine/ | False | t5_2qmd0 | False | False | t3_1iwsh1 | http://www.youtube.com/watch?v=Qjw0NDeP-0Q | ||||||||||
1374351024.0 | 34 | research.microsoft.com | 1ipmyz | Discoverer: Automatic Protocol Reverse Engineering from Network Traces | dgryski | 40 | 6 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/1ipmyz/discoverer_automatic_protocol_reverse_engineering/ | False | t5_2qmd0 | False | False | t3_1ipmyz | https://research.microsoft.com/apps/pubs/default.aspx?id=153196 | ||||||||||
1368636838.0 | 38 | chrisalley.com | 1ee43g | The Bieber Algorithm | calley479 | 50 | 12 | 14 | http://www.reddit.com/r/ReverseEngineering/comments/1ee43g/the_bieber_algorithm/ | False | t5_2qmd0 | False | False | t3_1ee43g | http://chrisalley.com/tech-support/the-bieber-algorithm/ | ||||||||||
1355419888.0 | 38 | code.google.com | 14sl35 | a valid ELF/PDF/HTML/Java file | simpleuser | 52 | 14 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/14sl35/a_valid_elfpdfhtmljava_file/ | False | t5_2qmd0 | False | False | t3_14sl35 | http://code.google.com/p/corkami/downloads/detail?name=CorkaMInuX.zip | ||||||||||
1346789745.0 | 38 | thelegendofrandom.com | zcpvy | Tutorial: Cracking Visual Basic Binaries | RandomNetzley | 58 | 20 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/zcpvy/tutorial_cracking_visual_basic_binaries/ | False | t5_2qmd0 | False | False | t3_zcpvy | http://thelegendofrandom.com/blog/archives/1947 | ||||||||||
1333994221.0 | 37 | zhodiac.hispahack.com | s13v2 | CVE-2012-0769: the case of the perfect info leak [PDF] | polsab | 46 | 9 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/s13v2/cve20120769_the_case_of_the_perfect_info_leak_pdf/ | False | t5_2qmd0 | False | False | t3_s13v2 | http://zhodiac.hispahack.com/my-stuff/security/Flash_ASLR_bypass.pdf | ||||||||||
1332383188.0 | 38 | forbes.com | r7rj3 | Not technical, but worth reading -- Meet The Hackers Who Sell Spies The Tools To Crack Your PC (And Get Paid Six-Figure Fees) | rolfr | 52 | 14 | 10 | http://www.reddit.com/r/ReverseEngineering/comments/r7rj3/not_technical_but_worth_reading_meet_the_hackers/ | False | t5_2qmd0 | False | False | t3_r7rj3 | http://www.forbes.com/sites/andygreenberg/2012/03/21/meet-the-hackers-who-sell-spies-the-tools-to-crack-your-pc-and-get-paid-six-figure-fees/ | ||||||||||
1321461796.0 | 37 | self.ReverseEngineering | meixt | Best Tutorials for learning how to crack in 2011. | excidius | 44 | 7 | 37 | http://www.reddit.com/r/ReverseEngineering/comments/meixt/best_tutorials_for_learning_how_to_crack_in_2011/ | Can any of you recommend some up-to-date tutorials to help some of us get started? | False | t5_2qmd0 | False | True | t3_meixt | http://www.reddit.com/r/ReverseEngineering/comments/meixt/best_tutorials_for_learning_how_to_crack_in_2011/ | |||||||||
1311025958.0 | 40 | esec-lab.sogeti.com | it7ju | Analysis of the jailbreakme v3 font exploit | polsab | 43 | 3 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/it7ju/analysis_of_the_jailbreakme_v3_font_exploit/ | False | t5_2qmd0 | False | False | t3_it7ju | http://esec-lab.sogeti.com/post/Analysis-of-the-jailbreakme-v3-font-exploit | ||||||||||
1292323951.0 | 36 | ossmann.blogspot.com | elkgp | A pink $16 pocket spectrum analyzer | ethicszen | 43 | 7 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/elkgp/a_pink_16_pocket_spectrum_analyzer/ | False | t5_2qmd0 | False | False | t3_elkgp | http://ossmann.blogspot.com/2010/03/16-pocket-spectrum-analyzer.html | ||||||||||
1250129929.0 | 40 | self.ReverseEngineering | 9a50j | Introduction to modern reverse engineering? | 45 | 5 | 12 | http://www.reddit.com/r/ReverseEngineering/comments/9a50j/introduction_to_modern_reverse_engineering/ | Hi all,I'm currently studying Computer Science and I've always known about debugging (but on a simple level).I've been reading a lot about reverse engineering lately because I know almost nothing about software protection schemes and would like to know how they work, how to build my own (etc) and how to defeat them.After doing research (even if small amounts), I haven't been able to find many resources that are modern (except for a few books which I plan to get). I realize assembly language is the standard, and I'm attempting to understand as much of it as I can, but would like to know if any of you have suggestions or resources I should check out in order to get into this field.P.S. For the record, the only 'real' programming language I have experience in thus far is C, although I've fiddled with Python and a few scripting languages. | False | t5_2qmd0 | False | True | t3_9a50j | http://www.reddit.com/r/ReverseEngineering/comments/9a50j/introduction_to_modern_reverse_engineering/ | ||||||||||
1375314897.0 | 38 | github.com | 1jgi90 | VideoCore IV Programmers Manual (Raspberry Pi) | hermanhermitage | 46 | 8 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/1jgi90/videocore_iv_programmers_manual_raspberry_pi/ | False | t5_2qmd0 | False | False | t3_1jgi90 | https://github.com/hermanhermitage/videocoreiv/wiki/VideoCore-IV-Programmers-Manual | ||||||||||
1372175568.0 | 33 | acloudtree.com | 1h1kpv | Hacking Java Bytecode for Programmers (Part4) | 1107d7 | 42 | 9 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/1h1kpv/hacking_java_bytecode_for_programmers_part4/ | False | t5_2qmd0 | False | False | t3_1h1kpv | http://www.acloudtree.com/hacking-java-bytecode-for-programmers-part4-krakatau-and-the-case-of-the-integer-overflow/ | ||||||||||
1368572606.0 | 34 | cydiasubstrate.com | 1echez | Android Substrate (by Saurik) | sablefoxx | 44 | 10 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1echez/android_substrate_by_saurik/ | False | t5_2qmd0 | False | False | t3_1echez | http://www.cydiasubstrate.com/ | ||||||||||
1366986890.0 | 35 | delogrand.blogspot.fi | 1d5lor | Extracting cached TrueCrypt passphrase using Volatility | x9090 | 44 | 9 | 11 | http://www.reddit.com/r/ReverseEngineering/comments/1d5lor/extracting_cached_truecrypt_passphrase_using/ | False | t5_2qmd0 | False | False | t3_1d5lor | http://delogrand.blogspot.fi/2013/04/cyber-defense-exercise-2013-extracting.html | ||||||||||
1353054333.0 | 37 | joxeankoret.com | 13ah30 | Patching old Linux binaries to work with recent libc versions | rolfr | 42 | 5 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/13ah30/patching_old_linux_binaries_to_work_with_recent/ | False | t5_2qmd0 | False | False | t3_13ah30 | http://joxeankoret.com/blog/2012/11/14/patching-old-linux-binaries-to-work-with-recent-libc-versions/ | ||||||||||
1349948754.0 | 35 | forum.xda-developers.com | 11aw7r | Easily decompile an APK to Java code | 50 | 15 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/11aw7r/easily_decompile_an_apk_to_java_code/ | False | t5_2qmd0 | False | False | t3_11aw7r | http://forum.xda-developers.com/showthread.php?t=1910873 | |||||||||||
1341317306.0 | 39 | reddit.com | vz3v6 | Here's another subreddit for a bit more hands-on reverse engineering. (/r/uic/) | fsdfsdfsdfsdfsdfsdpf | 43 | 4 | 10 | http://www.reddit.com/r/ReverseEngineering/comments/vz3v6/heres_another_subreddit_for_a_bit_more_handson/ | False | t5_2qmd0 | False | False | t3_vz3v6 | http://www.reddit.com/r/uic | ||||||||||
1338391264.0 | 37 | jbremer.org | uc769 | Abusing Forced Inline in C | HectaMan | 41 | 4 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/uc769/abusing_forced_inline_in_c/ | False | t5_2qmd0 | False | False | t3_uc769 | http://jbremer.org/abusing-forced-inline-in-c/ | ||||||||||
1316712007.0 | 39 | synalysis.net | ko38r | Synalyze It! Hex-editor, allows you to create a grammar for binary files interactively.. | g0dmoney | 45 | 6 | 10 | http://www.reddit.com/r/ReverseEngineering/comments/ko38r/synalyze_it_hexeditor_allows_you_to_create_a/ | False | t5_2qmd0 | False | False | t3_ko38r | http://www.synalysis.net/ | ||||||||||
1315402448.0 | 36 | research.microsoft.com | k7kdl | 2856 videos from Microsoft Research available online | igor_sk | 48 | 12 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/k7kdl/2856_videos_from_microsoft_research_available/ | False | t5_2qmd0 | False | False | t3_k7kdl | http://research.microsoft.com/apps/dp/vi/videos.aspx | ||||||||||
1310015508.0 | 39 | dsecrg.com | iirrx | Python arsenal for Reverse Engineering [PDF] | polsab | 43 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/iirrx/python_arsenal_for_reverse_engineering_pdf/ | False | t5_2qmd0 | False | False | t3_iirrx | http://dsecrg.com/files/pub/pdf/Python%20arsenal%20for%20RE.pdf | ||||||||||
1308686752.0 | 38 | windbg.info | i5jhv | WinDbg From A to Z! | polsab | 42 | 4 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/i5jhv/windbg_from_a_to_z/ | False | t5_2qmd0 | False | False | t3_i5jhv | http://windbg.info/doc/2-windbg-a-z.html | ||||||||||
1294609493.0 | 39 | youtube.com | ez548 | You Should Work for Symantec | rolfr | 47 | 8 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/ez548/you_should_work_for_symantec/ | False | t5_2qmd0 | False | False | t3_ez548 | http://www.youtube.com/watch?v=pzcLTPy8yDQ | ||||||||||
1289912125.0 | 36 | accessomat.wordpress.com | e6xgr | x86 assembler is not injective | accessomat | 43 | 7 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/e6xgr/x86_assembler_is_not_injective/ | False | t5_2qmd0 | False | False | t3_e6xgr | http://accessomat.wordpress.com/2010/11/08/x86-assembler-is-not-injective/ | ||||||||||
1285923258.0 | 37 | symantec.com | dlexa | Symantec W32.Stuxnet Dossier [PDF] | sanitybit | 40 | 3 | 19 | http://www.reddit.com/r/ReverseEngineering/comments/dlexa/symantec_w32stuxnet_dossier_pdf/ | False | t5_2qmd0 | False | False | t3_dlexa | http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/w32_stuxnet_dossier.pdf | ||||||||||
1374746777.0 | 38 | youtube.com | 1j0p4e | Rigol DS2000 and DS4000 partially hacked! The Key generation algorithm has been reverse-engineered! | derpiderpiton | 43 | 5 | 12 | http://www.reddit.com/r/ReverseEngineering/comments/1j0p4e/rigol_ds2000_and_ds4000_partially_hacked_the_key/ | False | t5_2qmd0 | False | False | t3_1j0p4e | https://www.youtube.com/watch?v=-Woslp7HXFM | ||||||||||
1367395021.0 | 33 | syscalls.kernelgrok.com | 1dgy5c | Linux Syscall Reference | Trout_Tickler | 42 | 9 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/1dgy5c/linux_syscall_reference/ | False | t5_2qmd0 | False | False | t3_1dgy5c | http://syscalls.kernelgrok.com/ | ||||||||||
1360245345.0 | 40 | skilldrick.github.com | 182bf5 | Easy 6502 | nullandnull | 47 | 7 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/182bf5/easy_6502/ | False | t5_2qmd0 | False | False | t3_182bf5 | http://skilldrick.github.com/easy6502/ | ||||||||||
1358111592.0 | 33 | 0xebfe.net | 16id2t | How to create an anonymous IDA PRO database | 0x0000EBFE | 51 | 18 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/16id2t/how_to_create_an_anonymous_ida_pro_database/ | False | t5_2qmd0 | False | False | t3_16id2t | http://www.0xebfe.net/blog/2013/01/13/how-to-create-an-anonymous-ida-pro-database-dot-idb/ | ||||||||||
1357271624.0 | 38 | self.ReverseEngineering | 15xiq2 | Beginning Reverse Engineering? | flareboy323 | 51 | 13 | 35 | http://www.reddit.com/r/ReverseEngineering/comments/15xiq2/beginning_reverse_engineering/ | I had a question about reverse engineering. I've been interested in it for an extremely long time, but never have found a way to get into it. For things like cracking programs and stuff, and even for simple stuff like creating game mods, or finding out how the game works (All of it's textures and all of that type of stuff).The only tutorials I can find online are extremely old and un-helpful, things like 'Open the exe file in IDA and search for the string blablabla, and then just change it!' or things that haven't worked since the 90s.Because of the fact that I can't find any college classes on this or anything else like that, I haven't been able to find a place to learn Reverse Engineering. Would anyone here be able to help me?Thanks a ton! | False | t5_2qmd0 | False | True | t3_15xiq2 | http://www.reddit.com/r/ReverseEngineering/comments/15xiq2/beginning_reverse_engineering/ | |||||||||
1341229960.0 | 36 | jbremer.org | vx57y | x86 API Hooking Demystified | jbremer | 39 | 3 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/vx57y/x86_api_hooking_demystified/ | False | t5_2qmd0 | False | False | t3_vx57y | http://jbremer.org/x86-api-hooking-demystified/ | ||||||||||
1330387544.0 | 38 | blog.chromium.org | q8vaz | Google offers $1 million for Chrome exploits | darkry | 48 | 10 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/q8vaz/google_offers_1_million_for_chrome_exploits/ | False | t5_2qmd0 | False | False | t3_q8vaz | http://blog.chromium.org/2012/02/pwnium-rewards-for-exploits.html | ||||||||||
1327010516.0 | 38 | ngssecure.com | onvz7 | Frisbee Lite: a USB fuzzing tool | igor_sk | 41 | 3 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/onvz7/frisbee_lite_a_usb_fuzzing_tool/ | False | t5_2qmd0 | False | False | t3_onvz7 | http://www.ngssecure.com/research/infiltrate.aspx | ||||||||||
1323029623.0 | 36 | gchqchallenge.blogspot.com | n020v | GCHQ CanYouCrackIt Solution explained | karmakit | 44 | 8 | 10 | http://www.reddit.com/r/ReverseEngineering/comments/n020v/gchq_canyoucrackit_solution_explained/ | False | t5_2qmd0 | False | False | t3_n020v | http://gchqchallenge.blogspot.com/ | ||||||||||
1321812028.0 | 39 | bsr43.free.fr | mj5qj | Hopper, an IDA-ish disassembler for OSX (it does Windows binaries!) | abadidea | 48 | 9 | 11 | http://www.reddit.com/r/ReverseEngineering/comments/mj5qj/hopper_an_idaish_disassembler_for_osx_it_does/ | False | t5_2qmd0 | False | False | t3_mj5qj | http://bsr43.free.fr/Hopper/Home.html | ||||||||||
1319833436.0 | 37 | phoronix.com | lskla | Skype Goes After Reverse-Engineering | 5d41402abc4b2a76b971 | 44 | 7 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/lskla/skype_goes_after_reverseengineering/ | False | t5_2qmd0 | False | False | t3_lskla | http://www.phoronix.com/scan.php?page=news_item&px=MTAwNzI | ||||||||||
1311896694.0 | 33 | processingjs.nihongoresources.com | j2oz1 | Hacking TTF: the smallest font | igor_sk | 42 | 9 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/j2oz1/hacking_ttf_the_smallest_font/ | False | t5_2qmd0 | False | False | t3_j2oz1 | http://processingjs.nihongoresources.com/the_smallest_font/ | ||||||||||
1289261634.0 | 36 | self.ReverseEngineering | e36ok | Administrivia: /r/ReverseEngineering has reached 5,000 subscribers | rolfr | 41 | 5 | 14 | http://www.reddit.com/r/ReverseEngineering/comments/e36ok/administrivia_rreverseengineering_has_reached/ | The number's only significance is that 5,000 people simultaneously have reddit accounts and decided to subscribe to /r/ReverseEngineering. There's no indication of how many of those accounts are 'regularly active', nor of the number of people who lurk without creating an account. However, according to reddit's traffic statistics, we've had about 5,000 and 5,500 'unique' visitors in the past two months, respectively, and 33,000 and 37,000 total page views in each of the same, respective months.As usual, I'd like to thank the contributors, the readers, and the moderators. Please keep the contributions coming; also, if you have any requests, questions, or suggestions regarding the content, this is a good thread in which to raise them. | False | t5_2qmd0 | False | True | t3_e36ok | http://www.reddit.com/r/ReverseEngineering/comments/e36ok/administrivia_rreverseengineering_has_reached/ | moderator | ||||||||
1366071408.0 | 35 | utdallas.edu | 1cfddg | Rewriting x86 Binaries Without Code Producer Cooperation [PDF, Ph.D. thesis] | rolfr | 41 | 6 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/1cfddg/rewriting_x86_binaries_without_code_producer/ | False | t5_2qmd0 | False | False | t3_1cfddg | https://www.utdallas.edu/~kxh060100/wartell12thesis.pdf | ||||||||||
1355133039.0 | 35 | j00ru.vexillium.org | 14ljdz | Defeating Windows Driver Signature Enforcement #3: The Ultimate Encounter j00ru//vx tech blog | niko-r | 42 | 7 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/14ljdz/defeating_windows_driver_signature_enforcement_3/ | False | t5_2qmd0 | False | False | t3_14ljdz | http://j00ru.vexillium.org/?p=1455 | ||||||||||
1351280978.0 | 39 | ps3hax.net | 1251vw | PS3: dumping the bootldr | igor_sk | 42 | 3 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1251vw/ps3_dumping_the_bootldr/ | False | t5_2qmd0 | False | False | t3_1251vw | http://www.ps3hax.net/showthread.php?p=459578 | ||||||||||
1345311064.0 | 38 | ollydbg.de | yfo51 | OllyDbg 2.01 beta2 | newgre | 49 | 11 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/yfo51/ollydbg_201_beta2/ | False | t5_2qmd0 | False | False | t3_yfo51 | http://www.ollydbg.de/version2.html? | ||||||||||
1341252212.0 | 34 | self.ReverseEngineering | vxmzr | /r/ReverseEngineering's Q3 2012 Hiring Thread | rolfr | 46 | 12 | 24 | http://www.reddit.com/r/ReverseEngineering/comments/vxmzr/rreverseengineerings_q3_2012_hiring_thread/ | If there are open positions involving reverse engineering at your place of employment, please post them here. The user base is an inquisitive lot, so please only post if you are willing to answer non-trivial questions about the position(s).Please elucidate along the following lines:* Describe the position as thoroughly as possible.* Where is the position located? Is telecommuting permissible? Does the company provide relocation? Is it mandatory that the applicant be a citizen of the country in which the position is located?* If applicable, what is the education / certification requirement?* Is a security clearance required? If so, at what level?* How should candidates apply for the position?Readers are encouraged to ask clarifying questions. However, please keep the signal-to-noise ratio high and do not blather. Please use moderator mail for feedback.If you use twitter, retweeting [this](https://twitter.com/RolfRolles/status/219854070645661696) couldn't hurt. | False | t5_2qmd0 | False | True | t3_vxmzr | http://www.reddit.com/r/ReverseEngineering/comments/vxmzr/rreverseengineerings_q3_2012_hiring_thread/ | |||||||||
1339448947.0 | 37 | trailofbits.files.wordpress.com | uwri7 | Analyzing the MD5 collision in Flame [pdf] | simpleuser | 39 | 2 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/uwri7/analyzing_the_md5_collision_in_flame_pdf/ | False | t5_2qmd0 | False | False | t3_uwri7 | http://trailofbits.files.wordpress.com/2012/06/flame-md5.pdf | ||||||||||
1330486937.0 | 36 | chrisfenton.com | qarv6 | Help recover the last release of Cray OS | igor_sk | 49 | 13 | 11 | http://www.reddit.com/r/ReverseEngineering/comments/qarv6/help_recover_the_last_release_of_cray_os/ | False | t5_2qmd0 | False | False | t3_qarv6 | http://chrisfenton.com/cos-recovery/ | ||||||||||
1323723281.0 | 31 | reversemode.com | na1x6 | Reversing Industrial firmware for fun and backdoors I | rolfr | 41 | 10 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/na1x6/reversing_industrial_firmware_for_fun_and/ | False | t5_2qmd0 | False | False | t3_na1x6 | http://reversemode.com/index.php?option=com_content&task=view&id=80&Itemid=1 | ||||||||||
1322070534.0 | 37 | cs.gmu.edu | mmx9o | CS640 - Advanced Compilers | digduggg | 43 | 6 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/mmx9o/cs640_advanced_compilers/ | False | t5_2qmd0 | False | False | t3_mmx9o | http://cs.gmu.edu/~white/CS640/ | ||||||||||
1318705754.0 | 37 | code.google.com | lddiw | the Portable Executable Format on Windows (binaries included) | simpleuser | 41 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/lddiw/the_portable_executable_format_on_windows/ | False | t5_2qmd0 | False | False | t3_lddiw | http://code.google.com/p/corkami/wiki/PE | ||||||||||
1294731155.0 | 36 | reverse-engineering.net | f038l | Where to start in Reverse Engineering? | digduggg | 41 | 5 | 14 | http://www.reddit.com/r/ReverseEngineering/comments/f038l/where_to_start_in_reverse_engineering/ | False | t5_2qmd0 | False | False | t3_f038l | http://www.reverse-engineering.net/viewtopic.php?f=56&t=4605&sid=63d0b4a7052ceca6fd966ab581530d6c | ||||||||||
1243430709.0 | 33 | gynvael.coldwind.pl | 8nm7u | Art of file - graphical interpretation of a file | cloudburst | 37 | 4 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/8nm7u/art_of_file_graphical_interpretation_of_a_file/ | False | t5_2qmd0 | False | False | t3_8nm7u | http://gynvael.coldwind.pl/?id=199 | ||||||||||
1352036412.0 | 36 | joxeankoret.com | 12m06a | A simple PIN tool unpacker for the Linux version of Skype | joxeankoret | 43 | 7 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/12m06a/a_simple_pin_tool_unpacker_for_the_linux_version/ | False | t5_2qmd0 | False | False | t3_12m06a | http://joxeankoret.com/blog/2012/11/04/a-simple-pin-tool-unpacker-for-the-linux-version-of-skype/ | ||||||||||
1350949110.0 | 34 | imrannazar.com | 11wsp7 | GameBoy Emulation in JavaScript | nullandnull | 46 | 12 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/11wsp7/gameboy_emulation_in_javascript/ | False | t5_2qmd0 | False | False | t3_11wsp7 | http://imrannazar.com/GameBoy-Emulation-in-JavaScript:-The-CPU | ||||||||||
1350512932.0 | 33 | securitytube.net | 11nlsj | Securitytube Gnu Debugger Expert (SGDE) Course Videos | jwcrux | 37 | 4 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/11nlsj/securitytube_gnu_debugger_expert_sgde_course/ | False | t5_2qmd0 | False | False | t3_11nlsj | http://www.securitytube.net/tags/sgde | ||||||||||
1347907773.0 | 35 | self.ReverseEngineering | 101a5g | Introducing /r/RELounge, a subreddit for the non-technical side of reverse engineering and computer security | rolfr | 41 | 6 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/101a5g/introducing_rrelounge_a_subreddit_for_the/ | I started /r/ReverseEngineering for the purpose of disseminating highly technical information: reverse engineering workproducts, tools, academic PDFs on the subject of advanced reverse engineering tool construction, etc. But as time has progressed, things related to reverse engineering have been cropping up in other sources. For example, these days there are often high-profile exposés in venues such as the New York Times about state-sponsored malware; sometimes a member of the security community has his or her (who am I kidding, his) research detailed in mainstream media sources; our industry might be the subject of political discussions, e.g. whether exploit sales should be regulated; and so on. I hesitate to post these articles to /r/ReverseEngineering due to my desire to maintain the technical focus of that subreddit, but at the same time I feel as though subjects like these may be interesting to readers of /r/ReverseEngineering.Therefore, the solution to this problem is to create a new subreddit specifically devoted to the 'non-technical' side of reverse engineering. Hence I introduce [/r/RELounge](http://www.reddit.com/r/RELounge). The charter for this subreddit is fairly nebulous. If it's in the mainstream media, post it to RELounge. If it's 'technical', but does not involve assembly language, low-level system programming, compiler internals, or mathematics (for example, writeups from the anti-virus industry which don't involve any binary analysis), post it to /r/RELounge.For people who like to read /r/ReverseEngineering in either '[new](http://www.reddit.com/r/ReverseEngineering/new)' mode (i.e., only seeing the most recent submissions) or '[comment](http://www.reddit.com/r/ReverseEngineering/comments)' mode (i.e., viewing only the most recent comments), you can continue doing this for both subreddits at the same time with these combined [new](http://www.reddit.com/r/RELounge+ReverseEngineering/new) and [comment](http://www.reddit.com/r/RELounge+ReverseEngineering/comments) links.Thanks for your attention and I hope /r/RELounge can become as worthwhile a destination as /r/ReverseEngineering.Rolf | False | t5_2qmd0 | False | True | t3_101a5g | http://www.reddit.com/r/ReverseEngineering/comments/101a5g/introducing_rrelounge_a_subreddit_for_the/ | moderator | ||||||||
1342730040.0 | 34 | thelegendofrandom.com | wu3wz | R4ndoms fifteenth tutorial on reverse engineering | RandomNetzley | 52 | 18 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/wu3wz/r4ndoms_fifteenth_tutorial_on_reverse_engineering/ | False | t5_2qmd0 | False | False | t3_wu3wz | http://thelegendofrandom.com/blog/archives/1093 | ||||||||||
1336141792.0 | 33 | phreakocious.net | t6v76 | Python program for reverse engineering/analysis of binary protocols. Helps to identify where the locations of fields and their data types. | phreakocious | 37 | 4 | 14 | http://www.reddit.com/r/ReverseEngineering/comments/t6v76/python_program_for_reverse_engineeringanalysis_of/ | False | t5_2qmd0 | False | False | t3_t6v76 | http://phreakocious.net/PI/ | ||||||||||
1332953718.0 | 34 | self.ReverseEngineering | rhrgh | Reverse engineering the .ypk file format. Why are the PNGs coming out scrambled? | SKCIDLOL | 41 | 7 | 20 | http://www.reddit.com/r/ReverseEngineering/comments/rhrgh/reverse_engineering_the_ypk_file_format_why_are/ | I am trying to reverse engineer the .ypk file format used in Yu-Gi-Oh! ONLINE 3 in order to extract some PNG images from it. I thought I had it figured out but the images are coming out scrambled. Is there some kind of encryption or compression at fault here?Here's a sample of the binary file which contains two images. This is an identical copy of the first 211,649 bytes of data001.ypk.[Test.bin](http://www.mediafire.com/?wbdlc0l5wl64666)This is what the images look like when I extract them.[Image 1 - 0000.png](http://i.imgur.com/N2Ke1.png)[Image 2 - 3900_1.png](http://i.imgur.com/hIVYx.png)Each image has a variable sized header before it. This is what I've worked out, but I'm unsure of its veracity. 10 bytes constant, unknown 08 bytes variable, unknown 04 bytes (dword), Image data size + 5 04 bytes (dword), Image data size - 15 02 bytes (word), Length of image name 02 bytes (word), Offset of image data from end of file name - 5P.S. I originally posted this on r/learnprogramming, but someone suggested I post it here.~~~EDIT: More Image samples to show the variety of the corruption. In case it isn't clear, most all of the areas that appear white are fully transparent.[4185_1.png](http://i.imgur.com/xsWzd.png)[4243_1.png](http://i.imgur.com/OspQn.png)[4527_1.png](http://i.imgur.com/jeaQy.png)[4727_1.png](http://i.imgur.com/68NZZ.png)If you're willing to download and install the game the whole 503MB binary file is located at 'C:Program FilesKonamiYu-Gi-Oh! ONLINE 3packagedata001.ypk'. A login is required to play, but not to download and install.[This is the game installer](http://dlg.ygopkg.konamionline.com/ygopkg/yo3setup_20110728en.exe)~~~Solved: mmm_tacos has pointed out that these .ypk files are slightly modified [PKZIP](http://www.pkware.com/documents/casestudies/APPNOTE.TXT) [files](http://petlibrary.tripod.com/ZIP.HTM). With this knowledge the images inside can be successfully extracted with no corruption.Thanks to everyone that took the time to reply. | False | t5_2qmd0 | True | True | t3_rhrgh | http://www.reddit.com/r/ReverseEngineering/comments/rhrgh/reverse_engineering_the_ypk_file_format_why_are/ | |||||||||
1330175710.0 | 33 | opcodes.corkami.com | q5epf | Opcodes' tables (instruction sets maps) of Android, Java, .Net, x86, x64 | simpleuser | 42 | 9 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/q5epf/opcodes_tables_instruction_sets_maps_of_android/ | False | t5_2qmd0 | False | False | t3_q5epf | http://opcodes.corkami.com | ||||||||||
1325017325.0 | 32 | 28c3.fem-net.de | nsmzv | 28c3 Live Video Streams | digduggg | 39 | 7 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/nsmzv/28c3_live_video_streams/ | False | t5_2qmd0 | False | False | t3_nsmzv | http://28c3.fem-net.de/ | ||||||||||
1318796983.0 | 31 | pentest.cryptocity.net | led1p | Alex Sotirov's Intro to Static Reversing | dguido | 40 | 9 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/led1p/alex_sotirovs_intro_to_static_reversing/ | False | t5_2qmd0 | False | False | t3_led1p | http://pentest.cryptocity.net/reverse-engineering/reverse-engineering-101.html | ||||||||||
1316332585.0 | 36 | eggwall.com | kjdk4 | Android & ARM - and 8 part assembly walkthrough | wishi | 43 | 7 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/kjdk4/android_arm_and_8_part_assembly_walkthrough/ | False | t5_2qmd0 | False | False | t3_kjdk4 | http://www.eggwall.com/2011/09/android-arm-assembly-calling-assembly.html | ||||||||||
1312945247.0 | 36 | fgiesen.wordpress.com | je6rz | x86 code compression in kkrunchy | rolfr | 39 | 3 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/je6rz/x86_code_compression_in_kkrunchy/ | False | t5_2qmd0 | False | False | t3_je6rz | http://fgiesen.wordpress.com/2011/01/24/x86-code-compression-in-kkrunchy/ | ||||||||||
1311689446.0 | 34 | blog.hsorbo.no | j05wg | Reverse engineering the Airport Express | igor_sk | 43 | 9 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/j05wg/reverse_engineering_the_airport_express/ | False | t5_2qmd0 | False | False | t3_j05wg | http://blog.hsorbo.no/2010/02/reverse-engineering-airport-express.html | ||||||||||
1305190464.0 | 34 | megaupload.com | h9myi | Zeus Source Code | newgre | 45 | 11 | 24 | http://www.reddit.com/r/ReverseEngineering/comments/h9myi/zeus_source_code/ | False | t5_2qmd0 | False | False | t3_h9myi | http://www.megaupload.com/?d=MKCNR81M | ||||||||||
1298988707.0 | 32 | fwhacking.blogspot.com | fv1om | bfcrypt - Open source crypto scanner | fwhacking | 38 | 6 | 15 | http://www.reddit.com/r/ReverseEngineering/comments/fv1om/bfcrypt_open_source_crypto_scanner/ | False | t5_2qmd0 | False | False | t3_fv1om | http://fwhacking.blogspot.com/2011/03/bfcrypt-crypto-scanner.html | ||||||||||
1298107168.0 | 32 | sites.google.com | fofe6 | Tracing - an ollydbg tutorial | simpleuser | 38 | 6 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/fofe6/tracing_an_ollydbg_tutorial/ | False | t5_2qmd0 | False | False | t3_fofe6 | https://sites.google.com/site/corkami/ollydbg-tracing | ||||||||||
1270073674.0 | 33 | computerworld.com | bkvr1 | Microsoft runs fuzzing botnet, finds 1,800 Office bugs | jsco | 35 | 2 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/bkvr1/microsoft_runs_fuzzing_botnet_finds_1800_office/ | False | t5_2qmd0 | False | False | t3_bkvr1 | http://www.computerworld.com/s/article/9174539/Microsoft_runs_fuzzing_botnet_finds_1_800_Office_bugs | ||||||||||
1267153108.0 | 34 | soared.org | b6n99 | A proposal to create a public repository of reverse-engineered documentation of Windows and other closed-source software. | ethicszen | 35 | 1 | 8 | http://www.reddit.com/r/ReverseEngineering/comments/b6n99/a_proposal_to_create_a_public_repository_of/ | False | t5_2qmd0 | False | False | t3_b6n99 | http://www.soared.org/plan/index.htm | ||||||||||
1376594239.0 | 34 | usenix.org | 1kfr48 | Native x86 Decompilation Using Semantics-Preserving Structural Analysis and Iterative Control-Flow Structuring [PDF] | moyix | 36 | 2 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/1kfr48/native_x86_decompilation_using/ | False | t5_2qmd0 | False | False | t3_1kfr48 | https://www.usenix.org/system/files/conference/usenixsecurity13/sec13-paper_schwartz.pdf | ||||||||||
1375989309.0 | 36 | rg-master.cs.uni-sb.de | 1jz3qv | Formal Specification of the x86 Instruction Set Architecture (Thesis, Ulan Degenbaev) [PDF] | igor_sk | 41 | 5 | 8 | http://www.reddit.com/r/ReverseEngineering/comments/1jz3qv/formal_specification_of_the_x86_instruction_set/ | False | t5_2qmd0 | False | False | t3_1jz3qv | http://rg-master.cs.uni-sb.de/publikationen/UD11.pdf | ||||||||||
1371573918.0 | 33 | self.ReverseEngineering | 1gldjz | Potential linux binary malware found, where should I start? | vsrz | 38 | 5 | 23 | http://www.reddit.com/r/ReverseEngineering/comments/1gldjz/potential_linux_binary_malware_found_where_should/ | I found a particular binary on one of my systems and was hoping I could find someone to help me reverse it to find out what it is. Aside from the basic stuff (file, strings, md5+google search) I have found nothing on it. I believe it is malware because I found that it was being called by cron from a hijacked user account. It ran on my system for a few weeks.It is not common that I find these so I've never had the opportunity to really dive deeply into one. Hopefully someone finds some interest. Thank you!Upload: http://bit.ly/16e7eCh | False | t5_2qmd0 | False | True | t3_1gldjz | http://www.reddit.com/r/ReverseEngineering/comments/1gldjz/potential_linux_binary_malware_found_where_should/ | |||||||||
1366197718.0 | 35 | self.ReverseEngineering | 1ciybs | /r/ReverseEngineering's Q2 2013 Hiring Thread | wtbw | 52 | 17 | 17 | http://www.reddit.com/r/ReverseEngineering/comments/1ciybs/rreverseengineerings_q2_2013_hiring_thread/ | If there are open positions involving reverse engineering at your place of employment, please post them here. The user base is an inquisitive lot, so please only post if you are willing to answer non-trivial questions about the position(s). Failure to provide the details in the following format and/or answer questions will result in the post's removal.Please elucidate along the following lines:* Describe the position as thoroughly as possible.* Where is the position located? Is telecommuting permissible? Does the company provide relocation? Is it mandatory that the applicant be a citizen of the country in which the position is located?* If applicable, what is the education / certification requirement?* Is a security clearance required? If so, at what level?* How should candidates apply for the position?Readers are encouraged to ask clarifying questions. However, please keep the signal-to-noise ratio high and do not blather. Please use moderator mail for feedback. | False | t5_2qmd0 | False | True | t3_1ciybs | http://www.reddit.com/r/ReverseEngineering/comments/1ciybs/rreverseengineerings_q2_2013_hiring_thread/ | moderator | ||||||||
1355297740.0 | 34 | forum.openwrt.org | 14ps4t | Pictoral guide to reverse-engineering a router PCB (physical delayering) | bushing | 40 | 6 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/14ps4t/pictoral_guide_to_reverseengineering_a_router_pcb/ | False | t5_2qmd0 | False | False | t3_14ps4t | https://forum.openwrt.org/viewtopic.php?id=39829&p=3 | ||||||||||
1355160600.0 | 31 | youtube.com | 14m2b8 | JEB the Android Decompiler in Action | j04n_ | 40 | 9 | 13 | http://www.reddit.com/r/ReverseEngineering/comments/14m2b8/jeb_the_android_decompiler_in_action/ | False | t5_2qmd0 | False | False | t3_14m2b8 | http://www.youtube.com/watch?v=YgoVZGRDVsc&hd=1 | ||||||||||
1346550298.0 | 32 | travisgoodspeed.blogspot.com | z7meh | Travis Goodspeed's Blog: Reversing an RF Clicker | rolfr | 43 | 11 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/z7meh/travis_goodspeeds_blog_reversing_an_rf_clicker/ | False | t5_2qmd0 | False | False | t3_z7meh | http://travisgoodspeed.blogspot.com/2010/07/reversing-rf-clicker.html | ||||||||||
1319107256.0 | 33 | pandalabs.pandasecurity.com | liko4 | Deobfuscating malicious code: layer by layer | wishi | 35 | 2 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/liko4/deobfuscating_malicious_code_layer_by_layer/ | False | t5_2qmd0 | False | False | t3_liko4 | http://pandalabs.pandasecurity.com/deobfuscating-malicious-code-layer-by-layer/ | ||||||||||
1296153734.0 | 32 | self.ReverseEngineering | fa6sq | What is the smallest, simplest CPU that gcc can compile for? | sztomi | 38 | 6 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/fa6sq/what_is_the_smallest_simplest_cpu_that_gcc_can/ | [I asked a question on StackOverflow](http://stackoverflow.com/questions/4817950/what-is-the-smallest-simplest-cpu-that-gcc-can-compile-for) but it didn't seem to gain much attention. I thought I'd drop it here, maybe some of you have a good suggestion. I looked at ATTINY45 and seems simple enough but I wonder if there is anything even more simplistic.Edit: Thank you guys for the many answers, I really appreciate it. I'll have some spare time in the weekend for my hobby projects, so I'll look into the suggestions in detail and will sure to post the results. | False | t5_2qmd0 | True | True | t3_fa6sq | http://www.reddit.com/r/ReverseEngineering/comments/fa6sq/what_is_the_smallest_simplest_cpu_that_gcc_can/ | |||||||||
1289850323.0 | 32 | self.ReverseEngineering | e6jgt | ##re on Freenode | gnewman | 42 | 10 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/e6jgt/re_on_freenode/ | Hey REddit, I've created a channel on Freenode in an attempt to cater to RE professionals. A place where we can share knowledge, ask and answer questions, or just shoot the shit would be really nice. I've registered ##re and submitted a GRF so that we can possibly get #re as our official channel sometime in the near future. I hope to see some of you folks on there :)Regards,GregEdit: Remember, until the GRF goes through for #re, it's ##re (pound pound re) so that we can have access to the topic and ops. See you there!Edit 2: Wow, guys! I didn't expect this kind of response! At first glance, it seems like we might build a nice little IRC community! | False | t5_2qmd0 | True | True | t3_e6jgt | http://www.reddit.com/r/ReverseEngineering/comments/e6jgt/re_on_freenode/ | |||||||||
1247007858.0 | 37 | self.ReverseEngineering | 8z3xo | How many of you are using Linux to analyze Win32 binaries? | 40 | 3 | 15 | http://www.reddit.com/r/ReverseEngineering/comments/8z3xo/how_many_of_you_are_using_linux_to_analyze_win32/ | I've been considering this for the past few days. I don't have any issues reversing and programming on Windows, but it seems like an interesting endeavor to do it from Linux (through either a VM or Wine).Anyone have any comments/experiences they'd like to share? | False | t5_2qmd0 | False | True | t3_8z3xo | http://www.reddit.com/r/ReverseEngineering/comments/8z3xo/how_many_of_you_are_using_linux_to_analyze_win32/ | ||||||||||
1221242756.0 | 35 | fravia.com | 714tb | Wish fravia the best | rolfr | 37 | 2 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/714tb/wish_fravia_the_best/ | False | t5_2qmd0 | False | False | t3_714tb | http://fravia.com/illness.htm | ||||||||||
1376492704.0 | 34 | github.com | 1kcnsp | trapcc: Computation through Intel MMU's fault handling mechanism (for obfuscation purpose) | perror | 39 | 5 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/1kcnsp/trapcc_computation_through_intel_mmus_fault/ | False | t5_2qmd0 | False | False | t3_1kcnsp | https://github.com/jbangert/trapcc/ | ||||||||||
1371074736.0 | 30 | devttys0.com | 1g85lx | Differentiate Encryption From Compression Using Math | niko-r | 38 | 8 | 15 | http://www.reddit.com/r/ReverseEngineering/comments/1g85lx/differentiate_encryption_from_compression_using/ | False | t5_2qmd0 | False | False | t3_1g85lx | http://www.devttys0.com/2013/06/differentiate-encryption-from-compression-using-math/ | ||||||||||
1370244467.0 | 31 | article.gmane.org | 1fkhvl | Windows Privilege Escalation - EPATHOBJ Exploit Public | w3rterz | 42 | 11 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/1fkhvl/windows_privilege_escalation_epathobj_exploit/ | False | t5_2qmd0 | False | False | t3_1fkhvl | http://article.gmane.org/gmane.comp.security.full-disclosure/89491 | ||||||||||
1368715237.0 | 29 | blog.cmpxchg8b.com | 1egaya | Introduction to Windows Kernel Security Research | polsab | 41 | 12 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1egaya/introduction_to_windows_kernel_security_research/ | False | t5_2qmd0 | False | False | t3_1egaya | http://blog.cmpxchg8b.com/2013/05/introduction-to-windows-kernel-security.html | ||||||||||
1361650577.0 | 33 | self.ReverseEngineering | 193eom | Trying to reverse a old .COM binary and need some in depth information about DOS.. | samuirai | 37 | 4 | 11 | http://www.reddit.com/r/ReverseEngineering/comments/193eom/trying_to_reverse_a_old_com_binary_and_need_some/ | The binary is not publicly available therefore I NOPed the actual code.[> OnlineDisassembler with NOPs](http://onlinedisassembler.com/odaweb/disassemble/69e60906-f0d6-4a43-8f26-173d17f4f5fa?platformId=i8086#view/assembly-tab-item/offset/00)The binary takes one argument and reads data from STDIN.here is a commented version. 0x00000000 cmp sp,0xb139 ; ? why this compare 0x00000004 jb 0x0000004a ; jump below to exit 0x00000006 mov bp,0x5d ; ? why move bp after code segment 0x00000009 mov dx,0x152 ; buffer address for data 0x0000000C mov cx,0xad39 ; max read length = 0xad39 0x0000000F xor bx,bx ; read from STDIN 0x00000011 mov ah,0x3f ; 'Read File' API Code 0x00000013 int 0x21 ; DOS API Interrupt .. .. .. 0x00000051 retlater in the code, they make `lods` and `stos` from `dx (0x00000152)`.`bp` is used like this in calculations `WORD PTR [bp+0x0]`.**Please correct my following assumptions:** * The `cmp sp,0xb139` is like a check if it's a compatible DOS version or something like that? * I assume that DOS loads the binary and places the *command line arguments* behind the code segment? Maybe at `0x00000052` is `argc` and beginning with `0x0000005d` is `argv[]`? * I assume that DOS makes a data segment available for the code at `0x00000152` which can be used to read and write data. * This is an instruction in the code `lods ax,WORD PTR ds:[si]` (`si dx 0x00000152`). Let's assume it reads the arguments and at `dx` is the string 'ABCD' located. `ax` should be `0x4142` afterwards, right?Thanks for any help and information about DOS stuff :) I am happy with any URL, paper, .. what could help me :)**UPDATE:** Thank you all for your help. I understood it to a level where I was able to rewrite it in python. And I have learned so much more, thanks :) | False | t5_2qmd0 | 1361728306.0 | True | t3_193eom | http://www.reddit.com/r/ReverseEngineering/comments/193eom/trying_to_reverse_a_old_com_binary_and_need_some/ | |||||||||
1354189154.0 | 32 | pastebin.com | 13zmh5 | Send a payload from javascript by clicking a malicious link, which bypasses firewalls and IDS systems. (no need for flash, activex or applets) | goonmaster | 38 | 6 | 12 | http://www.reddit.com/r/ReverseEngineering/comments/13zmh5/send_a_payload_from_javascript_by_clicking_a/ | False | t5_2qmd0 | False | False | t3_13zmh5 | http://pastebin.com/wctPMyqB | ||||||||||
1353986629.0 | 31 | eli.thegreenplace.net | 13upp1 | Life of an instruction in LLVM | rolfr | 37 | 6 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/13upp1/life_of_an_instruction_in_llvm/ | False | t5_2qmd0 | False | False | t3_13upp1 | http://eli.thegreenplace.net/2012/11/24/life-of-an-instruction-in-llvm/ | ||||||||||
1346348015.0 | 32 | crackme.org | z353h | Yet another crackme challenge | advanced_reddit_user | 38 | 6 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/z353h/yet_another_crackme_challenge/ | False | t5_2qmd0 | False | False | t3_z353h | http://crackme.org/ | ||||||||||
1312754729.0 | 30 | abazhanyuk.com | jbtym | How to find 0-day in browsers | rolfr | 37 | 7 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/jbtym/how_to_find_0day_in_browsers/ | False | t5_2qmd0 | False | False | t3_jbtym | http://abazhanyuk.com/?p=220 | ||||||||||
1310039422.0 | 32 | durandal-project.org | iiycr | Durandal Project: A distributed GPU/CPU password cracker | samcrem | 37 | 5 | 10 | http://www.reddit.com/r/ReverseEngineering/comments/iiycr/durandal_project_a_distributed_gpucpu_password/ | False | t5_2qmd0 | False | False | t3_iiycr | http://durandal-project.org/ | ||||||||||
1308490596.0 | 36 | gynvael.coldwind.pl | i3k7w | Random bit flips in hardware and security (Why ECC for Industrial PCs) | wishi | 39 | 3 | 13 | http://www.reddit.com/r/ReverseEngineering/comments/i3k7w/random_bit_flips_in_hardware_and_security_why_ecc/ | False | t5_2qmd0 | False | False | t3_i3k7w | http://gynvael.coldwind.pl/?id=403 | ||||||||||
1299233092.0 | 29 | cl.cam.ac.uk | fx6rz | Extracting a 3DES key from an IBM 4758 | fwhacking | 34 | 5 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/fx6rz/extracting_a_3des_key_from_an_ibm_4758/ | False | t5_2qmd0 | False | False | t3_fx6rz | http://www.cl.cam.ac.uk/~rnc1/descrack/ibm4758.html | ||||||||||
1296323430.0 | 31 | buildacpu.blogspot.com | fbefl | Homebrew CPU Blog | 36 | 5 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/fbefl/homebrew_cpu_blog/ | False | t5_2qmd0 | False | False | t3_fbefl | http://buildacpu.blogspot.com/ | |||||||||||
1292201418.0 | 35 | ppl-pilot.com.nyud.net | ekq9n | The Day MAME Saved My Ass (crosspost from /r/programming) | rolfr | 41 | 6 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/ekq9n/the_day_mame_saved_my_ass_crosspost_from/ | False | t5_2qmd0 | False | False | t3_ekq9n | http://www.ppl-pilot.com.nyud.net/mame.aspx | ||||||||||
1288640332.0 | 31 | googleonlinesecurity.blogspot.com | dznk9 | Google launches vulnerability rewards program for web properties including google.com, youtube.com, etc | darkry | 37 | 6 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/dznk9/google_launches_vulnerability_rewards_program_for/ | False | t5_2qmd0 | False | False | t3_dznk9 | http://googleonlinesecurity.blogspot.com/2010/11/rewarding-web-application-security.html | ||||||||||
1284082332.0 | 30 | sol.gfxile.net | dbvit | Porting from DOS to Windows | rolfr | 36 | 6 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/dbvit/porting_from_dos_to_windows/ | False | t5_2qmd0 | False | False | t3_dbvit | http://sol.gfxile.net/dr_gdm.html | ||||||||||
1283330669.0 | 29 | github.com | d83uj | PSGroove, an open-source reimplementation of the psjailbreak exploit for AT90USB and related microcontrollers. | ethicszen | 34 | 5 | 8 | http://www.reddit.com/r/ReverseEngineering/comments/d83uj/psgroove_an_opensource_reimplementation_of_the/ | False | t5_2qmd0 | False | False | t3_d83uj | http://github.com/psgroove/psgroove | ||||||||||
1268432435.0 | 32 | upload.wikimedia.org | bcpw9 | x86 Disassembly - wikibooks [PDF] | 33 | 1 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/bcpw9/x86_disassembly_wikibooks_pdf/ | False | t5_2qmd0 | False | False | t3_bcpw9 | http://upload.wikimedia.org/wikibooks/en/5/53/X86_Disassembly.pdf | |||||||||||
1245362571.0 | 32 | self.ReverseEngineering | 8tq12 | What are the best text for Reverse Engineering (from intro to advanced) I know of Shellcoder's handbook, but are there any hidden gems out there that you would take to a deserted island? Or should ignore books start from Phrack #1? | new_to_re | 33 | 1 | 11 | http://www.reddit.com/r/ReverseEngineering/comments/8tq12/what_are_the_best_text_for_reverse_engineering/ | False | t5_2qmd0 | False | True | t3_8tq12 | http://www.reddit.com/r/ReverseEngineering/comments/8tq12/what_are_the_best_text_for_reverse_engineering/ | ||||||||||
1372374974.0 | 27 | self.ReverseEngineering | 1h7n91 | Administrivia: 20,000 subscribers, nearly five years of existence | rolfr | 37 | 10 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/1h7n91/administrivia_20000_subscribers_nearly_five_years/ | Hi folks,The reverse engineering reddit has just reached 20,000 subscribers. While I'm not sure what that number means in absolute terms, it is nevertheless a nice and round figure. The 10,000 mark came at New Year 2011/2012, so our growth has accelerated. I would like to thank everybody who's contributed in a meaningful and positive way to this experiment, whether by posting links, or making comments, or writing material that has been featured here. We're still going strong after nearly five years of operation, and I hope we can continue to be the Internet's most worthwhile destination for reverse engineering links and discussion.Any suggestions or feedback on how to run this website for an even better experience would be appreciated.Thanks again,Rolf Rolles, creator and moderator | False | t5_2qmd0 | 1372376848.0 | True | t3_1h7n91 | http://www.reddit.com/r/ReverseEngineering/comments/1h7n91/administrivia_20000_subscribers_nearly_five_years/ | |||||||||
1367919583.0 | 32 | youtube.com | 1duq7l | DEFCON 16: Advanced Software Armoring and Polymorphic Kung Fu | kamicc | 40 | 8 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/1duq7l/defcon_16_advanced_software_armoring_and/ | False | t5_2qmd0 | False | False | t3_1duq7l | http://www.youtube.com/watch?v=wdFLK_eX0QY | ||||||||||
1366070440.0 | 31 | youtu.be | 1cfc2e | [x/electronics] Reverse engineering the iPod Nano 6 LCD interface (mikeselectricstuff) | kasbah | 37 | 6 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/1cfc2e/xelectronics_reverse_engineering_the_ipod_nano_6/ | False | t5_2qmd0 | False | False | t3_1cfc2e | http://youtu.be/7TedIzmguP0 | ||||||||||
1357585165.0 | 35 | blog.exodusintel.com | 164t1n | Writeup of a ASLR/PIE/NX/stack cookie-bypassing remote exploit against Asterisk | rolfr | 44 | 9 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/164t1n/writeup_of_a_aslrpienxstack_cookiebypassing/ | False | t5_2qmd0 | False | False | t3_164t1n | http://blog.exodusintel.com/2013/01/07/who-was-phone/ | ||||||||||
1356497799.0 | 28 | skoe.de | 15gc0j | The C64 PLA Dissected [PDF] | rolfr | 37 | 9 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/15gc0j/the_c64_pla_dissected_pdf/ | False | t5_2qmd0 | False | False | t3_15gc0j | http://skoe.de/docs/c64-dissected/pla/c64_pla_dissected_a4ss.pdf | ||||||||||
1356454755.0 | 31 | pastebin.com | 15fbsm | NVidia Display Driver Service (Nsvr) Exploit | idiamin_ | 39 | 8 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/15fbsm/nvidia_display_driver_service_nsvr_exploit/ | False | t5_2qmd0 | False | False | t3_15fbsm | http://pastebin.com/QP7eZaJt | ||||||||||
1352363613.0 | 32 | 2012.hack.lu | 12ukra | A Critical Analysis of Dropbox Software Security [PDF, slides] | rolfr | 39 | 7 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/12ukra/a_critical_analysis_of_dropbox_software_security/ | False | t5_2qmd0 | False | False | t3_12ukra | http://2012.hack.lu/archive/2012/Dropbox%20security.pdf | ||||||||||
1351622104.0 | 33 | waleedassar.blogspot.com | 12cmvl | Virtual PC vs. CPUID | waliedassar | 42 | 9 | 10 | http://www.reddit.com/r/ReverseEngineering/comments/12cmvl/virtual_pc_vs_cpuid/ | False | t5_2qmd0 | False | False | t3_12cmvl | http://waleedassar.blogspot.com/2012/10/virtual-pc-vs-cpuid.html | ||||||||||
1331137021.0 | 30 | securelist.com | qlv53 | The Mystery of the Duqu Framework - More information on Duqu's unknown implemetation language | pwnwaffe | 41 | 11 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/qlv53/the_mystery_of_the_duqu_framework_more/ | False | t5_2qmd0 | False | False | t3_qlv53 | http://www.securelist.com/en/blog/667/The_Mystery_of_the_Duqu_Framework | ||||||||||
1328109965.0 | 35 | security-class.org | p66wh | Online free computer security class teached by Berkeley and Standford university teachers. Starts this month. | ar1vr | 44 | 9 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/p66wh/online_free_computer_security_class_teached_by/ | False | t5_2qmd0 | False | False | t3_p66wh | http://www.security-class.org/ | ||||||||||
1327452251.0 | 32 | reverse.put.as | ovabz | A crackme challenge for OS X | sheafification | 41 | 9 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/ovabz/a_crackme_challenge_for_os_x/ | False | t5_2qmd0 | False | False | t3_ovabz | http://reverse.put.as/2012/01/24/my-first-crackme-from-hell-i-hope/ | ||||||||||
1322413441.0 | 31 | events.ccc.de | mqyg2 | 28C3 conference schedule | igor_sk | 36 | 5 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/mqyg2/28c3_conference_schedule/ | False | t5_2qmd0 | False | False | t3_mqyg2 | http://events.ccc.de/congress/2011/Fahrplan/events.en.html | ||||||||||
1321667194.0 | 35 | attrition.org | mhmc4 | attrition.org's InfoSec Institute roundup 2: plagiarism by Jack Koziol (the president) of many sources such as Sotirov & Dowd and Blunden's 'The Rootkit Arsenal', plagiarism by InfoSec Institute attributed to unwitting contractors, plagiarism by instructors, and 11 Better Business Bureau complaints | fl0rid | 42 | 7 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/mhmc4/attritionorgs_infosec_institute_roundup_2/ | False | t5_2qmd0 | False | False | t3_mhmc4 | http://attrition.org/errata/charlatan/infosec_institute/ | ||||||||||
1318217561.0 | 29 | hackaday.com | l6o7c | Real-time Hacking of a C64 | tontoto | 36 | 7 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/l6o7c/realtime_hacking_of_a_c64/ | False | t5_2qmd0 | False | False | t3_l6o7c | http://hackaday.com/2009/08/29/c64-visual-debugger/ | ||||||||||
1315264343.0 | 29 | kbhomes.github.com | k5t4c | Syncing Zune w/o the proprietary software - reverse engineering the MTPZ protocol | KBHomes | 38 | 9 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/k5t4c/syncing_zune_wo_the_proprietary_software_reverse/ | False | t5_2qmd0 | False | False | t3_k5t4c | http://kbhomes.github.com/blog.html?tag=mtpz | ||||||||||
1310546091.0 | 34 | j00ru.vexillium.org | io9x3 | CVE-2011-1281: A story of a Windows CSRSS Privilege Escalation vulnerability | _pusher_ | 35 | 1 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/io9x3/cve20111281_a_story_of_a_windows_csrss_privilege/ | False | t5_2qmd0 | False | False | t3_io9x3 | http://j00ru.vexillium.org/?p=893 | ||||||||||
1297254247.0 | 28 | self.ReverseEngineering | fhyzh | Is there a reliable DLL injection technique? | usualsuspect | 35 | 7 | 10 | http://www.reddit.com/r/ReverseEngineering/comments/fhyzh/is_there_a_reliable_dll_injection_technique/ | I'm currently trying to write some tool and I learned the hard way that there doesn't seem to be any reliable technique for DLL injection.I thought CreateRemoteThread() works pretty much all the time, but it simply doesn't. The simplest test case is packing notepad with UPX and then trying to inject a DLL after calling CreateProcess('notepad',CREATE_SUSPENDED). You always end up with a zombie process, no matter what.What I'm exactly trying to do is injecting a DLL in a hooked CreateProcess function. I know Detours offers CreateProcessWithDll, but I don't want to use Detours. For once, I hate the detoured.dll marker and I'm sure patching it out isn't trivial at all.So I'm stuck with homemade solutions. Googling suggested using WaitForInputIdle() for GUI processes to make it work, but in the end even this didn't launch an UPXed notepad.My current approach: CreateProcess(CREATE_SUSPENDED), retrieving the OEP, overwriting it with EB FE (infinite loop) so I can let the process run and let Windows do its thing with initialization. After a small timeout, I suspend the main thread, inject my DLL, restore the OEP and call ResumeThread. In theory this works, but for one reason or another, UPX-notepad wins again.Any ideas?Edit: I feel stupid, but I made a mistake and now that it's corrected, the EB FE injection technique actually works. I run the target suspended, find out the OEP, write EB FE and let it run. This enables Windows to do its initialization. A generous Sleep(1000) later, the process should be looping as fast as it can. I then inject a LoadLibrary into the running process, suspend the thread, restore the OEP, call FlushInstructionCase() on it so there are no cache-related errors and then I resume the thread, unless the caller requested a suspended thread. Seems to actually work as planned! | False | t5_2qmd0 | True | True | t3_fhyzh | http://www.reddit.com/r/ReverseEngineering/comments/fhyzh/is_there_a_reliable_dll_injection_technique/ | |||||||||
1296842389.0 | 29 | amnesia.gtisc.gatech.edu | ffbgp | Comparing Windows kernel data structures over time | moyix | 34 | 5 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/ffbgp/comparing_windows_kernel_data_structures_over_time/ | False | t5_2qmd0 | False | False | t3_ffbgp | http://amnesia.gtisc.gatech.edu/~moyix/tpcompare/withnums/ | ||||||||||
1295182626.0 | 31 | vupen.com | f392n | Technical Analysis of the Windows Win32K.sys Keyboard Layout Stuxnet Exploit | sanitybit | 33 | 2 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/f392n/technical_analysis_of_the_windows_win32ksys/ | False | t5_2qmd0 | False | False | t3_f392n | http://www.vupen.com/blog/20101018.Stuxnet_Win32k_Windows_Kernel_0Day_Exploit_CVE-2010-2743.php | ||||||||||
1290621034.0 | 34 | codeproject.com | eb7f3 | UAC kernel bypass burned on CodeProject! | s7ephen | 40 | 6 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/eb7f3/uac_kernel_bypass_burned_on_codeproject/ | False | t5_2qmd0 | False | False | t3_eb7f3 | http://www.codeproject.com/KB/vista-security/uac.aspx | ||||||||||
1290098091.0 | 28 | tramm.li | e85w3 | Intel 8080 CPU Emulator - written in Javascript | 35 | 7 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/e85w3/intel_8080_cpu_emulator_written_in_javascript/ | False | t5_2qmd0 | False | False | t3_e85w3 | http://www.tramm.li/i8080/ | |||||||||||
1262629321.0 | 30 | self.ReverseEngineering | algth | I have a small challenge for you guys, if you're up for it. | Poromenos | 32 | 2 | 53 | http://www.reddit.com/r/ReverseEngineering/comments/algth/i_have_a_small_challenge_for_you_guys_if_youre_up/ | EDIT: I have written a small script to bruteforce WPA keys for Thomson/SpeedTouch routers from their SSIDs, you can find it here if you want it:[Script to derive the WPA key for a Thomson/SpeedTouch router from its SSID](http://www.korokithakis.net/node/107)--------So, I have a router that includes telephony using SIP. The router connects to my phone company and converts my normal phone to a SIP phone.The thing is, my mobile phone supports SIP over wifi as well and I would like to use it as a cordless phone when I'm home, but the company won't give me the SIP password or the password to the router, even though I bought it, so I am trying to reverse-engineer it.The router is a Thomson TG782 (a.k.a. SpeedTouch). It uses some sort of encryption to encrypt my password with the router's serial number. I guess I could reset the router, log in as admin, replace the config with the encrypted password and read the decrypted one on the web interface, but it is too much of a hassle and I would not have internet access or phone during that period. Can anyone help me with the decryption?I tried getting the router to encrypt some strings just to test, and this is what I got (the table is crypttext: 'plaintext'): C45B052831543A08 '5' C2A118E2B5C4B516 '55' 4240563093758E0A '555' 84A52E4E314D35B9 '5555' CE74F5ABBD788355 '55555' 646CFB9FB705CCC1 '555555' 0AD7529A3F317E1A '5555555' 3ECBA425474E3AFC '55555555' 3ECBA425474E3AFCC45B052831543A08 '555555555' 3ECBA425474E3AFCC2A118E2B5C4B516 '5555555555'I know this isn't XOR, but it doesn't look like AES either.. Any ideas?**EDIT:** Well, I just had the bright idea to use the telnet interface (where I've been dumping the encrypted config from all these days) to set the dyndns hash to the SIP hash and just see it decrypted in the HTML. It worked, I have the password. Why didn't I think of this earlier? :/ It would be nice to have a general way to decrypt all Thomson routers' passwords given the serial, but I can't find anything about the encryption algorithm.. | False | t5_2qmd0 | True | True | t3_algth | http://www.reddit.com/r/ReverseEngineering/comments/algth/i_have_a_small_challenge_for_you_guys_if_youre_up/ | |||||||||
1244733565.0 | 30 | phrack.org | 8row0 | New phrack | rolfr | 32 | 2 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/8row0/new_phrack/ | False | t5_2qmd0 | False | False | t3_8row0 | http://phrack.org/ | ||||||||||
1368900026.0 | 31 | lightbluetouchpaper.org | 1el4ok | Rendezvous: A Search Engine for Binary Code | _rc | 37 | 6 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1el4ok/rendezvous_a_search_engine_for_binary_code/ | False | t5_2qmd0 | False | False | t3_1el4ok | http://www.lightbluetouchpaper.org/2013/05/14/a-search-engine-for-code/ | ||||||||||
1365895588.0 | 30 | gironsec.com | 1cao94 | Reversing A Botnet 2 - Electric Boogaloo | Av3ragej0e | 37 | 7 | 14 | http://www.reddit.com/r/ReverseEngineering/comments/1cao94/reversing_a_botnet_2_electric_boogaloo/ | False | t5_2qmd0 | False | False | t3_1cao94 | http://www.gironsec.com/blog/2013/04/reversing-a-botnet-2-electric-boogaloo/ | ||||||||||
1361582097.0 | 30 | this8bitlife.com | 1920nh | Adventures in Linux: Reverse Engineering Firmware | zharguy | 36 | 6 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/1920nh/adventures_in_linux_reverse_engineering_firmware/ | False | t5_2qmd0 | False | False | t3_1920nh | http://this8bitlife.com/adventures-in-linux-reverse-engineering-firmware/ | ||||||||||
1359513696.0 | 31 | console-cowboys.blogspot.com | 17jcc1 | Swann Song - DVR Insecurity | igor_sk | 36 | 5 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/17jcc1/swann_song_dvr_insecurity/ | False | t5_2qmd0 | False | False | t3_17jcc1 | http://console-cowboys.blogspot.com/2013/01/swann-song-dvr-insecurity.html | ||||||||||
1357060619.0 | 31 | thehackeracademy.com | 15rz49 | My talk on Analyzing Malware in Memory is now mirrored online (video + slides) | transt | 33 | 2 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/15rz49/my_talk_on_analyzing_malware_in_memory_is_now/ | False | t5_2qmd0 | False | False | t3_15rz49 | https://www.thehackeracademy.com/public-replay-tha-deep-dive-analyzing-malware-in-memory/ | ||||||||||
1356150547.0 | 31 | devttys0.com | 159ler | Binwalk 0.5 Release | niko-r | 33 | 2 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/159ler/binwalk_05_release/ | False | t5_2qmd0 | False | False | t3_159ler | http://www.devttys0.com/2012/12/binwalk-0-5-release/ | ||||||||||
1354818884.0 | 33 | dexter.dexlabs.org | 14e97g | Dexter - A static android application analysis tool | andyac | 39 | 6 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/14e97g/dexter_a_static_android_application_analysis_tool/ | False | t5_2qmd0 | False | False | t3_14e97g | http://dexter.dexlabs.org/ | ||||||||||
1352839992.0 | 27 | linuxch.org | 13540w | Pwning Multiplayer Online Games | N3mes1s | 35 | 8 | 8 | http://www.reddit.com/r/ReverseEngineering/comments/13540w/pwning_multiplayer_online_games/ | False | t5_2qmd0 | False | False | t3_13540w | http://linuxch.org/poc2012/Auriemma%20&%20Ferrante,%20Pwning%20Multiplayer%20Online%20Games.pdf | ||||||||||
1345261858.0 | 29 | thelegendofrandom.com | yewdf | R4ndoms Sixteenth Reverse Engineering Tutorial, Part 3- Bruteforcing | RandomNetzley | 45 | 16 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/yewdf/r4ndoms_sixteenth_reverse_engineering_tutorial/ | False | t5_2qmd0 | False | False | t3_yewdf | http://thelegendofrandom.com/blog/archives/1425 | ||||||||||
1321190736.0 | 30 | blogs.avg.com | maozr | Using setusermatherror to disguise code flow. | quitelikeme | 37 | 7 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/maozr/using_setusermatherror_to_disguise_code_flow/ | False | t5_2qmd0 | False | False | t3_maozr | http://blogs.avg.com/news-threats/floating-point-math-functions-abused/ | ||||||||||
1320578990.0 | 31 | blog.w4kfu.com | m2b5q | Duqu:New method of injection | inreverse | 38 | 7 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/m2b5q/duqunew_method_of_injection/ | False | t5_2qmd0 | False | False | t3_m2b5q | http://blog.w4kfu.com/post/new_method_of_injection | ||||||||||
1314060248.0 | 30 | self.ReverseEngineering | jr5qh | AAA Game Studio Anti-Cheat Engineering | jlawniczak | 36 | 6 | 18 | http://www.reddit.com/r/ReverseEngineering/comments/jr5qh/aaa_game_studio_anticheat_engineering/ | We are getting ready to launch our game Firefall (www.firefallthegame.com) and it is getting a lot of press and excitement. In that capacity we need someone to help us build our anti-cheat platform. Someone dedicated to writing the client-side and server side portions of anti-cheat. Preferably a senior windows programmer. The client scans memory and protects files and reports violations to the server. The server tracks those violations, elevates them to customer support and is also responsible for verifying the integrity of the client application and auto-updating that on a regular basis. We need a low level windows programmer with a passion for games.Anyone interested who has a strong interest in Games and tackling this effort? We offer a competitive salary, an amazing product development team and the opportunity for financial rewards with a profit sharing program too.Thanks and I hope to hear from you soon./JeffJeff Lawniczak Director of Talent Acquisition Jeff@red5Studios.com 949 870-0171 | False | t5_2qmd0 | False | True | t3_jr5qh | http://www.reddit.com/r/ReverseEngineering/comments/jr5qh/aaa_game_studio_anticheat_engineering/ | |||||||||
1309188542.0 | 26 | simplemachines.it | iae7m | The ARM Instruction Set [PDF] | 32 | 6 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/iae7m/the_arm_instruction_set_pdf/ | False | t5_2qmd0 | False | False | t3_iae7m | http://www.simplemachines.it/doc/arm_inst.pdf | |||||||||||
1293494309.0 | 30 | rdist.root.org | esa3q | Building a USB protocol analyzer | sanitybit | 31 | 1 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/esa3q/building_a_usb_protocol_analyzer/ | False | t5_2qmd0 | False | False | t3_esa3q | http://rdist.root.org/2010/12/27/building-a-usb-protocol-analyzer/ | ||||||||||
1292715636.0 | 31 | networkforensics.com | eo3i7 | VM Detection by In-The-Wild Malware | NinjaYoda | 38 | 7 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/eo3i7/vm_detection_by_inthewild_malware/ | False | t5_2qmd0 | False | False | t3_eo3i7 | http://www.networkforensics.com/2010/12/13/vm-detection-by-in-the-wild-malware/ | ||||||||||
1292364917.0 | 30 | cryptolux.org | elv3e | All Your Baseband Are Belong To Us - over-the-air exploitation of memory corruptions in GSM software stacks [slides] | ketti | 34 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/elv3e/all_your_baseband_are_belong_to_us_overtheair/ | False | t5_2qmd0 | False | False | t3_elv3e | https://cryptolux.org/media/deepsec-aybbabtu.pdf | ||||||||||
1288920329.0 | 30 | adafruit.com | e1h8e | repost from /r/linux: get $2,000 bounty for Kinect for Xbox 360 open source drivers | shazzner | 32 | 2 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/e1h8e/repost_from_rlinux_get_2000_bounty_for_kinect_for/ | False | t5_2qmd0 | False | False | t3_e1h8e | http://www.adafruit.com/blog/2010/11/04/the-open-kinect-project-the-ok-prize-get-1000-bounty-for-kinect-for-xbox-360-open-source-drivers/ | ||||||||||
1373614592.0 | 27 | c4decompiler.com | 1i52ly | C4Decompiler Alpha 0.7.1 - some progress | CarstenC4 | 35 | 8 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/1i52ly/c4decompiler_alpha_071_some_progress/ | False | t5_2qmd0 | False | False | t3_1i52ly | http://www.c4decompiler.com/category/changelog/ | ||||||||||
1367554521.0 | 28 | j00ru.vexillium.org | 1dlmhr | Bochspwn: Exploiting Kernel Race Conditions Found via Memory Access Patterns | rolfr | 39 | 11 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/1dlmhr/bochspwn_exploiting_kernel_race_conditions_found/ | False | t5_2qmd0 | False | False | t3_1dlmhr | http://j00ru.vexillium.org/?p=1695 | ||||||||||
1367505020.0 | 30 | shell-storm.org | 1djw07 | A binary analysis, count me if you can | jonathansalwan | 34 | 4 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/1djw07/a_binary_analysis_count_me_if_you_can/ | False | t5_2qmd0 | False | False | t3_1djw07 | http://shell-storm.org/blog/A-binary-analysis-count-me-if-you-can/ | ||||||||||
1359238309.0 | 29 | waleedassar.blogspot.com | 17c453 | Injecting 64-Bit DLL Into 32-Bit Process | waliedassar | 34 | 5 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/17c453/injecting_64bit_dll_into_32bit_process/ | False | t5_2qmd0 | False | False | t3_17c453 | http://waleedassar.blogspot.com/2013/01/wow64logdll.html | ||||||||||
1350153064.0 | 29 | irongeek.com | 11f9nb | Derbycon 2012 videos | igor_sk | 32 | 3 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/11f9nb/derbycon_2012_videos/ | False | t5_2qmd0 | False | False | t3_11f9nb | http://www.irongeek.com/i.php?page=videos/derbycon2/mainlist | ||||||||||
1342114091.0 | 29 | youtube.com | wg960 | Dumping Polymorphic Malware from Memory | mauvehead | 33 | 4 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/wg960/dumping_polymorphic_malware_from_memory/ | False | t5_2qmd0 | False | False | t3_wg960 | http://www.youtube.com/watch?v=Rh2WoRRVKos&feature=player_embedded | ||||||||||
1341287875.0 | 29 | openrce.org | vyn1e | Video of my RECON 2012 Keynote: The Case for Semantics-Based Methods in Reverse Engineering | rolfr | 32 | 3 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/vyn1e/video_of_my_recon_2012_keynote_the_case_for/ | False | t5_2qmd0 | False | False | t3_vyn1e | http://www.openrce.org/blog/view/2201/Video_of_my_RECON_2012_Keynote:_The_Case_for_Semantics-Based_Methods_in_Reverse_Engineering | ||||||||||
1338137107.0 | 29 | thelegendofrandom.com | u7f47 | An introduction to OllyDBG- a tutorial by R4ndom | RandomNetzley | 43 | 14 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/u7f47/an_introduction_to_ollydbg_a_tutorial_by_r4ndom/ | False | t5_2qmd0 | False | False | t3_u7f47 | http://thelegendofrandom.com/blog/archives/31 | ||||||||||
1333591569.0 | 29 | self.ReverseEngineering | rtzb0 | Disassembling in IDA | brianethan | 36 | 7 | 14 | http://www.reddit.com/r/ReverseEngineering/comments/rtzb0/disassembling_in_ida/ | Does anyone know how does IDA differentiate between data and code in its disassembling? Also, what happens if the entry point is missing? How does it know where code starts?Thanks in advance! | False | t5_2qmd0 | False | True | t3_rtzb0 | http://www.reddit.com/r/ReverseEngineering/comments/rtzb0/disassembling_in_ida/ | |||||||||
1329269958.0 | 29 | coranac.com | pq0x8 | Whirlwind Tour of ARM Assembly | roflmaoff | 32 | 3 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/pq0x8/whirlwind_tour_of_arm_assembly/ | False | t5_2qmd0 | False | False | t3_pq0x8 | http://www.coranac.com/tonc/text/asm.htm | ||||||||||
1325887237.0 | 31 | mjg59.dreamwidth.org | o5yhw | Firmware bugs considered enraging | igor_sk | 34 | 3 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/o5yhw/firmware_bugs_considered_enraging/ | False | t5_2qmd0 | False | False | t3_o5yhw | http://mjg59.dreamwidth.org/9525.html | ||||||||||
1324982652.0 | 32 | docs.google.com | ns6ja | The Ultimate Anti-Debugging Reference [PDF via Google Docs] | advanced_reddit_user | 35 | 3 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/ns6ja/the_ultimate_antidebugging_reference_pdf_via/ | False | t5_2qmd0 | False | False | t3_ns6ja | http://docs.google.com/viewer?url=http%3A%2F%2Fpferrie.host22.com%2Fpapers%2Fantidebug.pdf | ||||||||||
1324570301.0 | 31 | syprog.blogspot.com | nmq3a | Simple Virtual machine implementation | praddo | 36 | 5 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/nmq3a/simple_virtual_machine_implementation/ | False | t5_2qmd0 | False | False | t3_nmq3a | http://syprog.blogspot.com/2011/12/simple-virtual-machine.html | ||||||||||
1320836409.0 | 27 | devttys0.com | m5zc7 | Exploiting Embedded Systems Part 4 | igor_sk | 39 | 12 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/m5zc7/exploiting_embedded_systems_part_4/ | False | t5_2qmd0 | False | False | t3_m5zc7 | http://www.devttys0.com/2011/11/exploiting-embedded-systems-part-4/ | ||||||||||
1319636176.0 | 29 | devttys0.com | lpnv3 | Exploiting Embedded Systems Part 1 | igor_sk | 39 | 10 | 8 | http://www.reddit.com/r/ReverseEngineering/comments/lpnv3/exploiting_embedded_systems_part_1/ | False | t5_2qmd0 | False | False | t3_lpnv3 | http://www.devttys0.com/2011/09/exploiting-embedded-systems-part-1/ | ||||||||||
1313989191.0 | 29 | self.ReverseEngineering | jqalh | A few pointers on getting started in RE? | queensgetdamoney | 35 | 6 | 26 | http://www.reddit.com/r/ReverseEngineering/comments/jqalh/a_few_pointers_on_getting_started_in_re/ | Disclaimer: This is more than likely going to be a throwaway account, but I will check back up on this :)Now that's out of the way,I was just curious as to where is the best place to start in the field of RE. I'm very keen when it comes to pulling things apart physically and enjoy tracking malware changes on systems I come across (I work in support :P). I have a somewhat limited grasp on RE (I've gone through a few of Lena151's tutorials before) and am rather keen to pursue this as a hobby and even potentially career wise in the future. Any suggestions?Cheers! | False | t5_2qmd0 | False | True | t3_jqalh | http://www.reddit.com/r/ReverseEngineering/comments/jqalh/a_few_pointers_on_getting_started_in_re/ | |||||||||
1308543215.0 | 30 | self.ReverseEngineering | i41p2 | Job: Kaspersky Labs - Anti-Malware Researcher | 37 | 7 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/i41p2/job_kaspersky_labs_antimalware_researcher/ | ** Note ** I am not the recruiter. I'm posting this on behalf of someone who contacted me. Just trying to help out. * Details:The Anti-Malware Researcher will conduct day to day research under the supervision of the Senior Anti-Malware Researchers to support the overall global research plan, and also support the Anti-Malware Research Team in their research initiatives and speaking engagements.* Responsibilities:Analyze malware and/or spam and/or phishing or any other malicious content under the supervision of the Senior Researcher and in conjunction with HQ initiatives.Create generic behavior based malware detections in order to increasing the efficiency of the product line.Manage regional research technical resources – servers, databases, and ensure that all collected data is available for sharing with HQ.Maintain honeypots, web crawlers and all other> | 1308235310.0 | 28 | d0cs4vage.blogspot.com | i18yb | Insecticides don't kill bugs, Patch Tuesdays do | polsab | 35 | 7 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/i18yb/insecticides_dont_kill_bugs_patch_tuesdays_do/ | False | t5_2qmd0 | False | False | t3_i18yb | http://d0cs4vage.blogspot.com/2011/06/insecticides-dont-kill-bugs-patch.html |
1306830053.0 | 30 | madoc.bib.uni-mannheim.de | ho3de | Internals of Windows Memory Management(not only) for Malware Analysis | cwillems | 31 | 1 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/ho3de/internals_of_windows_memory_management_not_only/ | False | t5_2qmd0 | False | False | t3_ho3de | http://madoc.bib.uni-mannheim.de/madoc/volltexte/2011/3148/pdf/InternalsOfWindowsMemoryMangement2.pdf | ||||||||||
1303752898.0 | 30 | github.com | gx3to | SWFREtools - SWF file reverse engineering tools | 33 | 3 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/gx3to/swfretools_swf_file_reverse_engineering_tools/ | False | t5_2qmd0 | False | False | t3_gx3to | https://github.com/sporst/SWFREtools | |||||||||||
1302524966.0 | 29 | ollydbg.de | gnchi | OllyDbg 2.01 alpha 3 rlsed! | newgre | 33 | 4 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/gnchi/ollydbg_201_alpha_3_rlsed/ | False | t5_2qmd0 | False | False | t3_gnchi | http://www.ollydbg.de/odbg201c.zip | ||||||||||
1298667185.0 | 32 | self.ReverseEngineering | fsseo | Job openings for reverse engineers (ninjas only, please) | katiechante | 47 | 15 | 68 | http://www.reddit.com/r/ReverseEngineering/comments/fsseo/job_openings_for_reverse_engineers_ninjas_only/ | Hi Reddit :)If you **like** coding in languages like assembly and C, we want to talk to you. If you enjoy figuring out how things like your Operating System are working, on an intimate level, you are the kind of person we want. If you like patching closed-source binaries, playing with binary protection schemes, or unpacking malware, you should contact me.Or if you want something *challenging*, we've got *challenging* too.If you're looking for a new job in kernel programming, static/dynamic reverse engineering or applied security research, **this is more important than your pedigree**. If you want marketing cheese about our competitive salaries, giant ping pong table, happy hours; email me, I've got that.And here's some of the job, again, but in bullet-form:* Triage and analyze binary code to determine its functionality and purpose* Perform dynamic and static analysis of malicious binaries to determine its characteristics* Learn new platforms, file formats and protocols as necessary* Automate the analysis of malicious code* Develop new malicious code analysis and detection tools.But really, you should just skip all else and email me something interesting at katiechante@gmail.comCommon /r/ReverseEngineering, you know you want to. | False | t5_2qmd0 | True | True | t3_fsseo | http://www.reddit.com/r/ReverseEngineering/comments/fsseo/job_openings_for_reverse_engineers_ninjas_only/ | |||||||||
1298306878.0 | 29 | i-web.i.u-tokyo.ac.jp | fpmuc | Windows Internals Lectures | gljiva | 33 | 4 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/fpmuc/windows_internals_lectures/ | False | t5_2qmd0 | False | False | t3_fpmuc | http://i-web.i.u-tokyo.ac.jp/edu/training/ss/lecture/new-documents/Lectures/ | ||||||||||
1296502226.0 | 29 | corelan.be | fck63 | The Honeypot Incident – How strong is your UF (Reversing FU) | 30 | 1 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/fck63/the_honeypot_incident_how_strong_is_your_uf/ | False | t5_2qmd0 | False | False | t3_fck63 | http://www.corelan.be:8800/index.php/2011/01/31/the-honeypot-incident-how-strong-is-your-uf-reversing-fu/ | |||||||||||
1291132378.0 | 32 | hex-rays.com | edy0w | IDA Pro 6.0 demo: Win32, Linux, OS X versions available | igor_sk | 40 | 8 | 21 | http://www.reddit.com/r/ReverseEngineering/comments/edy0w/ida_pro_60_demo_win32_linux_os_x_versions/ | False | t5_2qmd0 | False | False | t3_edy0w | http://www.hex-rays.com/idapro/idadowndemo.htm?rrr | ||||||||||
1283350065.0 | 30 | ps3wiki.lan.st | d8743 | Analysis of the PSJailbreak Exploit - Documentation from the development of the opensource PSGroove exploit. | phire | 35 | 5 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/d8743/analysis_of_the_psjailbreak_exploit_documentation/ | False | t5_2qmd0 | False | False | t3_d8743 | http://ps3wiki.lan.st/index.php/PSJailbreak_Exploit_Reverse_Engineering | ||||||||||
1283189284.0 | 29 | chrisfenton.com | d7b5g | Homebrew Cray-1a | 32 | 3 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/d7b5g/homebrew_cray1a/ | False | t5_2qmd0 | False | False | t3_d7b5g | http://chrisfenton.com/homebrew-cray-1a/ | |||||||||||
1269901181.0 | 32 | geohotps3.blogspot.com | bjw64 | George Hotz responds to Sony removing PS3 Linux support in a firmware update | ethicszen | 39 | 7 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/bjw64/george_hotz_responds_to_sony_removing_ps3_linux/ | False | t5_2qmd0 | False | False | t3_bjw64 | http://geohotps3.blogspot.com/2010/03/wait-you-are-removing-feature.html | ||||||||||
1268233238.0 | 29 | hexblog.com | bbmm1 | Preview of the new cross-platform IDA Pro GUI (using Qt) | wtbw | 32 | 3 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/bbmm1/preview_of_the_new_crossplatform_ida_pro_gui/ | False | t5_2qmd0 | False | False | t3_bbmm1 | http://hexblog.com/2010/03/preview_of_the_next_generation.html | ||||||||||
1259125845.0 | 27 | rnicrosoft.net | a7xcw | X86/Win32 Reverse Engineering Cheat Sheet [pdf] | 30 | 3 | 8 | http://www.reddit.com/r/ReverseEngineering/comments/a7xcw/x86win32_reverse_engineering_cheat_sheet_pdf/ | False | t5_2qmd0 | False | False | t3_a7xcw | http://www.rnicrosoft.net/docs/X86_Win32_Reverse_Engineering_Cheat_Sheet.pdf | |||||||||||
1249944310.0 | 29 | usenix.org | 99djq | A Fistful of Red-Pills: How to Automatically Generate Procedures to Detect CPU Emulators [PDF] | cloudburst | 31 | 2 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/99djq/a_fistful_of_redpills_how_to_automatically/ | False | t5_2qmd0 | False | False | t3_99djq | http://www.usenix.org/events/woot09/tech/full_papers/paleari.pdf | ||||||||||
1221140888.0 | 30 | self.ReverseEngineering | 70w0v | This sub-reddit needs an upside-down and backwards reddit alien icon! | Wriiight | 38 | 8 | 20 | http://www.reddit.com/r/ReverseEngineering/comments/70w0v/this_subreddit_needs_an_upsidedown_and_backwards/ | False | t5_2qmd0 | False | True | t3_70w0v | http://www.reddit.com/r/ReverseEngineering/comments/70w0v/this_subreddit_needs_an_upsidedown_and_backwards/ | ||||||||||
1370212381.0 | 27 | opensecuritytraining.info | 1fjlak | OST Reverse Engineering Malware videos posted & materials updated | OpenSecurityTraining | 35 | 8 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/1fjlak/ost_reverse_engineering_malware_videos_posted/ | False | t5_2qmd0 | False | False | t3_1fjlak | http://opensecuritytraining.info/ChangeBlog/Entries/2013/6/2_Reverse_Engineering_Malware_videos_released!.html | ||||||||||
1369061684.0 | 29 | youtube.com | 1ep2ur | Reverse Engineering a Mass Transit Ticketing System - TrainHack (Ruxcon2012) [Video] | perror | 32 | 3 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/1ep2ur/reverse_engineering_a_mass_transit_ticketing/ | False | t5_2qmd0 | False | False | t3_1ep2ur | http://www.youtube.com/watch?v=iHoEyYcCBW4 | ||||||||||
1368658849.0 | 28 | self.ReverseEngineering | 1eexvs | Recon 2013 Talks selection | hugo_fortier | 32 | 4 | 8 | http://www.reddit.com/r/ReverseEngineering/comments/1eexvs/recon_2013_talks_selection/ | We have finalized the talk selection for Recon 2013(http://recon.cx):- Apple iCloud services reversed inside out by Andrey Malyshev- The Future of RE: Dynamic Binary Visualization by Christopher Domas- Hybrid Code Analysis: Overcoming Weaknesses of Dynamic Analysis in Malware Forensics by Stefan Buehlmann and Jan Miller- Taint Nobody Got Time for Crash Analysis by Richard Johnson and pa_kt- Haow do I sandbox?!?! - Cuckoo Sandbox Internals by Jurriaan Bremer - New ways to manage secret for software protection by David Baptiste - Just keep trying ! Unorthodox ways to hack an old-school hardware by Bacura- XNU Spelunking or Fuzzing the kernel inside your kernel by Jesse D'Aguanno - Inside EMET 4.0 by Elias Bachaalany- OpenGarages: Vehicle Research Labs by Craig Smith (30 Minutes) - Hot-Wiring of the Future:! Exploring Car CAN Buses! by Grayson Zulauf, Christopher Hoder Theodore Sumers and Daniel Bilar (30 Minutes) - Wardriving from your pocket: Using Wireshark to Reverse Engineer Broadcom WiFi chipsets by Omri Ildis and Ruby Feinstein- Hiding @ Depth by Josh Thomas (30 Minutes) - Reversing P25 Radio Scanners by Gabriel Tremblay (30 Minutes) - Hardware reverse engineering tools : new threats and opportunities by Olivier Thomas- Teridian SoC Exploitation: Exploration of harvard architecture smart grid systems by Josh Thomas and Nathan Keltner- Reversing HLR, HSS and SPR: rooting the heart of the Network and Mobile cores from Huawei to Ericsson by Philippe Langlois- Reversing and Auditing Android's Proprietary Bits by Joshua J. Drake - In-depth Reverse Engineering of HackingTeam's Remote Control System by by Nicolas Brulez and Marta Janus - I got 99 problems but a kernel pointer ain't one by Alex Ionescu - Keep your tentacles off my bus, introducing Die Datenkrake by Dmitry Nedospasov and Thorsten Schroder - Reconstructing Gapz: Position-Independent Code Analysis Problem by Aleksandr Matrosov and Eugene Rodionov - Many More Tamagotchis Were Harmed in the Making of this Presentation by Natalie Silvanovich | False | t5_2qmd0 | 1368661227.0 | True | t3_1eexvs | http://www.reddit.com/r/ReverseEngineering/comments/1eexvs/recon_2013_talks_selection/ | |||||||||
1367422359.0 | 27 | welivesecurity.com | 1dhhx4 | Avatar Rootkit Analysis by ESET | nullandnull | 33 | 6 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/1dhhx4/avatar_rootkit_analysis_by_eset/ | False | t5_2qmd0 | False | False | t3_1dhhx4 | http://www.welivesecurity.com/2013/05/01/mysterious-avatar-rootkit-with-api-sdk-and-yahoo-groups-for-cc-communication/ | ||||||||||
1365598262.0 | 30 | developingthefuture.net | 1c25ga | Disassembling, Decompiling and Modifying executables [x-post from /r/programming] | ffffdddddssss | 36 | 6 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/1c25ga/disassembling_decompiling_and_modifying/ | False | t5_2qmd0 | False | False | t3_1c25ga | http://www.developingthefuture.net/disassembling-decompiling-and-modifying-executables/ | ||||||||||
1361687846.0 | 29 | mimisbrunnr.net | 194fci | 'Binary Analysis' Isn't | rolfr | 35 | 6 | 10 | http://www.reddit.com/r/ReverseEngineering/comments/194fci/binary_analysis_isnt/ | False | t5_2qmd0 | False | False | t3_194fci | http://www.mimisbrunnr.net/~munin/blog/binary-analysis-isnt.html | ||||||||||
1353900245.0 | 28 | pythonarsenal.erpscan.com | 13skhn | Python arsenal for RE | igor_sk | 35 | 7 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/13skhn/python_arsenal_for_re/ | False | t5_2qmd0 | False | False | t3_13skhn | http://pythonarsenal.erpscan.com/ | ||||||||||
1352132705.0 | 29 | lock.cmpxchg8b.com | 12o87i | Sophail: Applied attacks against Sophos Antivirus [PDF] | rolfr | 38 | 9 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/12o87i/sophail_applied_attacks_against_sophos_antivirus/ | False | t5_2qmd0 | False | False | t3_12o87i | https://lock.cmpxchg8b.com/sophailv2.pdf | ||||||||||
1348169595.0 | 30 | github.com | 107hp7 | The source code for ROPC, a return-oriented-programming compiler (based upon CMU's BAP) | rolfr | 36 | 6 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/107hp7/the_source_code_for_ropc_a/ | False | t5_2qmd0 | False | False | t3_107hp7 | https://github.com/pakt/ropc | ||||||||||
1347154390.0 | 28 | self.ReverseEngineering | zkzae | Help parsing raw binary data from magnetic credit card strip? | IanCormac | 36 | 8 | 16 | http://www.reddit.com/r/ReverseEngineering/comments/zkzae/help_parsing_raw_binary_data_from_magnetic_credit/ | I recently got one of those nifty Square credit card readers for iPhone (they're free) that allow you to use your iDevice as a credit card point of sale device. What's great is that these devices are super simple; just a coil and a resistor that go to the iPhone's microphone line. The movement of the credit card induces a current in the coil, which gets picked up by the iPhone.Now, my Macbook uses the same microphone setup, so I was able to record the credit card swipe onto my computer. Looking at the waveform, it's easy to see the binary data. I wrote some sweet code that automatically detects the 'bitrate' (which can change depending on swipe speed) and converts the audio data to binary, as well as some other nifty stuff. As far as I can tell, my code works very well. The results correspond with what I see in audacity. There is only minimal error in between swipes (which would probably be fixed by error checking algorithms in a real reader, or maybe more complex sampling algorithms)Even when I swipe different cards and do a visual diff of the results, I can see that there are big sections of data that look exactly the same.What I noticed was that the similarities in the data from different cards occur in multiples of 7 bits. This leads me to believe that I am reading track 1 of the card, which uses the DEC SIXBIT + odd parity format. However, the 7-bit samples I'm picking up don't seem to be of a consistent parity; some are even, some are odd. Track 1 is supposed to be odd parity. I tried shifting all 7-bit values by 1-6 bits (in case I dropped some bits somewhere), but this still didn't make it proper parity.I also tried searching for individual letters (from my name), but I could not find some of them, and none of them in order. Again, I also tried shifting all 7-bit values. Also tried flipping byte order, polarity, etc. but with no success.So, TL;DR**I think I'm getting accurate binary data from a credit card, but it doesn't seem to match up to what wikipedia says should be there.**Anyone have any advice or experience?Also, I'm not trying to be a credit card skimmer or anything; If I wanted to, I already have working card reader equipment. This is just an attempt to make a very cheap POS platform on a normal computer or a raspberry pi or something.**EDIT: Looks like the square readers might have recently been given built-in encryption hardware. Thanks for the tip torvold. I will take a look into that.**It looks like there is some juicy microcontroller business going on in the Square readers now, which explains why my received data is not at all what I expected. The encryption being used doesn't seem to be very strong (extremely low or no cascade effect, very small sub-byte repetition, and low entropy of approx. 5.5 bits per byte). This is turning out more interesting than I thought. **EDIT 2/3: I am making some good headway with the audio port protocol. I've figured out the encoding scheme, and have figured out how to get good old 8-bit byte data from it. I have some theories to test, but it does look like the credit card data is encrypted, with what may be a randomly generated password. Every time I swipe the card there are a few small sections of data and one big section of data that is different. There are also a few sections that stay the same for any given card, so I know I'm reading it correctly. Anyway, it looks like some card details are sent cleartext, some encrypted. Figuring out the encryption is on the todo list.** | False | t5_2qmd0 | 1347401480.0 | True | t3_zkzae | http://www.reddit.com/r/ReverseEngineering/comments/zkzae/help_parsing_raw_binary_data_from_magnetic_credit/ | |||||||||
1343957023.0 | 28 | exploit-db.com | xlhiv | Linux Nvidia driver privilege escalation PoC: | virvdova | 35 | 7 | 8 | http://www.reddit.com/r/ReverseEngineering/comments/xlhiv/linux_nvidia_driver_privilege_escalation_poc/ | False | t5_2qmd0 | False | False | t3_xlhiv | http://www.exploit-db.com/exploits/20201/ | ||||||||||
1343766325.0 | 27 | blog.lse.epita.fr | xgufd | Using SAT and SMT to defeat simple hashing algorithms | rolfr | 34 | 7 | 11 | http://www.reddit.com/r/ReverseEngineering/comments/xgufd/using_sat_and_smt_to_defeat_simple_hashing/ | False | t5_2qmd0 | False | False | t3_xgufd | http://blog.lse.epita.fr/articles/24-using-sat-and-smt-to-defeat-simple-hashing-algorit.html | ||||||||||
1341664746.0 | 29 | hooked-on-mnemonics.blogspot.de | w6ch1 | Automated Generic Function Naming in IDA | nullandnull | 33 | 4 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/w6ch1/automated_generic_function_naming_in_ida/ | False | t5_2qmd0 | False | False | t3_w6ch1 | http://hooked-on-mnemonics.blogspot.de/2012/06/automated-generic-function-naming-in.html | ||||||||||
1339265927.0 | 28 | thunkers.net | utfum | IDA Toolbag v1.0 released | advanced_reddit_user | 36 | 8 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/utfum/ida_toolbag_v10_released/ | False | t5_2qmd0 | False | False | t3_utfum | http://thunkers.net/~deft/code/toolbag/ | ||||||||||
1332926646.0 | 26 | pferrie.host22.com | rhbu9 | The Ultimate Anti-Debugging Reference, by Peter Ferrie (always links to the most up to date version) | QvasiModo | 34 | 8 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/rhbu9/the_ultimate_antidebugging_reference_by_peter/ | False | t5_2qmd0 | False | False | t3_rhbu9 | http://pferrie.host22.com/papers/antidebug.pdf | ||||||||||
1322499042.0 | 28 | self.ReverseEngineering | ms4yp | IAmA request: F-Secure employee attempting to download bitcoin wallets | FellowsOfData | 49 | 21 | 20 | http://www.reddit.com/r/ReverseEngineering/comments/ms4yp/iama_request_fsecure_employee_attempting_to/ | 193.110.109.30 - - [09/Nov/2011:07:17:54 +0200] 'GET /wallet.dat HTTP/1.0' 404 410 '-' 'Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.2 (KHTML, like Gecko) Chrome/15.0.874.106 Safari/535.2' | False | t5_2qmd0 | False | True | t3_ms4yp | http://www.reddit.com/r/ReverseEngineering/comments/ms4yp/iama_request_fsecure_employee_attempting_to/ | |||||||||
1319444492.0 | 32 | code.google.com | lmxfe | DECAC - a high level assembly language | wishi | 39 | 7 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/lmxfe/decac_a_high_level_assembly_language/ | False | t5_2qmd0 | False | False | t3_lmxfe | http://code.google.com/p/decac/ | ||||||||||
1317826238.0 | 27 | blog.rewolf.pl | l1qyn | Windows SuperFetch file format - partial specification | emulb | 32 | 5 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/l1qyn/windows_superfetch_file_format_partial/ | False | t5_2qmd0 | False | False | t3_l1qyn | http://blog.rewolf.pl/blog/?p=214 | ||||||||||
1316744383.0 | 30 | devttys0.com | kom0a | Modifying the DD-WRT GUI | crudd | 33 | 3 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/kom0a/modifying_the_ddwrt_gui/ | False | t5_2qmd0 | False | False | t3_kom0a | http://www.devttys0.com/2011/09/modifying-the-dd-wrt-gui/ | ||||||||||
1311629110.0 | 27 | hex-rays.com | izjqj | IDA Pro Shortcuts [PDF] | 30 | 3 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/izjqj/ida_pro_shortcuts_pdf/ | False | t5_2qmd0 | False | False | t3_izjqj | http://www.hex-rays.com/idapro/freefiles/IDA_Pro_Shortcuts.pdf | |||||||||||
1310592930.0 | 28 | wiki.thc.org | iotmi | Hacking Vodafone Sure Signal (UMTS Femto cell) | wtbw | 30 | 2 | 13 | http://www.reddit.com/r/ReverseEngineering/comments/iotmi/hacking_vodafone_sure_signal_umts_femto_cell/ | False | t5_2qmd0 | False | False | t3_iotmi | http://wiki.thc.org/vodafone | ||||||||||
1306028337.0 | 28 | archive.cert.uni-stuttgart.de | hh17t | Let's have fun with EICAR test file | 5d41402abc4b2a76b971 | 33 | 5 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/hh17t/lets_have_fun_with_eicar_test_file/ | False | t5_2qmd0 | False | False | t3_hh17t | http://archive.cert.uni-stuttgart.de/bugtraq/2003/06/msg00251.html | ||||||||||
1305838986.0 | 28 | docs.google.com | hfcpd | Anti-Debugging - A Developers View | sanitybit | 37 | 9 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/hfcpd/antidebugging_a_developers_view/ | False | t5_2qmd0 | False | False | t3_hfcpd | https://docs.google.com/gview?url=https%3A%2F%2Fwww.veracode.com%2Fimages%2Fpdf%2Fwhitepaper_antidebugging.pdf&pli=1 | ||||||||||
1301845714.0 | 30 | mirror.fem-net.de | ghod4 | 27c3 Videos mirror - schedule here -> http://bit.ly/gIQOWL | digduggg | 33 | 3 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/ghod4/27c3_videos_mirror_schedule_here_httpbitlygiqowl/ | False | t5_2qmd0 | False | False | t3_ghod4 | http://mirror.fem-net.de/CCC/27C3/mp4-h264-HQ/ | ||||||||||
1294702993.0 | 28 | self.ReverseEngineering | ezuul | Four job openings for malware analysis at Microsoft | infosec_jobs | 33 | 5 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/ezuul/four_job_openings_for_malware_analysis_at/ | If you are interested in applying your reverse engineer skills to malware analysis, there are 4 openings in the Microsoft antivirus research and response team. Locations are in Vancouver, Canada and Redmond, USA. If you are too lazy to click the URLs, send your questions/cv to bda@microsoft.com (even though he does not work on the antivirus team).Vancouver, CAhttps://careers.microsoft.com/JobDetails.aspx?ss=&pg=0&so=&rw=1&jid=33176&jlang=ENhttps://careers.microsoft.com/JobDetails.aspx?ss=&pg=0&so=&rw=1&jid=33180&jlang=ENRedmond, USAhttps://careers.microsoft.com/JobDetails.aspx?ss=&pg=0&so=&rw=1&jid=33188&jlang=ENhttps://careers.microsoft.com/JobDetails.aspx?ss=&pg=0&so=&rw=1&jid=33187&jlang=EN | False | t5_2qmd0 | False | True | t3_ezuul | http://www.reddit.com/r/ReverseEngineering/comments/ezuul/four_job_openings_for_malware_analysis_at/ | |||||||||
1289582228.0 | 30 | woodmann.com | e57mg | Super secret AMD debugging mode slashdotts Woodmann :) [try harder] | wishi | 35 | 5 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/e57mg/super_secret_amd_debugging_mode_slashdotts/ | False | t5_2qmd0 | False | False | t3_e57mg | http://www.woodmann.com/collaborative/knowledge/index.php/Super-secret_debug_capabilities_of_AMD_processors_! | ||||||||||
1255872734.0 | 30 | mtc.sri.com | 9v857 | Conficker C P2P Protocol and Implementation | wtbw | 32 | 2 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/9v857/conficker_c_p2p_protocol_and_implementation/ | False | t5_2qmd0 | False | False | t3_9v857 | http://mtc.sri.com/Conficker/P2P/index.html | ||||||||||
1252561092.0 | 27 | blog.reddit.com | 9j2ft | Over in /r/TreasureMaster, we've got a cool (at least I think so) reverse engineering project going on. We would definitely appreciate any help /r/ReverseEngineering wanted to send our way. | raldi | 32 | 5 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/9j2ft/over_in_rtreasuremaster_weve_got_a_cool_at_least/ | False | t5_2qmd0 | False | False | t3_9j2ft | http://blog.reddit.com/2009/09/help-reddit-hack-worlds-worst-nintendo.html | ||||||||||
1244057697.0 | 27 | news.ycombinator.com | 8pjqr | How I Hacked Hacker News | rolfr | 34 | 7 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/8pjqr/how_i_hacked_hacker_news/ | False | t5_2qmd0 | False | False | t3_8pjqr | http://news.ycombinator.com/item?id=639976 | ||||||||||
1241089090.0 | 30 | zairon.wordpress.com | 8gpvi | Malware able to infect only right handed people | cavedave | 33 | 3 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/8gpvi/malware_able_to_infect_only_right_handed_people/ | False | t5_2qmd0 | False | False | t3_8gpvi | http://zairon.wordpress.com/2008/06/21/malware-able-to-infect-only-right-handed-people/ | ||||||||||
1240180388.0 | 28 | web.archive.org | 8dqm4 | So You Want To Be a Hacker? Part IV: Compression Formats | rolfr | 29 | 1 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/8dqm4/so_you_want_to_be_a_hacker_part_iv_compression/ | False | t5_2qmd0 | False | False | t3_8dqm4 | http://web.archive.org/web/20080103192612/sekai.insani.org/archives/24 | ||||||||||
1374612535.0 | 25 | vupen.com | 1iwr0b | VUPEN Vulnerability Research Blog - Advanced Exploitation of Windows Kernel Privilege Escalation (CVE-2013-3660 / MS13-053) | rolfr | 33 | 8 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/1iwr0b/vupen_vulnerability_research_blog_advanced/ | False | t5_2qmd0 | False | False | t3_1iwr0b | http://www.vupen.com/blog/20130723.Advanced_Exploitation_Windows_Kernel_Win32k_EoP_MS13-053.php | ||||||||||
1374581801.0 | 27 | amazon.com | 1ivoil | Practical Reverse Engineering: Using x86, x64, ARM, Windows Kernel, and Reversing Tools (pre-order, not yet published) | pwnwaffe | 32 | 5 | 10 | http://www.reddit.com/r/ReverseEngineering/comments/1ivoil/practical_reverse_engineering_using_x86_x64_arm/ | False | t5_2qmd0 | False | False | t3_1ivoil | http://www.amazon.com/Practical-Reverse-Engineering-Windows-Reversing/dp/1118787315/ | ||||||||||
1373412126.0 | 26 | self.ReverseEngineering | 1hywvr | /r/ReverseEngineering's Q3 2013 Hiring Thread | rolfr | 35 | 9 | 19 | http://www.reddit.com/r/ReverseEngineering/comments/1hywvr/rreverseengineerings_q3_2013_hiring_thread/ | If there are open positions involving reverse engineering at your place of employment, please post them here. The user base is an inquisitive lot, so please only post if you are willing to answer non-trivial questions about the position(s). Failure to provide the details in the following format and/or answer questions will result in the post's removal.Please elucidate along the following lines:* Describe the position as thoroughly as possible.* Where is the position located? Is telecommuting permissible? Does the company provide relocation? Is it mandatory that the applicant be a citizen of the country in which the position is located?* If applicable, what is the education / certification requirement?* Is a security clearance required? If so, at what level?* How should candidates apply for the position?Readers are encouraged to ask clarifying questions. However, please keep the signal-to-noise ratio high and do not blather. Please use moderator mail for feedback.If you use twitter, retweeting [this](https://twitter.com/RolfRolles/status/354743367126626305) couldn't hurt. | False | t5_2qmd0 | 1373412412.0 | True | t3_1hywvr | http://www.reddit.com/r/ReverseEngineering/comments/1hywvr/rreverseengineerings_q3_2013_hiring_thread/ | |||||||||
1372753627.0 | 27 | twistedoakstudios.com | 1hhi7b | Breaking a Toy Hash Function | rolfr | 30 | 3 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1hhi7b/breaking_a_toy_hash_function/ | False | t5_2qmd0 | False | False | t3_1hhi7b | http://twistedoakstudios.com/blog/Post4706_breaking-a-toy-hash-function | ||||||||||
1372432049.0 | 27 | blog.rewolf.pl | 1h92ck | WoW64 internals: Tale of GetSystemFileCacheSize | emulb | 31 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1h92ck/wow64_internals_tale_of_getsystemfilecachesize/ | False | t5_2qmd0 | False | False | t3_1h92ck | http://blog.rewolf.pl/blog/?p=621 | ||||||||||
1363869186.0 | 25 | cansecwest.com | 1aq8j8 | Analysis of a Windows Kernel Vulnerability: From Espionage to Criminal Use [PDF] | nullandnull | 36 | 11 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/1aq8j8/analysis_of_a_windows_kernel_vulnerability_from/ | False | t5_2qmd0 | False | False | t3_1aq8j8 | http://cansecwest.com/slides/2013/Analysis%20of%20a%20Windows%20Kernel%20Vuln.pdf | ||||||||||
1362412181.0 | 25 | reddit.com | 19n4ul | /r/rootkit - A new subreddit for technical discussion about rootkit research and development | stormehh | 37 | 12 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/19n4ul/rrootkit_a_new_subreddit_for_technical_discussion/ | False | t5_2qmd0 | False | False | t3_19n4ul | http://www.reddit.com/r/rootkit/ | ||||||||||
1362326483.0 | 28 | righto.com | 19kvyv | The 8085's register file | kasbah | 32 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/19kvyv/the_8085s_register_file/ | False | t5_2qmd0 | False | False | t3_19kvyv | http://www.righto.com/2013/03/register-file-8085.html | ||||||||||
1355843719.0 | 27 | youtube.com | 151y9j | Felix 'FX' Lindner: Targeted Industrial Control System Attacks - Lessons from Stuxnet (video) | samcrem | 37 | 10 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/151y9j/felix_fx_lindner_targeted_industrial_control/ | False | t5_2qmd0 | False | False | t3_151y9j | https://www.youtube.com/watch?v=GVi_ZW-1bNg&list=UUk3dh4D63LHX6Sdagacyamw&index=23 | ||||||||||
1354788283.0 | 27 | digitalinvestigation.wordpress.com | 14dlpv | Reverse Engineering Evernote Penultimate (or: When is a picture not a picture?) | polar | 34 | 7 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/14dlpv/reverse_engineering_evernote_penultimate_or_when/ | False | t5_2qmd0 | False | False | t3_14dlpv | http://digitalinvestigation.wordpress.com/2012/12/05/reverse-engineering-evernote-penultimate-or-when-is-a-picture-not-a-picture/ | ||||||||||
1353945389.0 | 30 | reddit.com | 13te5f | /r/vrd/: Vulnerability Research and Development - A new moderated subreddit for high quality resources on technical topics related to bugs, vulnerabilities, and exploits in computer systems. | HockeyInJune | 44 | 14 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/13te5f/rvrd_vulnerability_research_and_development_a_new/ | False | t5_2qmd0 | False | False | t3_13te5f | http://www.reddit.com/r/vrd/ | ||||||||||
1351997106.0 | 27 | j00ru.vexillium.org | 12lfpq | Defeating Windows Driver Signature Enforcement #1: default drivers | rolfr | 37 | 10 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/12lfpq/defeating_windows_driver_signature_enforcement_1/ | False | t5_2qmd0 | False | False | t3_12lfpq | http://j00ru.vexillium.org/?p=1169 | ||||||||||
1351405453.0 | 28 | j00ru.vexillium.org | 127khf | Introducing the USB Stick of Death j00ru//vx tech blog | rolfr | 40 | 12 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/127khf/introducing_the_usb_stick_of_death_j00ruvx_tech/ | False | t5_2qmd0 | False | False | t3_127khf | http://j00ru.vexillium.org/?p=1272 | ||||||||||
1351362897.0 | 28 | blog.cryptographyengineering.com | 126l0p | Cross-VM timing attacks | igor_sk | 33 | 5 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/126l0p/crossvm_timing_attacks/ | False | t5_2qmd0 | False | False | t3_126l0p | http://blog.cryptographyengineering.com/2012/10/attack-of-week-cross-vm-timing-attacks.html | ||||||||||
1345933064.0 | 28 | symantec.com | ytq8y | W32.Changeup: How the Worm Was Created [PDF] | gljiva | 30 | 2 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/ytq8y/w32changeup_how_the_worm_was_created_pdf/ | False | t5_2qmd0 | False | False | t3_ytq8y | http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/w32_changeup_how_the_worm_was_created.pdf | ||||||||||
1345781009.0 | 27 | erpscan.com | yqizg | Python arsenal for reverse engineering [PDF] | rolfr | 37 | 10 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/yqizg/python_arsenal_for_reverse_engineering_pdf/ | False | t5_2qmd0 | False | False | t3_yqizg | http://erpscan.com/wp-content/uploads/2012/06/Python-arsenal-for-RE-1.1.pdf | ||||||||||
1345458163.0 | 26 | blog.praty.net | yimgq | Locating binary modifications using vimdiff | defragger | 34 | 8 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/yimgq/locating_binary_modifications_using_vimdiff/ | False | t5_2qmd0 | False | False | t3_yimgq | http://blog.praty.net/?p=102 | ||||||||||
1332795466.0 | 27 | self.ReverseEngineering | rerci | How do I go about unwinding an encrypted network protocol? | borick | 34 | 7 | 12 | http://www.reddit.com/r/ReverseEngineering/comments/rerci/how_do_i_go_about_unwinding_an_encrypted_network/ | False | t5_2qmd0 | False | True | t3_rerci | http://www.reddit.com/r/ReverseEngineering/comments/rerci/how_do_i_go_about_unwinding_an_encrypted_network/ | ||||||||||
1324451538.0 | 28 | cr0.org | nl08t | 'This resulted in perhaps our most critical discovery, remote ring0 code execution when a user visits a hostile website' [2009] | yuhong | 33 | 5 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/nl08t/this_resulted_in_perhaps_our_most_critical/ | False | t5_2qmd0 | False | False | t3_nl08t | https://www.cr0.org/paper/to-jt-party-at-ring0.pdf | ||||||||||
1320666043.0 | 26 | self.ReverseEngineering | m3f45 | What is the state of the art in decompilers? | ReturningTarzan | 31 | 5 | 28 | http://www.reddit.com/r/ReverseEngineering/comments/m3f45/what_is_the_state_of_the_art_in_decompilers/ | I'm thinking especially of decompilers for Win32 executables, e.g. projects like [Boomerang](http://boomerang.sourceforge.net/), although that particular one seems to have died in 2006. | False | t5_2qmd0 | False | True | t3_m3f45 | http://www.reddit.com/r/ReverseEngineering/comments/m3f45/what_is_the_state_of_the_art_in_decompilers/ | |||||||||
1317241229.0 | 27 | suif.stanford.edu | kugb0 | Program Analysis and Optimizations | digduggg | 31 | 4 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/kugb0/program_analysis_and_optimizations/ | False | t5_2qmd0 | False | False | t3_kugb0 | http://suif.stanford.edu/~courses/cs243/ | ||||||||||
1308847120.0 | 27 | code.google.com | i7a60 | peepdf - PDF analysis and creation/modification tool | 31 | 4 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/i7a60/peepdf_pdf_analysis_and_creationmodification_tool/ | False | t5_2qmd0 | False | False | t3_i7a60 | http://code.google.com/p/peepdf/ | |||||||||||
1307899827.0 | 28 | malwarereversing.wordpress.com | hxv4m | Crackmes.de mirror | tinou | 32 | 4 | 10 | http://www.reddit.com/r/ReverseEngineering/comments/hxv4m/crackmesde_mirror/ | False | t5_2qmd0 | False | False | t3_hxv4m | https://malwarereversing.wordpress.com/2011/05/13/crackmes-de-mirror/ | ||||||||||
1305128985.0 | 27 | code.google.com | h9079 | BinVis - Binary File Visualization | quitelikeme | 31 | 4 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/h9079/binvis_binary_file_visualization/ | False | t5_2qmd0 | False | False | t3_h9079 | http://code.google.com/p/binvis/ | ||||||||||
1303855491.0 | 27 | code.google.com | gy46j | pefile is a multi-platform Python module to read and work with Portable Executable (aka PE) files. Most of the information in the PE Header is accessible, as well as all the sections, section's information and data. | mauvehead | 33 | 6 | 11 | http://www.reddit.com/r/ReverseEngineering/comments/gy46j/pefile_is_a_multiplatform_python_module_to_read/ | False | t5_2qmd0 | False | False | t3_gy46j | http://code.google.com/p/pefile/ | ||||||||||
1303509176.0 | 26 | papers.filegazebo.com | gv8un | A Refined Decompiler to Generate C Code with High Readability [PDF] | rolfr | 29 | 3 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/gv8un/a_refined_decompiler_to_generate_c_code_with_high/ | False | t5_2qmd0 | False | False | t3_gv8un | http://papers.filegazebo.com/A Refined Decompiler to Generate C Code with High Readability.pdf | ||||||||||
1299469134.0 | 27 | codeproject.com | fyrh3 | An Anti-Reverse Engineering Guide (2008) | FourFingeredMartian | 30 | 3 | 9 | http://www.reddit.com/r/ReverseEngineering/comments/fyrh3/an_antireverse_engineering_guide_2008/ | False | t5_2qmd0 | False | False | t3_fyrh3 | http://www.codeproject.com/KB/security/AntiReverseEngineering.aspx?display=Print | ||||||||||
1285275774.0 | 27 | eset.com | di0s1 | Stuxnet under the microscope :: PDF | psed | 31 | 4 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/di0s1/stuxnet_under_the_microscope_pdf/ | False | t5_2qmd0 | False | False | t3_di0s1 | http://www.eset.com/resources/white-papers/Stuxnet_Under_the_Microscope.pdf | ||||||||||
1283030564.0 | 27 | ps3hax.net | d6o4v | PSJailbreak Reverse Engineered | wtbw | 32 | 5 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/d6o4v/psjailbreak_reverse_engineered/ | False | t5_2qmd0 | False | False | t3_d6o4v | http://www.ps3hax.net/2010/08/ps-jailbreak-reverse-engineered/ | ||||||||||
1271701465.0 | 26 | msdn.microsoft.com | bt7mz | Annotated x86 Disassembly | 29 | 3 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/bt7mz/annotated_x86_disassembly/ | False | t5_2qmd0 | False | False | t3_bt7mz | http://msdn.microsoft.com/en-us/library/ff538086%28VS.85%29.aspx | |||||||||||
1374451990.0 | 25 | jbremer.org | 1is2we | Automated Deobfuscation of Android Applications by Jurriaan Bremer [PDF] | turnersr | 32 | 7 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/1is2we/automated_deobfuscation_of_android_applications/ | False | t5_2qmd0 | False | False | t3_1is2we | http://jbremer.org/wp-posts/athcon.pdf | ||||||||||
1373389428.0 | 23 | jdege.us | 1hy184 | An Intro to Crypto Programming using Python | 1107d7 | 36 | 13 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1hy184/an_intro_to_crypto_programming_using_python/ | False | t5_2qmd0 | False | False | t3_1hy184 | http://jdege.us/crypto-python/index.html | ||||||||||
1372493352.0 | 28 | recon.cx | 1havtf | Recon 2013 slides | simpleuser | 29 | 1 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/1havtf/recon_2013_slides/ | False | t5_2qmd0 | False | False | t3_1havtf | http://recon.cx/2013/slides/ | ||||||||||
1371545240.0 | 26 | phenoelit.org | 1gkoy5 | Cisco in the Sky with Diamonds [PDF] | rolfr | 27 | 1 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/1gkoy5/cisco_in_the_sky_with_diamonds_pdf/ | False | t5_2qmd0 | False | False | t3_1gkoy5 | http://www.phenoelit.org/stuff/CiscoInTheSkyWithDiamonds.pdf | ||||||||||
1369235595.0 | 28 | data.proidea.org.pl | 1eu668 | Building Custom Disassemblers - Instruction Set Reverse Engineering - [PDF] | nullandnull | 32 | 4 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/1eu668/building_custom_disassemblers_instruction_set/ | False | t5_2qmd0 | False | False | t3_1eu668 | http://data.proidea.org.pl/confidence/9edycja/materialy/prezentacje/FX.pdf | ||||||||||
1367722527.0 | 26 | self.ReverseEngineering | 1dpovu | 64 bit debuggers for windows. Where they at? | Av3ragej0e | 34 | 8 | 16 | http://www.reddit.com/r/ReverseEngineering/comments/1dpovu/64_bit_debuggers_for_windows_where_they_at/ | Other than windbg and VisualDux (which works, but is kinda buggy) what are some decent 64 bit debuggers for windows? I've been holding my breath for olly / immunity for years, but no dice. | False | t5_2qmd0 | False | True | t3_1dpovu | http://www.reddit.com/r/ReverseEngineering/comments/1dpovu/64_bit_debuggers_for_windows_where_they_at/ | |||||||||
1365732400.0 | 28 | pastebin.com | 1c6gz1 | Opensourcing 'Symbolic Exploit Assistant' (SEA) and asking for collaboration | galapag0 | 30 | 2 | 18 | http://www.reddit.com/r/ReverseEngineering/comments/1c6gz1/opensourcing_symbolic_exploit_assistant_sea_and/ | False | t5_2qmd0 | False | False | t3_1c6gz1 | http://pastebin.com/wR9sX0r1 | ||||||||||
1354390227.0 | 25 | pastebin.com | 1444od | I just came across this obfuscated JavaScript malware | skeeto | 38 | 13 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/1444od/i_just_came_across_this_obfuscated_javascript/ | False | t5_2qmd0 | False | False | t3_1444od | http://pastebin.com/Eqn7i4d7 | ||||||||||
1349281665.0 | 24 | gdtr.wordpress.com | 10vr0c | DeCV — a decompiler for Code Virtualizer by Oreans « GDTR | Most_Likely_Drunk | 31 | 7 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/10vr0c/decv_a_decompiler_for_code_virtualizer_by_oreans/ | False | t5_2qmd0 | False | False | t3_10vr0c | http://gdtr.wordpress.com/2012/10/03/decv-a-decompiler-for-code-virtualizer-by-oreans/ | ||||||||||
1348297876.0 | 27 | wingolog.org | 10afln | A closer look at crankshaft, v8's optimizing compiler | rolfr | 29 | 2 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/10afln/a_closer_look_at_crankshaft_v8s_optimizing/ | False | t5_2qmd0 | False | False | t3_10afln | http://wingolog.org/archives/2011/08/02/a-closer-look-at-crankshaft-v8s-optimizing-compiler | ||||||||||
1348080204.0 | 25 | blog.ptsecurity.com | 105ddm | Bypassing Intel SMEP on Windows 8 x64 Using Return-oriented Programming | rolfr | 30 | 5 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/105ddm/bypassing_intel_smep_on_windows_8_x64_using/ | False | t5_2qmd0 | False | False | t3_105ddm | http://blog.ptsecurity.com/2012/09/bypassing-intel-smep-on-windows-8-x64.html | ||||||||||
1343315898.0 | 27 | blog.rewolf.pl | x6y7j | Solving gim913′s KeygenMe#01 | emulb | 28 | 1 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/x6y7j/solving_gim913s_keygenme01/ | False | t5_2qmd0 | False | False | t3_x6y7j | http://blog.rewolf.pl/blog/?p=383 | ||||||||||
1341053863.0 | 28 | cert.pl | vu61s | Analysis of a recent Facebook malware | ienvyparanoids | 35 | 7 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/vu61s/analysis_of_a_recent_facebook_malware/ | False | t5_2qmd0 | False | False | t3_vu61s | http://www.cert.pl/news/5587/langswitch_lang/en | ||||||||||
1337818719.0 | 26 | abad1dea.tumblr.com | u1wli | Analyzing Binaries with Hopper’s Decompiler | sanitybit | 34 | 8 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/u1wli/analyzing_binaries_with_hoppers_decompiler/ | False | t5_2qmd0 | False | False | t3_u1wli | http://abad1dea.tumblr.com/post/23487860422/analyzing-binaries-with-hoppers-decompiler | ||||||||||
1328970734.0 | 25 | gmr.crypto.rub.de | pkrmh | Reversing Satellite Phones Firmware | cwillems | 34 | 9 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/pkrmh/reversing_satellite_phones_firmware/ | False | t5_2qmd0 | False | False | t3_pkrmh | http://gmr.crypto.rub.de/paper/paper-1.pdf | ||||||||||
1327751293.0 | 28 | openrce.org | p0ev6 | Windows Memory Layout Cheet Sheet - User and Kernel Spaces | wishi | 32 | 4 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/p0ev6/windows_memory_layout_cheet_sheet_user_and_kernel/ | False | t5_2qmd0 | False | False | t3_p0ev6 | http://www.openrce.org/reference_library/files/reference/Windows%20Memory%20Layout,%20User-Kernel%20Address%20Spaces.pdf | ||||||||||
1319983934.0 | 27 | darklapu.blogspot.com | lu2z2 | OS X backdoor Olyx Reversing | RobinVP | 30 | 3 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/lu2z2/os_x_backdoor_olyx_reversing/ | False | t5_2qmd0 | False | False | t3_lu2z2 | http://darklapu.blogspot.com/2011/10/os-x-backdoor-olyx.html | ||||||||||
1315425276.0 | 27 | eli.thegreenplace.net | k7xsx | Stack frame layout on x86-64 | 5d41402abc4b2a76b971 | 29 | 2 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/k7xsx/stack_frame_layout_on_x8664/ | False | t5_2qmd0 | False | False | t3_k7xsx | http://eli.thegreenplace.net/2011/09/06/stack-frame-layout-on-x86-64/ | ||||||||||
1312546523.0 | 26 | lock.cmpxchg8b.com | j9sg7 | Sophail: A Critical Analysis of Sophos Antivirus [PDF] | dimonio | 35 | 9 | 41 | http://www.reddit.com/r/ReverseEngineering/comments/j9sg7/sophail_a_critical_analysis_of_sophos_antivirus/ | False | t5_2qmd0 | False | False | t3_j9sg7 | http://lock.cmpxchg8b.com/Sophail.pdf | ||||||||||
1310752269.0 | 25 | radare.org | iqllo | Radare2-0.8 Released :: The Open-Source Reverse Engineering Framework | vext01 | 32 | 7 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/iqllo/radare208_released_the_opensource_reverse/ | False | t5_2qmd0 | False | False | t3_iqllo | http://radare.org/y/ | ||||||||||
1303342670.0 | 28 | hexblog.com | guw1o | Hex-Rays is hiring | rolfr | 29 | 1 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/guw1o/hexrays_is_hiring/ | False | t5_2qmd0 | False | False | t3_guw1o | http://www.hexblog.com/?p=290 | ||||||||||
1295609730.0 | 27 | self.ReverseEngineering | f6f5s | How do I get started in vulnerability research? | quitelikeme | 29 | 2 | 17 | http://www.reddit.com/r/ReverseEngineering/comments/f6f5s/how_do_i_get_started_in_vulnerability_research/ | I'd really like to get started in vuln research as I'd love to write my own first exploits. My problem is, there don't seem to be too much papers/articles that help you get started.Don't get me wrong, there are of course lots and lots of papers/articles that explain how buffer overflows work, how format string vulns work, how to bypass ASLR or maybe DEP etc. The thing is, these are technical details and I've probably read 400 papers on how to overwrite the return address in the numerous exploitation papers/tutorials but this is not what I'm interested in. I've done reverse engineering and understand how BO and the rest of the usual suspects work, but I don't know how to do anything with my knowledge.Is there anything that might go into detail regarding the actual workflow? I've read others sometimes grep sources for something, or maybe people actually read the whole source, or do people stumble upon most of the vulns by accident? Is there something that might kickstart my own research, maybe some paper/video of another beginner that explains how he found an actual vulnerablity (maybe wrote a fuzzer)?My try at an analogy: It seems like everyone is teaching me how to build a motorcycle, yet no one thinks about telling me how to race one, but in the end, this is what matters and I'm having a hard time applying all the theoretical things I know.Maybe someone has some links to hook me up, much appreciated!Edit: What triggered the post was the recent article about beginner exploitation of MiniShare in this subbredit. It's typical, I'm told 'Go grab MiniShare X.XX', it's vulnerable, see advisory ABC, now send it some bug input, overwrite stack, done. First exploit, yay.. | False | t5_2qmd0 | True | True | t3_f6f5s | http://www.reddit.com/r/ReverseEngineering/comments/f6f5s/how_do_i_get_started_in_vulnerability_research/ | |||||||||
1292431559.0 | 25 | blogs.technet.com | emakt | A Bluescreen By Any Other Color - Mark Russinovich | 31 | 6 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/emakt/a_bluescreen_by_any_other_color_mark_russinovich/ | False | t5_2qmd0 | False | False | t3_emakt | http://blogs.technet.com/b/markrussinovich/archive/2010/12/14/3374820.aspx | |||||||||||
1291730303.0 | 25 | travisgoodspeed.blogspot.com | ehndt | Knitting machine hacked to print video game screens. | s7ephen | 30 | 5 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/ehndt/knitting_machine_hacked_to_print_video_game/ | False | t5_2qmd0 | False | False | t3_ehndt | http://travisgoodspeed.blogspot.com/2010/12/hacking-knitting-machines-keypad.html | ||||||||||
1271874335.0 | 26 | xrel.to | bu8g6 | Now it's official: SKIDROW released a cracked Assassin's Creed 2 (uses the new UbiSoft DRM) | quitelikeme | 28 | 2 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/bu8g6/now_its_official_skidrow_released_a_cracked/ | False | t5_2qmd0 | False | False | t3_bu8g6 | http://www.xrel.to/game-nfo/189535/Assassins-Creed-II-SKIDROW.html | ||||||||||
1270578543.0 | 26 | blog.ksplice.com | bn90t | Ksplice - Hello from a libc-free world! (Part 2) | __y | 29 | 3 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/bn90t/ksplice_hello_from_a_libcfree_world_part_2/ | False | t5_2qmd0 | False | False | t3_bn90t | http://blog.ksplice.com/2010/04/libc-free-world-2/ | ||||||||||
1252428587.0 | 25 | securitytube.net | 9ihrp | Software Cracking Primer using Ollydbg and a Crackme <--- Video. Nice tute! | l33t-hax0r | 33 | 8 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/9ihrp/software_cracking_primer_using_ollydbg_and_a/ | False | t5_2qmd0 | False | False | t3_9ihrp | http://securitytube.net/Software-Cracking-Primer-using-Ollydbg-and-a-Crackme-video.aspx | ||||||||||
1250889361.0 | 27 | xbox-linux.org | 9cxm6 | Mistakes Microsoft Made in the Xbox Security System | rolfr | 32 | 5 | 8 | http://www.reddit.com/r/ReverseEngineering/comments/9cxm6/mistakes_microsoft_made_in_the_xbox_security/ | False | t5_2qmd0 | False | False | t3_9cxm6 | http://www.xbox-linux.org/wiki/17_Mistakes_Microsoft_Made_in_the_Xbox_Security_System | ||||||||||
1244635668.0 | 24 | securitytube.net | 8rbu6 | Chip Reverse Engineering (25th Chaos Communication Congress) | l33t-hax0r | 27 | 3 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/8rbu6/chip_reverse_engineering_25th_chaos_communication/ | False | t5_2qmd0 | False | False | t3_8rbu6 | http://securitytube.net/Chip-Reverse-Engineering-(25C3)-video.aspx | ||||||||||
1375742494.0 | 24 | i.imgur.com | 1jrsk9 | Trying to pair a male 30 pin to a female USB. Need some help. Picture explains. | Kwarter | 39 | 15 | 22 | http://www.reddit.com/r/ReverseEngineering/comments/1jrsk9/trying_to_pair_a_male_30_pin_to_a_female_usb_need/ | False | t5_2qmd0 | False | False | t3_1jrsk9 | http://i.imgur.com/v8nRr8o.jpg | ||||||||||
1375203343.0 | 25 | pe102.corkami.com | 1jcwzu | PE102 - a Windows executable format overview (as poster and booklet) | simpleuser | 33 | 8 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/1jcwzu/pe102_a_windows_executable_format_overview_as/ | False | t5_2qmd0 | False | False | t3_1jcwzu | http://pe102.corkami.com | ||||||||||
1372314838.0 | 25 | ho.ax | 1h5x8e | Voltron - a hacky UI for GDB | phoenix89 | 30 | 5 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/1h5x8e/voltron_a_hacky_ui_for_gdb/ | False | t5_2qmd0 | False | False | t3_1h5x8e | http://ho.ax/posts/2013/06/voltron-a-hacky-ui-for-gdb/ | ||||||||||
1371122174.0 | 24 | madeiracloud.com | 1g9f53 | Automatically Generate Puppet Manifests for any Machine | tbronchain | 29 | 5 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/1g9f53/automatically_generate_puppet_manifests_for_any/ | False | t5_2qmd0 | False | False | t3_1g9f53 | http://www.madeiracloud.com/blog/introducing-pysa-reverse-your-servers-configurations | ||||||||||
1369778243.0 | 28 | acloudtree.com | 1f86qb | Hacking Java Bytecode for Programmers (Part3) | 1107d7 | 37 | 9 | 18 | http://www.reddit.com/r/ReverseEngineering/comments/1f86qb/hacking_java_bytecode_for_programmers_part3/ | False | t5_2qmd0 | False | False | t3_1f86qb | http://www.acloudtree.com/yes-disassemble-with-javap-all-over-the-place-hacking-java-bytecode-for-programmers-part3/ | ||||||||||
1368542489.0 | 25 | self.ReverseEngineering | 1ebdza | basic null pointer linux kernel exploitation | blahfish | 34 | 9 | 9 | http://www.reddit.com/r/ReverseEngineering/comments/1ebdza/basic_null_pointer_linux_kernel_exploitation/ | I was reading a presentation on [kernel null pointer dereferences][1] and I was trying out the exercise bug1.c. I had to manually set my `vm.mmap_min_addr` to 0 using `sysctl vm.mmap_min_addr=0` and I tried to figure out kernel symbol information using root privileges. $ sudo grep prepare_kernel /proc/kallsyms c10761f0 T prepare_kernel_cred $ sudo grep commit_creds /proc/kallsyms c1075f80 T commit_credsNow I have a couple of questions at this point: - 1. `rasm2 -a x86 'call 0xc10761f0'` gives me 'e8eb6107c1'. Why is it not 'e8f06107c1'? The case is similar with the address for commit_creds. 2. When I wrote the exploit I noted that using 'e8eb6107c1' always ended up jumping to 'prepare_kernel_cred+5', on inspecting /var/log/syslog. I adjusted it to 'e8e96107c1' and it suddenly works! Here I have a couple of doubts, why am I having to adjust the address of `prepare_kernel_cred`? Also, why is it that I dont have to adjust the address of `commit_creds`I considered asking this at SO but then couldnt find an 'exploit' tag, so thought I'd post here. [1]: http://ugcs.net/~keegan/talks/kernel-exploit/talk.pdf | False | t5_2qmd0 | False | True | t3_1ebdza | http://www.reddit.com/r/ReverseEngineering/comments/1ebdza/basic_null_pointer_linux_kernel_exploitation/ | |||||||||
1367016484.0 | 26 | scanlime.org | 1d6n5w | Beth Scott's Temporal Hex Dump | 29 | 3 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/1d6n5w/beth_scotts_temporal_hex_dump/ | False | t5_2qmd0 | False | False | t3_1d6n5w | http://scanlime.org/2009/10/temporal-hex-dump/ | |||||||||||
1360690296.0 | 26 | blog.rewolf.pl | 18dxxz | Solving sas0 ’s “The Game” crackme (.NET) | emulb | 35 | 9 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/18dxxz/solving_sas0s_the_game_crackme_net/ | False | t5_2qmd0 | False | False | t3_18dxxz | http://blog.rewolf.pl/blog/?p=502 | ||||||||||
1357828633.0 | 26 | github.com | 16bc9t | BinSlayer: Fast comparison of binary executables | samcrem | 33 | 7 | 12 | http://www.reddit.com/r/ReverseEngineering/comments/16bc9t/binslayer_fast_comparison_of_binary_executables/ | False | t5_2qmd0 | False | False | t3_16bc9t | https://github.com/MartialB/BinSlayer | ||||||||||
1353268371.0 | 24 | waleedassar.blogspot.com | 13es6w | VirtualBox CPUID Discrepancy | waliedassar | 33 | 9 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/13es6w/virtualbox_cpuid_discrepancy/ | False | t5_2qmd0 | False | False | t3_13es6w | http://waleedassar.blogspot.com/2012/11/virtualbox-cpuid-discrepancy.html | ||||||||||
1350152926.0 | 26 | conference.hitb.org | 11f9jo | Hack in the Box 2012 Kuala Lumpur presentations | igor_sk | 28 | 2 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/11f9jo/hack_in_the_box_2012_kuala_lumpur_presentations/ | False | t5_2qmd0 | False | False | t3_11f9jo | http://conference.hitb.org/hitbsecconf2012kul/materials/ | ||||||||||
1349115369.0 | 26 | self.ReverseEngineering | 10rsit | /r/ReverseEngineering's Q4 2012 Hiring Thread | rolfr | 32 | 6 | 13 | http://www.reddit.com/r/ReverseEngineering/comments/10rsit/rreverseengineerings_q4_2012_hiring_thread/ | If there are open positions involving reverse engineering at your place of employment, please post them here. The user base is an inquisitive lot, so please only post if you are willing to answer non-trivial questions about the position(s). Failure to provide the details in the following format and/or answer questions will result in the post's removal.Please elucidate along the following lines:* Describe the position as thoroughly as possible.* Where is the position located? Is telecommuting permissible? Does the company provide relocation? Is it mandatory that the applicant be a citizen of the country in which the position is located?* If applicable, what is the education / certification requirement?* Is a security clearance required? If so, at what level?* How should candidates apply for the position?Readers are encouraged to ask clarifying questions. However, please keep the signal-to-noise ratio high and do not blather. Please use moderator mail for feedback.If you use twitter, retweeting [this](https://twitter.com/RolfRolles/status/252834513388974081) couldn't hurt. | False | t5_2qmd0 | False | True | t3_10rsit | http://www.reddit.com/r/ReverseEngineering/comments/10rsit/rreverseengineerings_q4_2012_hiring_thread/ | |||||||||
1347892665.0 | 25 | blog.vulnhunt.com | 100uy2 | IE execCommand fuction Use after free Vulnerability 0day Analysis | cbolat | 30 | 5 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/100uy2/ie_execcommand_fuction_use_after_free/ | False | t5_2qmd0 | False | False | t3_100uy2 | http://blog.vulnhunt.com/index.php/2012/09/17/ie-execcommand-fuction-use-after-free-vulnerability-0day_en/ | ||||||||||
1345480535.0 | 25 | timetobleed.com | yj2sg | Ripping OAuth tokens (or other secrets) out of TweetDeck, Twitter.app, and other apps | pdq | 30 | 5 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/yj2sg/ripping_oauth_tokens_or_other_secrets_out_of/ | False | t5_2qmd0 | False | False | t3_yj2sg | http://timetobleed.com/ripping-oauth-tokens-or-other-secrets-out-of-tweetdeck-twitter-app-and-other-apps/ | ||||||||||
1341368856.0 | 25 | self.ReverseEngineering | w0frc | RFID Hack Project: Bus Ticket System | andrepcg | 32 | 7 | 39 | http://www.reddit.com/r/ReverseEngineering/comments/w0frc/rfid_hack_project_bus_ticket_system/ | Me and my friend are computer science students and we decided to work on a exciting project. We live in Portugal and our town has it's own bus system and they use RFID for the tickets (magnetic tickets were replaced recently).Our plan is to understand how this system works, what information is stored on each card and how can we hack it for learning purposes.Right now we're at information gathering stage and we need to learn everything we can before we jump right into it.**Information about the tickets**- Rechargeable (if we need more rides they recharge the ticket, we always keep the same one) -> Read/Write?**What we want**- Read and decrypt the information (all the ticket content, not just the TAG or what it might be)- Modify the information on the ticket (add more trips, valuable information the ticket might contain)- Clone a ticket**What we need to know**- How can we detect the ticket frequency?- How to know the tag (Mifare, ISO 14443, etc.) prior to buying the reader/writer?- Ignoring the frequency, using a reader can we extract all the content from the ticket with no efforts? (talking about password, encryption, etc..)- After we got the frequency, is it easier/cheaper to buy a RDIF read/writer or to build an arduino one?Hope you guys can give me some information, I've already started looking around a lot of websites and I'm doing the best research I can before starting this. Thank you!**PICS! (behind light)**http://i.imgur.com/OnR5j.jpghttp://i.imgur.com/pGIQ4.jpgAs you can see, they're pretty flexible, it's just a piece of paper------------------------------ **EDIT** ------------------------------Good news everyone! So we found out that my town's bus system publishes a monthly magazine and in one of them they explain how the system works!**Protocol:** ISO 14443B**Frequency:** 13.56MHzTag: It might be Calypso...... :(They have two types of tickets: a personal ticket, which has the name and photo of the person (for regular passengers) and a paper one (the one in the photo) for occasional passengers. Both have the same chip (and antenna) where **client data and transportation contracts are stored.****Under the Hood*** PoS: There are stores across the city where we can acquire and recharge the tickets.* Inside the bus: there's also a PoS working the same way as the stores. The on board ticketing system connects with the geo location system to acquire data about all the tickets inside that specific bus. The information acquired on board is automatically collected, over WiFi, in the central garage where the buses are stored (possibly at the end of the day) and that information is sent to the central system where all the data is processed (financial, operational, statistics..). Using the same communication method, information about rates, users etc. is sent to the on-board system.* Central System: system with high availability (24x7). The database contains all the necessary information for operational, accounting and statistic management. All the data corresponding to the transactions created from all across the ticketing network, are stored in the database where all the information can be analyzed with different purposes like client management, auditing, maintenance management, complaint management and fraud management. | False | t5_2qmd0 | 1341528380.0 | True | t3_w0frc | http://www.reddit.com/r/ReverseEngineering/comments/w0frc/rfid_hack_project_bus_ticket_system/ | |||||||||
1338442079.0 | 25 | drdobbs.com | udfys | The Design of LLVM | rolfr | 25 | 0 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/udfys/the_design_of_llvm/ | False | t5_2qmd0 | False | False | t3_udfys | http://www.drdobbs.com/architecture-and-design/240001128 | ||||||||||
1334980813.0 | 24 | vision.ece.ucsb.edu | skul4 | Malware Images | laks316 | 32 | 8 | 8 | http://www.reddit.com/r/ReverseEngineering/comments/skul4/malware_images/ | False | t5_2qmd0 | False | False | t3_skul4 | http://vision.ece.ucsb.edu/~lakshman/malware_images/album/ | ||||||||||
1323478830.0 | 26 | self.ReverseEngineering | n6x7n | .NET deobfuscator - de4dot | de4dot | 30 | 4 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/n6x7n/net_deobfuscator_de4dot/ | This is a .NET deobfuscator. See https://github.com/0xd4d/de4dotIt supports the following .NET obfuscators:* CliSecure* Crypto Obfuscator* Dotfuscator* .NET Reactor* Eazfuscator.NET* SmartAssembly* XenocodeIt has partial support for other obfuscators, but the result might not be runnable.Depending on obfuscator, it will do one or more of the following:* Rename obfuscated symbols* Deobfuscate control flow* Decrypt strings* Decrypt and dump embedded assemblies* Decrypt resources* Decrypt methods* Fix proxy calls* Inline methods* Remove error reporting code (added exception handlers)* Restore field and method arg types* Get rid of added obfuscator classes and methods | False | t5_2qmd0 | False | True | t3_n6x7n | http://www.reddit.com/r/ReverseEngineering/comments/n6x7n/net_deobfuscator_de4dot/ | |||||||||
1317101684.0 | 25 | gdtr.wordpress.com | ksnqd | Hyperelliptic curve crypto — Dcoder's keygenme #2 | 3157644382 | 30 | 5 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/ksnqd/hyperelliptic_curve_crypto_dcoders_keygenme_2/ | False | t5_2qmd0 | False | False | t3_ksnqd | https://gdtr.wordpress.com/2011/09/26/hyperelliptic-curve-crypto-dcoders-keygenme-2/ | ||||||||||
1317031413.0 | 26 | slideshare.net | krp0y | Defeating x64: Modern Trends of Kernel-Mode Rootkits | newgre | 29 | 3 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/krp0y/defeating_x64_modern_trends_of_kernelmode_rootkits/ | False | t5_2qmd0 | False | False | t3_krp0y | http://www.slideshare.net/matrosov/defeating-x64-modern-trends-of-kernelmode-rootkits | ||||||||||
1315496596.0 | 26 | blogs.norman.com | k8wts | Mebromi, a bios-flashing trojan Norman Blogs | wishi | 30 | 4 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/k8wts/mebromi_a_biosflashing_trojan_norman_blogs/ | False | t5_2qmd0 | False | False | t3_k8wts | http://blogs.norman.com/2011/malware-detection-team/mebromi-a-bios-flashing-trojan | ||||||||||
1313916644.0 | 25 | github.com | jpj6f | Tools for Firmware Reversing | sanitybit | 30 | 5 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/jpj6f/tools_for_firmware_reversing/ | False | t5_2qmd0 | False | False | t3_jpj6f | https://github.com/fwhacking | ||||||||||
1308424891.0 | 25 | i.imgur.com | i33e9 | Cross-post from /r/gaming - Blizzard looking for anti-cheat engineer | quitelikeme | 29 | 4 | 10 | http://www.reddit.com/r/ReverseEngineering/comments/i33e9/crosspost_from_rgaming_blizzard_looking_for/ | False | t5_2qmd0 | False | False | t3_i33e9 | http://i.imgur.com/wsh7G.png | ||||||||||
1302866112.0 | 26 | rcejunk.blogspot.com | gqnw2 | Shmoocon 2011 Crypto Pack Solved! And Pairings And SAGE! | falso | 28 | 2 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/gqnw2/shmoocon_2011_crypto_pack_solved_and_pairings_and/ | False | t5_2qmd0 | False | False | t3_gqnw2 | http://rcejunk.blogspot.com/2011/04/shmoocon-2011-crypto-pack-solved.html | ||||||||||
1291130867.0 | 26 | networkworld.com | edxma | Flaws in Canon image verification system | dimonio | 28 | 2 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/edxma/flaws_in_canon_image_verification_system/ | False | t5_2qmd0 | False | False | t3_edxma | http://www.networkworld.com/news/2010/113010-analyst-finds-flaws-in-canon.html | ||||||||||
1290573999.0 | 27 | esec-lab.sogeti.com | eaxhq | NIC firmware rootkit. Uploaded from userspace. Has DMA and talks to the network. | s7ephen | 28 | 1 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/eaxhq/nic_firmware_rootkit_uploaded_from_userspace_has/ | False | t5_2qmd0 | False | False | t3_eaxhq | http://esec-lab.sogeti.com/dotclear/index.php?post/2010/11/21/Presentation-at-Hack.lu-:-Reversing-the-Broacom-NetExtreme-s-firmware | ||||||||||
1290276162.0 | 25 | blogs.sans.org | e9681 | How to Get Started With Malware Analysis | jaymill | 27 | 2 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/e9681/how_to_get_started_with_malware_analysis/ | False | t5_2qmd0 | False | False | t3_e9681 | http://blogs.sans.org/computer-forensics/2010/11/12/get-started-with-malware-analysis/ | ||||||||||
1289498261.0 | 25 | jacquelin.potier.free.fr | e4otw | WinAPIOverride32 : Free Advanced API Monitor, spy or override API or exe internal functions | 25 | 0 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/e4otw/winapioverride32_free_advanced_api_monitor_spy_or/ | False | t5_2qmd0 | False | False | t3_e4otw | http://jacquelin.potier.free.fr/winapioverride32/ | |||||||||||
1279569934.0 | 25 | code.google.com | crc8u | pescrambler - open sourced - Google Code | 26 | 1 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/crc8u/pescrambler_open_sourced_google_code/ | False | t5_2qmd0 | False | False | t3_crc8u | http://code.google.com/p/pescrambler/ | |||||||||||
1276077388.0 | 24 | symantec.com | cd2o7 | Analysis of a Zero-day Exploit for Adobe Flash and Reader | cli3nt | 26 | 2 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/cd2o7/analysis_of_a_zeroday_exploit_for_adobe_flash_and/ | False | t5_2qmd0 | False | False | t3_cd2o7 | http://www.symantec.com/connect/blogs/analysis-zero-day-exploit-adobe-flash-and-reader | ||||||||||
1274167380.0 | 26 | blog.zynamics.com | c5gh0 | Ten years of innovation in reverse engineering | pengor | 33 | 7 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/c5gh0/ten_years_of_innovation_in_reverse_engineering/ | False | t5_2qmd0 | False | False | t3_c5gh0 | http://blog.zynamics.com/2010/05/17/ten-years-of-innovation-in-reverse-engineering-2/ | ||||||||||
1270740867.0 | 25 | blog.metasploit.com | bo79r | Penetration Testing: Learn Assembly? [metasploit] | 26 | 1 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/bo79r/penetration_testing_learn_assembly_metasploit/ | False | t5_2qmd0 | False | False | t3_bo79r | http://blog.metasploit.com/2010/04/penetration-testing-learn-assembly.html | |||||||||||
1266319721.0 | 26 | rdist.root.org | b2nbo | Reverse Engineering a Smart Meter | wtbw | 28 | 2 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/b2nbo/reverse_engineering_a_smart_meter/ | False | t5_2qmd0 | False | False | t3_b2nbo | http://rdist.root.org/2010/02/15/reverse-engineering-a-smart-meter/ | ||||||||||
1260895061.0 | 25 | jegerlehner.com | aeygw | Intel Assembler Code Table - [PDF] | 28 | 3 | 14 | http://www.reddit.com/r/ReverseEngineering/comments/aeygw/intel_assembler_code_table_pdf/ | False | t5_2qmd0 | False | False | t3_aeygw | http://www.jegerlehner.com/intel/IntelCodeTable.pdf | |||||||||||
1257297855.0 | 25 | malwarebytes.besttechie.net | a0ow4 | Chinese AV vendor caught with their pants down, warezing the signature databases of other vendors | rolfr | 26 | 1 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/a0ow4/chinese_av_vendor_caught_with_their_pants_down/ | False | t5_2qmd0 | False | False | t3_a0ow4 | http://malwarebytes.besttechie.net/2009/11/02/iobit-steals-malwarebytes-intellectual-property/ | ||||||||||
1238906186.0 | 25 | fravia.com | 8a2qf | Fravia's still alive; nice picture of him with Richard Stallman | rolfr | 26 | 1 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/8a2qf/fravias_still_alive_nice_picture_of_him_with/ | False | t5_2qmd0 | False | False | t3_8a2qf | http://www.fravia.com/spring2009.htm | ||||||||||
1374780837.0 | 24 | blog.malwarebytes.org | 1j1q6g | ZeroAccess Anti-Debug Uses Debugger | CecileMBAM | 33 | 9 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/1j1q6g/zeroaccess_antidebug_uses_debugger/ | False | t5_2qmd0 | False | False | t3_1j1q6g | http://blog.malwarebytes.org/intelligence/2013/07/zeroaccess-anti-debug-uses-debugger/ | ||||||||||
1371957622.0 | 24 | exploit-monday.com | 1gw2rn | Exploit Monday: Undocumented NtQuerySystemInformation Structures (Updated for Windows 8) | niko-r | 36 | 12 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1gw2rn/exploit_monday_undocumented/ | False | t5_2qmd0 | False | False | t3_1gw2rn | http://www.exploit-monday.com/2013/06/undocumented-ntquerysysteminformation.html | ||||||||||
1368431173.0 | 23 | self.ReverseEngineering | 1e8f73 | x86(_64) disassembler in Lua - udis86 bindings | willsteel | 29 | 6 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/1e8f73/x86_64_disassembler_in_lua_udis86_bindings/ | [http://ludis86.schmoock.net/index.html](http://ludis86.schmoock.net/index.html)Simple Usage: local ludis86 = require('ludis86') local ud = ludis86.init_file_intel64('YOUR.EXE', 0x1000) while ud:dis() > 0 do print(string.format('+%04X %016s %016s', ud:off(), ud:hex(), ud:asm())) end | False | t5_2qmd0 | 1368467171.0 | True | t3_1e8f73 | http://www.reddit.com/r/ReverseEngineering/comments/1e8f73/x86_64_disassembler_in_lua_udis86_bindings/ | |||||||||
1368136000.0 | 25 | qmro.qmul.ac.uk | 1e119f | The Legal Regulation of Decompilation of Computer Programs: Excessive, Unjustified and in Need of Reform - Noam Shemtov [Thesis, PDF] | igor_sk | 28 | 3 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/1e119f/the_legal_regulation_of_decompilation_of_computer/ | False | t5_2qmd0 | False | False | t3_1e119f | https://qmro.qmul.ac.uk/jspui/bitstream/123456789/3132/1/SHEMTOVTheLegal2012.pdf | ||||||||||
1363380797.0 | 24 | volatility.googlecode.com | 1adejw | Volatility Plugins Cheatsheet put together by Volatility devs [PDF] | transt | 29 | 5 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/1adejw/volatility_plugins_cheatsheet_put_together_by/ | False | t5_2qmd0 | False | False | t3_1adejw | https://volatility.googlecode.com/files/CheatSheet_v2.3.pdf | ||||||||||
1362742898.0 | 23 | self.ReverseEngineering | 19wo4z | Exploitation on the OSX platform | blahfish | 26 | 3 | 13 | http://www.reddit.com/r/ReverseEngineering/comments/19wo4z/exploitation_on_the_osx_platform/ | As a hobby I've been reading OSX exploits. So far the contents I have browsed through(and am browsing through currently) include the following :-- Very old exploits at exploit-db.com- Few metasploit modules which seem to be present(the free version of msf, not the paid one)- Reverse engineering notes at reverse.put.asAre there any malware samples I should be checking out? Any suggestions on where I could proceed from here? thanks. | False | t5_2qmd0 | False | True | t3_19wo4z | http://www.reddit.com/r/ReverseEngineering/comments/19wo4z/exploitation_on_the_osx_platform/ | |||||||||
1361302555.0 | 25 | scribd.com | 18u2oq | Analysis of 'Super Password 1.0'. (Remarks welcome..) | bmantra | 37 | 12 | 34 | http://www.reddit.com/r/ReverseEngineering/comments/18u2oq/analysis_of_super_password_10_remarks_welcome/ | False | t5_2qmd0 | False | False | t3_18u2oq | http://www.scribd.com/doc/125680875/Analysis-of-Super-Password-1-0 | ||||||||||
1359491735.0 | 22 | self.ReverseEngineering | 17ikwt | The next step to bug hunting? | 00Blitz | 28 | 6 | 12 | http://www.reddit.com/r/ReverseEngineering/comments/17ikwt/the_next_step_to_bug_hunting/ | I believe the odds of some bug hunters reading this reddit are quite high. I would greatly appreciate if I (and all others) may query your experiences about this topic. Even a single query is appreciated!After one has obtained the basics in x86 ASM, familiarity with tools such as [ImmDBG](https://www.immunityinc.com/products-immdbg.shtml)/[WinDBG](http://msdn.microsoft.com/en-us/windows/hardware/gg463009.aspx) and some knowledge on types of vulnerabilities,* *how do you pick your target?*Reward programs such as [ZDI](http://www.zerodayinitiative.com/advisories/upcoming/) and [EIP](https://www.exodusintel.com/eip/) are not clearly stating as to what products to aim for. Surely we can deduce a bit from the published advisories, but only very high level.I see two flavours of targets:* Browsers and their addons/extensions (such as Flash/Shockwave)* OthersEspecially the latter category is huge. Without any evidence and just based on gut feeling I feel that programs such as MS Word/Excel/PDF readers are targeted by allot of researchers. I'd rather go for some less known products, but * *which ones?** *Am I seeing monsters under the bed by thinking the odds of submitting a duplicate bug in those big programs is high?** *How often did you experience this?* **Slightly unrelated to the original question**Anyone followed one of these courses/workshops and willing to share their experience? What was your entry level knowledge wise? What did you learn/gain most from it?* [Exodus Intel - Breaking Binary Applications](http://blog.exodusintel.com/2012/12/17/exodus-intelligence-2013-training-courses/)* [Attack Secure - Ninja Skills](http://attack-secure.com/index.php/ninja-skills/)* Others? | False | t5_2qmd0 | False | True | t3_17ikwt | http://www.reddit.com/r/ReverseEngineering/comments/17ikwt/the_next_step_to_bug_hunting/ | |||||||||
1358865684.0 | 26 | eprint.iacr.org | 1720xo | Can a Program Reverse-Engineer Itself? by Antoine Amarilli, David Naccache, Pablo Rauzy, and Emil Simion [PDF] | turnersr | 33 | 7 | 8 | http://www.reddit.com/r/ReverseEngineering/comments/1720xo/can_a_program_reverseengineer_itself_by_antoine/ | False | t5_2qmd0 | False | False | t3_1720xo | http://eprint.iacr.org/2011/497.pdf | ||||||||||
1355381509.0 | 24 | webcache.googleusercontent.com | 14rvq1 | Hacking Windows 8 Games | nick_name | 27 | 3 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/14rvq1/hacking_windows_8_games/ | False | t5_2qmd0 | False | False | t3_14rvq1 | http://webcache.googleusercontent.com/search?q=cache:justinangel.net/HackingWindows8Games | ||||||||||
1353003679.0 | 24 | docs.google.com | 1391wt | Buffer overflow and shellcoding tutorials 1 and 2 | goonmaster | 31 | 7 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/1391wt/buffer_overflow_and_shellcoding_tutorials_1_and_2/ | False | t5_2qmd0 | False | False | t3_1391wt | https://docs.google.com/folder/d/0B_MdjdiK7-hxeUdCa1JmMGROQkE/edit | ||||||||||
1351945772.0 | 25 | media.blackhat.com | 12k8gy | HDMI – Hacking Displays Made Interesting [PDF] | igor_sk | 31 | 6 | 10 | http://www.reddit.com/r/ReverseEngineering/comments/12k8gy/hdmi_hacking_displays_made_interesting_pdf/ | False | t5_2qmd0 | False | False | t3_12k8gy | http://media.blackhat.com/bh-eu-12/Davis/bh-eu-12-Davis-HDMI-WP.pdf | ||||||||||
1351639958.0 | 24 | blog.hugogascon.com | 12d8wn | Reversing malware protocols with machine learning | rolfr | 29 | 5 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/12d8wn/reversing_malware_protocols_with_machine_learning/ | False | t5_2qmd0 | False | False | t3_12d8wn | http://blog.hugogascon.com/2012/10/reversing-malware-protocols-with_28.html | ||||||||||
1351243306.0 | 24 | facultyresourcecenter.com | 124713 | Windows Operating System Internals Curriculum Resource Kit | ffffdddddssss | 29 | 5 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/124713/windows_operating_system_internals_curriculum/ | False | t5_2qmd0 | False | False | t3_124713 | https://www.facultyresourcecenter.com/curriculum/pfv.aspx?ID=6191&c1=en-us&c2=0 | ||||||||||
1340611972.0 | 26 | keeper.lubie.org | vkay2 | Tutorial: Convert PE EXE to DLL | Aggrajag | 27 | 1 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/vkay2/tutorial_convert_pe_exe_to_dll/ | False | t5_2qmd0 | False | False | t3_vkay2 | http://keeper.lubie.org/other_docs/change_exe_to_dll.htm | ||||||||||
1339359541.0 | 26 | ieee-security.org | uv0it | Unleashing Mayhem on Binary Code [PDF] | rolfr | 27 | 1 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/uv0it/unleashing_mayhem_on_binary_code_pdf/ | False | t5_2qmd0 | False | False | t3_uv0it | http://www.ieee-security.org/TC/SP2012/papers/4681a380.pdf | ||||||||||
1337872046.0 | 23 | conference.hitb.org | u2u2z | Hack In The Box 2012 Amsterdam Slides (still being updated!) | fsdfsdfsdfsdfsdfsdpf | 27 | 4 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/u2u2z/hack_in_the_box_2012_amsterdam_slides_still_being/ | False | t5_2qmd0 | False | False | t3_u2u2z | http://conference.hitb.org/hitbsecconf2012ams/materials/ | ||||||||||
1337290266.0 | 26 | blog.ikotler.org | ts9xg | Can /usr/bin/python replace /bin/sh as all-time favorite execve() shellcode? | ikotler | 33 | 7 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/ts9xg/can_usrbinpython_replace_binsh_as_alltime/ | False | t5_2qmd0 | False | False | t3_ts9xg | http://blog.ikotler.org/2012/05/linuxx86-execve-python-interpreter-with.html | ||||||||||
1327242023.0 | 24 | openrce.org | orgcu | Finding Bugs in VMs with a Theorem Prover, Round 1 -- by me | rolfr | 30 | 6 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/orgcu/finding_bugs_in_vms_with_a_theorem_prover_round_1/ | False | t5_2qmd0 | False | False | t3_orgcu | http://www.openrce.org/blog/view/1963/Finding_Bugs_in_VMs_with_a_Theorem_Prover,_Round_1 | ||||||||||
1326272404.0 | 24 | self.ReverseEngineering | oc5j5 | x86 Assembly and reverse engineering for beginners? | ehudt | 37 | 13 | 12 | http://www.reddit.com/r/ReverseEngineering/comments/oc5j5/x86_assembly_and_reverse_engineering_for_beginners/ | Do you know any good resources for learning?I have knowledge of assembly (MIPS), and want to make it more pratical. | False | t5_2qmd0 | False | True | t3_oc5j5 | http://www.reddit.com/r/ReverseEngineering/comments/oc5j5/x86_assembly_and_reverse_engineering_for_beginners/ | |||||||||
1322906707.0 | 24 | picturoku.blogspot.com | mym2e | A bit away from kernel execution | ar1vr | 25 | 1 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/mym2e/a_bit_away_from_kernel_execution/ | False | t5_2qmd0 | False | False | t3_mym2e | http://picturoku.blogspot.com/2011/12/bit-away-from-kernel-execution.html | ||||||||||
1318063374.0 | 26 | blog.9bplus.com | l4zgo | Malicious PDFs with LaTeX | wishi | 28 | 2 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/l4zgo/malicious_pdfs_with_latex/ | False | t5_2qmd0 | False | False | t3_l4zgo | http://blog.9bplus.com/latex-malicious-pdf-generation | ||||||||||
1317070503.0 | 23 | mista.nu | ks6xm | Kernel Attacks through User-Mode Callbacks in win32k | yuhong | 26 | 3 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/ks6xm/kernel_attacks_through_usermode_callbacks_in/ | False | t5_2qmd0 | False | False | t3_ks6xm | http://www.mista.nu/research/mandt-win32k-paper.pdf | ||||||||||
1312749895.0 | 24 | matasano.com | jbrzp | Attacking Clientside JIT Compilers | rolfr | 26 | 2 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/jbrzp/attacking_clientside_jit_compilers/ | False | t5_2qmd0 | False | False | t3_jbrzp | http://www.matasano.com/research/jit/ | ||||||||||
1311944200.0 | 24 | hexblog.com | j361j | IDA Pro 6.2 with database snapshots support | 0xeb | 30 | 6 | 15 | http://www.reddit.com/r/ReverseEngineering/comments/j361j/ida_pro_62_with_database_snapshots_support/ | False | t5_2qmd0 | False | False | t3_j361j | http://www.hexblog.com/?p=415 | ||||||||||
1311111814.0 | 21 | utdallas.edu | iu7pu | Differentiating Code from Data in x86 Binaries [PDF] | rolfr | 27 | 6 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/iu7pu/differentiating_code_from_data_in_x86_binaries_pdf/ | False | t5_2qmd0 | False | False | t3_iu7pu | http://www.utdallas.edu/~hamlen/wartell-pkdd11.pdf | ||||||||||
1310925558.0 | 24 | canthack.org | is4e5 | Adventures with Radare2 #1: A Simple Shellcode Analysis | vext01 | 28 | 4 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/is4e5/adventures_with_radare2_1_a_simple_shellcode/ | False | t5_2qmd0 | False | False | t3_is4e5 | http://canthack.org/2011/07/adventures-with-radare-1-a-simple-shellcode-analysis/ | ||||||||||
1310267286.0 | 22 | devttys0.com | ilcc7 | Reverse Engineering VxWorks Firmware | igor_sk | 30 | 8 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/ilcc7/reverse_engineering_vxworks_firmware/ | False | t5_2qmd0 | False | False | t3_ilcc7 | http://www.devttys0.com/2011/07/reverse-engineering-vxworks-firmware-wrt54gv8/ | ||||||||||
1309942103.0 | 25 | sites.google.com | ihyru | Facebook Forensics Paper Published | _pusher_ | 29 | 4 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/ihyru/facebook_forensics_paper_published/ | False | t5_2qmd0 | False | False | t3_ihyru | https://sites.google.com/site/valkyriexsecurityresearch/announcements/facebookforensicspaperpublished | ||||||||||
1309773361.0 | 25 | blog.rewolf.pl | igak8 | Mixing x86 with x64 code | _pusher_ | 30 | 5 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/igak8/mixing_x86_with_x64_code/ | False | t5_2qmd0 | False | False | t3_igak8 | http://blog.rewolf.pl/blog/?p=102 | ||||||||||
1308886030.0 | 25 | sites.google.com | i7s7r | Pinczakko's Guide to Award BIOS Reverse Engineering | dwdwdw2 | 28 | 3 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/i7s7r/pinczakkos_guide_to_award_bios_reverse_engineering/ | False | t5_2qmd0 | False | False | t3_i7s7r | https://sites.google.com/site/pinczakko/pinczakko-s-guide-to-award-bios-reverse-engineering | ||||||||||
1306426106.0 | 24 | trailofbits.files.wordpress.com | hkqq1 | HACKING AT MACH 2! [PDF] | 29 | 5 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/hkqq1/hacking_at_mach_2_pdf/ | False | t5_2qmd0 | False | False | t3_hkqq1 | http://trailofbits.files.wordpress.com/2011/01/hackingatmach2.pdf | |||||||||||
1302629029.0 | 24 | pxnow.prevx.com | gocr0 | Analysis of ZeroAccess Rootkit - Prevx [PDF] | gnewman | 27 | 3 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/gocr0/analysis_of_zeroaccess_rootkit_prevx_pdf/ | False | t5_2qmd0 | False | False | t3_gocr0 | http://pxnow.prevx.com/content/blog/zeroaccess_analysis.pdf | ||||||||||
1301613288.0 | 25 | backerstreet.com | gfwk7 | REC decompiler is alive! (4.0 beta is out) | igor_sk | 26 | 1 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/gfwk7/rec_decompiler_is_alive_40_beta_is_out/ | False | t5_2qmd0 | False | False | t3_gfwk7 | http://www.backerstreet.com/rec/rec.htm | ||||||||||
1299874965.0 | 23 | securityevaluators.com | g25wd | Mac OS X Hacking - Snow Leopard Edition [PDF] | 27 | 4 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/g25wd/mac_os_x_hacking_snow_leopard_edition_pdf/ | False | t5_2qmd0 | False | False | t3_g25wd | http://securityevaluators.com/files/papers/SnowLeopard.pdf | |||||||||||
1298204127.0 | 23 | self.ReverseEngineering | foyg5 | Fixing a bug in a game without having the source code, possible? | Denvildaste | 33 | 10 | 27 | http://www.reddit.com/r/ReverseEngineering/comments/foyg5/fixing_a_bug_in_a_game_without_having_the_source/ | One of my favorite games to play on LAN with friends is Command & Conquer Generals: Zero hour, the game has a bug where the game mismatches and everyone gets disconnected, unfortunately the game is old and no longer supported by EA so there will be no patch to fix it.Is it possible for me to fix this bug myself? what I had in mind is a modified executable that detects when a mismatch occurs, pauses the game copies the game state from the host to all the connected clients and resumes the game, or maybe add the ability to save/load multiplayer games, the question is, is it possible to do such things? and if so how hard is it? where do you recommend I start if I don't have much experience in this field? | False | t5_2qmd0 | False | True | t3_foyg5 | http://www.reddit.com/r/ReverseEngineering/comments/foyg5/fixing_a_bug_in_a_game_without_having_the_source/ | |||||||||
1296086934.0 | 24 | self.ReverseEngineering | f9ojc | Good Windows Hex Editor? | emrikol | 31 | 7 | 30 | http://www.reddit.com/r/ReverseEngineering/comments/f9ojc/good_windows_hex_editor/ | Can anyone recommend me a good text editor for Windows? Preferably one that may use some of the features of Windows 7 to speed up my workflow? I've been using my old copy of WinHex for what feels like ten years now and I think it may be time to upgrade. I tried a newer version of WinHex a few months ago and there seems to be little changed in the way of UI. | False | t5_2qmd0 | False | True | t3_f9ojc | http://www.reddit.com/r/ReverseEngineering/comments/f9ojc/good_windows_hex_editor/ | |||||||||
1295325708.0 | 23 | hooked-on-mnemonics.blogspot.com | f48gn | An Intro to Creating Anti-Virus Signatures | 25 | 2 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/f48gn/an_intro_to_creating_antivirus_signatures/ | False | t5_2qmd0 | False | False | t3_f48gn | http://hooked-on-mnemonics.blogspot.com/2011/01/intro-to-creating-anti-virus-signatures.html | |||||||||||
1295092422.0 | 24 | ibm.com | f2rum | Great moments in microprocessor history | rolfr | 30 | 6 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/f2rum/great_moments_in_microprocessor_history/ | False | t5_2qmd0 | False | False | t3_f2rum | http://www.ibm.com/developerworks/library/pa-microhist.html | ||||||||||
1294439113.0 | 24 | ghostintheshellcode.com | ey5na | Reminder: Ghost in the Shellcode contest started 25 minutes ago | rolfr | 27 | 3 | 8 | http://www.reddit.com/r/ReverseEngineering/comments/ey5na/reminder_ghost_in_the_shellcode_contest_started/ | False | t5_2qmd0 | False | False | t3_ey5na | http://ghostintheshellcode.com/2011/?lol=wut | ||||||||||
1294319091.0 | 24 | binary-auditing.com | ex7vn | Beginners Guide The Binary Auditor™ | 29 | 5 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/ex7vn/beginners_guide_the_binary_auditor/ | False | t5_2qmd0 | False | False | t3_ex7vn | http://www.binary-auditing.com/beginners-guide/ | |||||||||||
1293596012.0 | 25 | vodpod.com | eswh5 | Adventures in analyzing Stuxnet (Bruce Dang from Microsoft) [VIDEO] | rolfr | 27 | 2 | 8 | http://www.reddit.com/r/ReverseEngineering/comments/eswh5/adventures_in_analyzing_stuxnet_bruce_dang_from/ | False | t5_2qmd0 | False | False | t3_eswh5 | http://vodpod.com/watch/5212932-27c3-adventures-in-analyzing-stuxnet-bruce-dang-from-microsoft | ||||||||||
1292598935.0 | 26 | siliconpr0n.wikispaces.com | enfkt | Silicon pr0n: hardware reverse engineering wiki | nmesisgeek | 32 | 6 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/enfkt/silicon_pr0n_hardware_reverse_engineering_wiki/ | False | t5_2qmd0 | False | False | t3_enfkt | http://siliconpr0n.wikispaces.com/ | ||||||||||
1290810988.0 | 25 | kickstarter.com | ec8ge | The OpenVizsla USB protocol analyzer is fully funded! That was quick. But the project leaders could still use additional support | rolfr | 27 | 2 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/ec8ge/the_openvizsla_usb_protocol_analyzer_is_fully/ | False | t5_2qmd0 | False | False | t3_ec8ge | http://www.kickstarter.com/projects/bushing/openvizsla-open-source-usb-protocol-analyzer?blah=foo | ||||||||||
1286048468.0 | 23 | self.ReverseEngineering | dlzh0 | I believe I've found the JTAGs for AT&T 3G MicroCell/Cisco Femtocell | GodRa | 29 | 6 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/dlzh0/i_believe_ive_found_the_jtags_for_att_3g/ | Just following up on my [old post](http://www.reddit.com/r/netsec/comments/d7450/i_just_recently_got_my_hands_on_a_attcisco_3g/) in hopes of sparking some interest in hardware hacking. Just got around to looking at the docs again and it looks like the picoChip baseband processor is based on the ARM 926EJ-S processor, so that has a JTAG.I've tested the resistance from Vss to various JTAG I/Os and this [photo](http://i.imgur.com/fljbN.jpg) is my guess of the JTAG pins. The resistance information was based on the presentation by Gerrit van der Bij,'[The Embedded JTAG interface HOWTO](https://har2009.org/program/attachments/127_JTAG-v2.0.pdf)' :> •JTAG only has one output pin.> > –The TDO pin: when JTAG is inactive, the TDO pin should NOT be driven.> > –The resistance of the driver transistors when they are NOT driven is very large (>10MΩ) to both power supply and ground.> > •JTAG has 3 'interesting' input pins.> > –To prevent drifting voltages on these pins, they are terminated via a resistor to either ground or the supply voltage. It is a very low resistance compared to that of the output (<10KΩ)It looks like a PCB pads for a regular 14-pin header socket found on some ARM-based boards.Gonna get some newer USB JTAG connector to see if this is correct. The [Segger J-Link EDU](http://www.segger.com/cms/j-link-edu.html) seems cool and is [pretty cheap](http://www.segger-us.com/jlinkjtagemulator.htm), $60.Will also order a couple [four-wall headers](http://search.digikey.com/scripts/DkSearch/dksus.dll?Detail&name=S9186-ND) to solder on the two 14-pin pads. | False | t5_2qmd0 | False | True | t3_dlzh0 | http://www.reddit.com/r/ReverseEngineering/comments/dlzh0/i_believe_ive_found_the_jtags_for_att_3g/ | |||||||||
1263740416.0 | 25 | ompf.org | aqnu2 | [fun!] metatrace, a C++ compile time ray tracer | wishi | 28 | 3 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/aqnu2/fun_metatrace_a_c_compile_time_ray_tracer/ | False | t5_2qmd0 | False | False | t3_aqnu2 | http://ompf.org/forum/viewtopic.php?f=8&t=1556 | ||||||||||
1248419879.0 | 25 | self.ReverseEngineering | 943xf | self post: administrivia | rolfr | 28 | 3 | 9 | http://www.reddit.com/r/ReverseEngineering/comments/943xf/self_post_administrivia/ | Some thoughts: This subreddit needs more contributions. I'm thankful for everyone who does contribute, but as it stands I submit the vast majority of the entries. We'd all benefit from multiple perspectives on reverse engineering, not just my crusty cracking/academic one. There are 2220 subscribers to this subreddit at this moment, so I refuse to believe that none of you out there have a useful link to submit.Remember to up-vote if you like a submission: this subreddit is small enough that a single down-vote can doom a submission. Much of the stuff I submit gets 1-3 upvotes and 1-2 downvotes.As suggested by sanitybit below, we would have more of a community if people commented more on things. I'm thinking also about an IRC channel? Anyone interested? Let's say EFNet #rereddit?Amber, if you still read this reddit, contact me somehow. I've fallen out of touch with you this year and I want to talk to you. | False | t5_2qmd0 | True | True | t3_943xf | http://www.reddit.com/r/ReverseEngineering/comments/943xf/self_post_administrivia/ | |||||||||
1238569113.0 | 24 | gamedevelopment.com | 893ml | Keeping the Pirates at Bay: Implementing Crack Protection for Spyro: Year of the Dragon | rolfr | 28 | 4 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/893ml/keeping_the_pirates_at_bay_implementing_crack/ | False | t5_2qmd0 | False | False | t3_893ml | http://www.gamedevelopment.com/features/20011017/dodd_01.htm | ||||||||||
1375742807.0 | 21 | c7zero.info | 1jrsxp | A Tale of One Software Bypass of Windows 8 Secure Boot - BH2013 slides [PDF] | igor_sk | 26 | 5 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/1jrsxp/a_tale_of_one_software_bypass_of_windows_8_secure/ | False | t5_2qmd0 | False | False | t3_1jrsxp | http://www.c7zero.info/stuff/Windows8SecureBoot_Bulygin-Furtak-Bazhniuk_BHUSA2013.pdf | ||||||||||
1373756804.0 | 22 | github.com | 1i8s19 | A symbolic execution engine for Python | turnersr | 27 | 5 | 14 | http://www.reddit.com/r/ReverseEngineering/comments/1i8s19/a_symbolic_execution_engine_for_python/ | False | t5_2qmd0 | False | False | t3_1i8s19 | https://github.com/diffoperator/Sypy | ||||||||||
1366089216.0 | 23 | utdallas.edu | 1cg0c1 | The world's first compiler agnostic binary rewriter | AdamMiller | 31 | 8 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/1cg0c1/the_worlds_first_compiler_agnostic_binary_rewriter/ | False | t5_2qmd0 | False | False | t3_1cg0c1 | http://www.utdallas.edu/~hamlen/wartell12acsac.pdf | ||||||||||
1364571927.0 | 23 | self.ReverseEngineering | 1b8w3x | Setting up a public malware sample exchange | itsnotapt | 34 | 11 | 25 | http://www.reddit.com/r/ReverseEngineering/comments/1b8w3x/setting_up_a_public_malware_sample_exchange/ | So, I'm going to start this off by saying, I dont' know how this is going to work, but I'm hopping as a community, we can put something cool together.I'm currently scraping about 500Mb worth of samples a day on my own, outside of work, because of that, I'd like to find a way to share these with others. On one hand, I could send them all to Virus Total and move on with my life. However, there are a lot of folks, who are simply trying to get their hands on samples and I would like to help get my data into their hands. My current idea, is to setup an EC2 instance that is simply a drop point where I'll have the past week's worth of samples in archives. If anyone has any suggestions or ideas, I'd love to hear them. | False | t5_2qmd0 | False | True | t3_1b8w3x | http://www.reddit.com/r/ReverseEngineering/comments/1b8w3x/setting_up_a_public_malware_sample_exchange/ | |||||||||
1363710135.0 | 24 | cs.lmu.edu | 1allqd | Linux System Calls | igor_sk | 28 | 4 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/1allqd/linux_system_calls/ | False | t5_2qmd0 | False | False | t3_1allqd | http://cs.lmu.edu/~ray/notes/linuxsyscalls/ | ||||||||||
1362237025.0 | 23 | gironsec.com | 19ivfa | .net reversing and IL modification. Good read :) | Av3ragej0e | 32 | 9 | 9 | http://www.reddit.com/r/ReverseEngineering/comments/19ivfa/net_reversing_and_il_modification_good_read/ | False | t5_2qmd0 | False | False | t3_19ivfa | http://www.gironsec.com/blog/2013/02/net-reversing-and-msil-modification/ | ||||||||||
1356352884.0 | 24 | quequero.org | 15deku | UIC R.E. Academy | ffffdddddssss | 25 | 1 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/15deku/uic_re_academy/ | False | t5_2qmd0 | False | False | t3_15deku | http://quequero.org/ | ||||||||||
1354185991.0 | 23 | self.ReverseEngineering | 13zl5f | Reupload video Using IDA Pro removed from Youtube | bolzano_1989 | 28 | 5 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/13zl5f/reupload_video_using_ida_pro_removed_from_youtube/ | Could anybody reupload the video 'Using IDA Pro' removed from Youtube?http://www.youtube.com/watch?v=K08Zw_l4xSwI see this link in the beginner reddit thread. | False | t5_2qmd0 | False | True | t3_13zl5f | http://www.reddit.com/r/ReverseEngineering/comments/13zl5f/reupload_video_using_ida_pro_removed_from_youtube/ | |||||||||
1351187175.0 | 23 | codeproject.com | 122r0x | X86/ARM Emulator - CodeProject | nullandnull | 28 | 5 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/122r0x/x86arm_emulator_codeproject/ | False | t5_2qmd0 | False | False | t3_122r0x | http://www.codeproject.com/Articles/478527/X86-ARM-Emulator | ||||||||||
1351158414.0 | 23 | code.google.com | 12247t | Malwasm - Offline debugger for malware's reverse engineering | N3mes1s | 28 | 5 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/12247t/malwasm_offline_debugger_for_malwares_reverse/ | False | t5_2qmd0 | False | False | t3_12247t | http://code.google.com/p/malwasm/ | ||||||||||
1350402492.0 | 25 | wiki.mozilla.org | 11koyv | Abstract Interpretation - MozillaWiki | turnersr | 27 | 2 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/11koyv/abstract_interpretation_mozillawiki/ | False | t5_2qmd0 | False | False | t3_11koyv | https://wiki.mozilla.org/Abstract_Interpretation | ||||||||||
1349823682.0 | 21 | davtbaum.com | 117xen | Reverse Engineering Android: Disassembling Hello World | davtbaum | 31 | 10 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/117xen/reverse_engineering_android_disassembling_hello/ | False | t5_2qmd0 | False | False | t3_117xen | http://www.davtbaum.com/?p=93 | ||||||||||
1349317555.0 | 24 | self.ReverseEngineering | 10wvxo | Free Lancing RE | redteamer | 29 | 5 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/10wvxo/free_lancing_re/ | I see that we have the quarterly hiring thread for companies to post about full-time jobs. Would it be possible to have a similar thread to go to look for freelance and/or remote work? I apologize in advance if this is not the correct place to put this. | False | t5_2qmd0 | False | True | t3_10wvxo | http://www.reddit.com/r/ReverseEngineering/comments/10wvxo/free_lancing_re/ | |||||||||
1348505097.0 | 22 | volatility-labs.blogspot.com | 10edrp | Detecting Malware Hooks in the Windows GUI Subsystem | transt | 36 | 14 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/10edrp/detecting_malware_hooks_in_the_windows_gui/ | False | t5_2qmd0 | False | False | t3_10edrp | http://volatility-labs.blogspot.com/2012/09/movp-31-detecting-malware-hooks-in.html | ||||||||||
1346732336.0 | 23 | enegue.com | zbiq1 | Consonance, an IDA Color Scheme | sanitybit | 28 | 5 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/zbiq1/consonance_an_ida_color_scheme/ | False | t5_2qmd0 | False | False | t3_zbiq1 | http://enegue.com/consonance-an-ida-color-scheme/ | ||||||||||
1344274869.0 | 25 | blog-oppida.blogspot.fr | xrx87 | Solution for the ESET BlackHat US Challenge 2012 | rolfr | 28 | 3 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/xrx87/solution_for_the_eset_blackhat_us_challenge_2012/ | False | t5_2qmd0 | False | False | t3_xrx87 | http://blog-oppida.blogspot.fr/2012/08/solution-for-eset-blackhat-us-challenge.html | ||||||||||
1340990271.0 | 24 | blog.cryptographyengineering.com | vsx6y | Flaws in PKCS#1v1.5 padding: SecurId token key extracted in 13 minutes | igor_sk | 33 | 9 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/vsx6y/flaws_in_pkcs1v15_padding_securid_token_key/ | False | t5_2qmd0 | False | False | t3_vsx6y | http://blog.cryptographyengineering.com/2012/06/bad-couple-of-years-for-cryptographic.html | ||||||||||
1340663478.0 | 24 | vupen.com | vlhhl | Advanced Exploitation of Mozilla Firefox Use-after-free Vulnerabilities (MFSA 2012-22 / CVE-2012-0469) | bugslap | 29 | 5 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/vlhhl/advanced_exploitation_of_mozilla_firefox/ | False | t5_2qmd0 | False | False | t3_vlhhl | http://www.vupen.com/blog/20120625.Advanced_Exploitation_of_Mozilla_Firefox_UaF_CVE-2012-0469.php | ||||||||||
1338560332.0 | 21 | youtube.com | ufmo8 | DEFCON 17: Reverse Engineering By Crayon: Hypervisor Based Malware Analysis and Visualization (Has some pointers for de-obfuscation) | GeminiVI | 27 | 6 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/ufmo8/defcon_17_reverse_engineering_by_crayon/ | False | t5_2qmd0 | False | False | t3_ufmo8 | http://www.youtube.com/watch?v=i3I8wtrjYY4 | ||||||||||
1337856597.0 | 22 | malware.lu | u2krs | Malware.lu - Repository of malware and technical analysis | rolfr | 29 | 7 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/u2krs/malwarelu_repository_of_malware_and_technical/ | False | t5_2qmd0 | False | False | t3_u2krs | http://www.malware.lu/article.php | ||||||||||
1337397299.0 | 24 | waleedassar.blogspot.com | tu94f | PE Explorer Heap Overflow Vulnerability | waliedassar | 27 | 3 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/tu94f/pe_explorer_heap_overflow_vulnerability/ | False | t5_2qmd0 | False | False | t3_tu94f | http://waleedassar.blogspot.com/2012/05/pe-explorer-heap-overflow-vulnerability.html | ||||||||||
1319107183.0 | 23 | fluxius.handgrep.se | liknd | The Art Of ELF: Analysises and Exploitations | wishi | 27 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/liknd/the_art_of_elf_analysises_and_exploitations/ | False | t5_2qmd0 | False | False | t3_liknd | http://fluxius.handgrep.se/2011/10/20/the-art-of-elf-analysises-and-exploitations/ | ||||||||||
1314895781.0 | 22 | code.google.com | k1gl5 | Android 'rip-off indicator' of applications | adesnos | 27 | 5 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/k1gl5/android_ripoff_indicator_of_applications/ | False | t5_2qmd0 | False | False | t3_k1gl5 | http://code.google.com/p/androguard/wiki/Similarity#Androcsign/Androsign | ||||||||||
1308665268.0 | 23 | whitephosphorus.org | i59bw | White Phosphorus Exploit Pack Sayonara ASLR DEP Bypass Technique | polsab | 27 | 4 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/i59bw/white_phosphorus_exploit_pack_sayonara_aslr_dep/ | False | t5_2qmd0 | False | False | t3_i59bw | http://www.whitephosphorus.org/sayonara.txt | ||||||||||
1308602544.0 | 27 | us.blizzard.com | i4n03 | Job: Blizzard Entertainment: Anti-Cheat Engineer | diff-t | 39 | 12 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/i4n03/job_blizzard_entertainment_anticheat_engineer/ | False | t5_2qmd0 | False | False | t3_i4n03 | http://us.blizzard.com/en-us/company/careers/posting.html?id=110005K | ||||||||||
1307643246.0 | 21 | blog.delroth.net | hvpar | Reverse engineering a Wii game script interpreter, part 1 | nepcoder | 26 | 5 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/hvpar/reverse_engineering_a_wii_game_script_interpreter/ | False | t5_2qmd0 | False | False | t3_hvpar | http://blog.delroth.net/2011/06/reverse-engineering-a-wii-game-script-interpreter-part-1/ | ||||||||||
1305665197.0 | 24 | documents.epfl.ch | hdnnb | The Factorization of RSA768 | bulibuta | 26 | 2 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/hdnnb/the_factorization_of_rsa768/ | False | t5_2qmd0 | False | False | t3_hdnnb | https://documents.epfl.ch/users/l/le/lenstra/public/papers/rsa768.txt | ||||||||||
1303175238.0 | 23 | raptorfactor.com | gt7go | Compile-time String Encryption with C++0x | rolfr | 27 | 4 | 9 | http://www.reddit.com/r/ReverseEngineering/comments/gt7go/compiletime_string_encryption_with_c0x/ | False | t5_2qmd0 | False | False | t3_gt7go | http://www.raptorfactor.com/compile-time-string-encryption-with-c0x/ | ||||||||||
1299009406.0 | 21 | blog.zynamics.com | fv9cd | Zynamics has been acquired by Google! | dguido | 28 | 7 | 13 | http://www.reddit.com/r/ReverseEngineering/comments/fv9cd/zynamics_has_been_acquired_by_google/ | False | t5_2qmd0 | False | False | t3_fv9cd | http://blog.zynamics.com/2011/03/01/zynamics-acquired-by-google/ | ||||||||||
1298881184.0 | 24 | binary-auditing.com | fu6rx | Return of Binary-Auditing! | imabrokendownload | 30 | 6 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/fu6rx/return_of_binaryauditing/ | False | t5_2qmd0 | False | False | t3_fu6rx | http://www.binary-auditing.com | ||||||||||
1297930597.0 | 24 | f-secure.com | fn2sv | Analysis of an MBR file system infector | SiberianJay | 26 | 2 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/fn2sv/analysis_of_an_mbr_file_system_infector/ | False | t5_2qmd0 | False | False | t3_fn2sv | http://www.f-secure.com/weblog/archives/00002101.html | ||||||||||
1293918466.0 | 24 | sandsprite.com | euo4g | Open-source PDF analysis tool | rolfr | 26 | 2 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/euo4g/opensource_pdf_analysis_tool/ | False | t5_2qmd0 | False | False | t3_euo4g | http://sandsprite.com/blogs/index.php?uid=7&pid=57 | ||||||||||
1273979723.0 | 22 | code.google.com | c4nh4 | Faster Universal Unpacker (FUU) | rolfr | 24 | 2 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/c4nh4/faster_universal_unpacker_fuu/ | False | t5_2qmd0 | False | False | t3_c4nh4 | http://code.google.com/p/fuu/ | ||||||||||
1267214299.0 | 25 | securitytube.net | b6y52 | Assembly Primer for Hackers (Part 1) | Chomskyismyhero | 28 | 3 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/b6y52/assembly_primer_for_hackers_part_1/ | False | t5_2qmd0 | False | False | t3_b6y52 | http://securitytube.net/Assembly-Primer-for-Hackers-%28Part-1%29-System-Organization-video.aspx | ||||||||||
1263852051.0 | 23 | sites.google.com | ar6jy | BIOS Reversing | Havokeachday | 26 | 3 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/ar6jy/bios_reversing/ | False | t5_2qmd0 | False | False | t3_ar6jy | http://sites.google.com/site/pinczakko/articles | ||||||||||
1223843978.0 | 22 | chitchat.at.infoseek.co.jp | 76prn | VMware Backdoor I/O Port | doug11235 | 25 | 3 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/76prn/vmware_backdoor_io_port/ | False | t5_2qmd0 | False | False | t3_76prn | http://chitchat.at.infoseek.co.jp/vmware/backdoor.html | ||||||||||
1374177944.0 | 22 | righto.com | 1ikyt4 | Ken Shirriff's blog: Reverse-engineering the flag circuits in the 8085 processor | rolfr | 26 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1ikyt4/ken_shirriffs_blog_reverseengineering_the_flag/ | False | t5_2qmd0 | False | False | t3_1ikyt4 | http://www.righto.com/2013/07/reverse-engineering-flag-circuits-in.html?m=1 | ||||||||||
1372519563.0 | 22 | journals.sfu.ca | 1hbafa | The biological microprocessor, or how to build a computer with biological parts by GHG Moe-Behrens | turnersr | 30 | 8 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1hbafa/the_biological_microprocessor_or_how_to_build_a/ | False | t5_2qmd0 | False | False | t3_1hbafa | http://journals.sfu.ca/rncsb/index.php/csbj/article/view/csbj.201304003/272 | ||||||||||
1372028120.0 | 21 | rehints.com | 1gxm94 | HexRaysCodeXplorer plugin / REhints.com | niko-r | 25 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1gxm94/hexrayscodexplorer_plugin_rehintscom/ | False | t5_2qmd0 | False | False | t3_1gxm94 | http://rehints.com/2013-06-18-HexRaysCodeXplorer-Announcement.html | ||||||||||
1370805657.0 | 23 | gdtr.files.wordpress.com | 1fzvce | pa_kt's half of the ASLR/timing attacks speech at SummerCon 2013 [PDF] | rolfr | 25 | 2 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1fzvce/pa_kts_half_of_the_aslrtiming_attacks_speech_at/ | False | t5_2qmd0 | False | False | t3_1fzvce | http://gdtr.files.wordpress.com/2013/06/leak1.pdf | ||||||||||
1368660918.0 | 21 | modularcircuits.tantosonline.com | 1ef0d6 | The Cray Files | nullandnull | 26 | 5 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/1ef0d6/the_cray_files/ | False | t5_2qmd0 | False | False | t3_1ef0d6 | http://modularcircuits.tantosonline.com/blog/articles/the-cray-files/ | ||||||||||
1364930085.0 | 22 | devttys0.com | 1bj8cr | Firmware Analysis Tool Binwalk 1.2 released: recursive scanning, entropy analysis, plugin support | rayo2nd | 25 | 3 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/1bj8cr/firmware_analysis_tool_binwalk_12_released/ | False | t5_2qmd0 | False | False | t3_1bj8cr | http://www.devttys0.com/2013/04/binwalk-1-2-release/ | ||||||||||
1364847689.0 | 24 | 504ensics.com | 1bg8jz | Android Application (Dalvik) Memory Analysis & The Chuli Malware | jtsylve | 37 | 13 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1bg8jz/android_application_dalvik_memory_analysis_the/ | False | t5_2qmd0 | False | False | t3_1bg8jz | http://www.504ensics.com/android-application-dalvik-memory-analysis-the-chuli-malware/ | ||||||||||
1363124230.0 | 24 | self.ReverseEngineering | 1a68vq | So I got a UART and cracked open an Arris WBM760A Cable Modem. Here's where I am, where to next? | Z3tta | 29 | 5 | 26 | http://www.reddit.com/r/ReverseEngineering/comments/1a68vq/so_i_got_a_uart_and_cracked_open_an_arris_wbm760a/ | So, being someone who can't resist picking up $1 embedded devices at yard sales, I came across an [Arris WBM760A](http://www.amazon.com/Arris-WBM760A-Touchstone-DOCSIS-Cable/dp/B006UK3K06).Two visible screws on the bottom, take them out. Then the foot to the right of the LEDs covers a warranty sticker and another screw, take that out and you're home free.Once you're in, you'll notice something beautiful. Four pinned headers, in a line, all giving out TTL voltages. I couldn't have done it without the help from [this tutorial over at dev/ttys/0](http://www.devttys0.com/2012/11/reverse-engineering-serial-ports/).So the pins in order from RJ45 connector to the LEDs are [VCC, Tx, Rx, Gnd].I hooked up a cheap $9 UART I got off of eBay, and set off to find the baud rate (I just manually guessed with putty), which turned out to be 115200. No parity, 1 stop bit, 8 data bits.. seems standard. Anyhow, I logged my putty connection and was excited to get some output: http://pastebin.com/ScQ1YaP6Now, what I've noticed is that there's a very short window where input is allowed. I hooked my multimeter to the tx line from my UART and noticed that at certain period of the boot cycle, I could type and it would display on putty, and you would see the change in voltage on the multimeter. However, after a point in time the tx line will just stay at a constant 1.625v (This could be off, I forget where I write things). So this lead me to test two.Test two was the putty-paste test, where I reset the putty console, unplugged the modem, and loaded my clipboard with 'paste!n', with the n not being literal of course. So I plugged in the modem and to my hearts content I right clicked that putty window, pasting input as quick as I could. What I found was input is allowed after line 135: Freeing init memory: 76Kuntil the ending line.I tried running processes, I tried things like echo `cat /etc/passwd > /dev/tts/0` >> /etc/scripts/z_arris_check.shI've tried, perhaps even crazier. Anyways, this is where I'm at. I wanted to write up my findings, my adventure (this is my first adventure with embedded device RE-ing), and hopefully I can get some feedback or insight where to head next.Thanks for taking the time to read, I hope you got some enjoyment out of it. | False | t5_2qmd0 | False | True | t3_1a68vq | http://www.reddit.com/r/ReverseEngineering/comments/1a68vq/so_i_got_a_uart_and_cracked_open_an_arris_wbm760a/ | |||||||||
1361423035.0 | 22 | self.ReverseEngineering | 18xqrb | Academic Research Project Ideas | ugrd | 28 | 6 | 10 | http://www.reddit.com/r/ReverseEngineering/comments/18xqrb/academic_research_project_ideas/ | Hi, this is my first post so be gentle.I saw a post in another sub which inspired and I remember seeing a post somewhat similar to this posted here but being more focused on decompilation so I figured I would just make another.I am a CS student, still in University trying to find an academic research project and I am looking for ideas. I am interested in reverse engineering and program analysis. I have some basic experience in re and malware analysis. I am specifically interested in applications of theorem provers, SMT/SAT solvers, symbolic execution and model checkers, so I figured this is a good sub to post in. Anyway, I would be very interested and grateful for ideas, open research problems, academic papers to read, general tips or anything that might help me settle on something that would be interesting. Thanks so much for your time. | False | t5_2qmd0 | False | True | t3_18xqrb | http://www.reddit.com/r/ReverseEngineering/comments/18xqrb/academic_research_project_ideas/ | |||||||||
1357639666.0 | 23 | events.ccc.de | 166dqx | The future of protocol reversing and simulation applied on ZeroAccess botnet (29C3, CCC 2012) | samcrem | 27 | 4 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/166dqx/the_future_of_protocol_reversing_and_simulation/ | False | t5_2qmd0 | False | False | t3_166dqx | http://events.ccc.de/congress/2012/Fahrplan/events/5256.en.html | ||||||||||
1355519043.0 | 23 | self.ReverseEngineering | 14v115 | Research paper on RE law AmA | IncludeSec | 34 | 11 | 11 | http://www.reddit.com/r/ReverseEngineering/comments/14v115/research_paper_on_re_law_ama/ | Hi folks, my company [Include Security](http://www.IncludeSecurity.com) does a good amount of RE work and we've teamed up with a prominent technology law researcher to create a current and relevant research paper on RE laws in the US. We hope to address some important topics/questions in the hobbyist, professional, and academic RE world.So please ask all your questions here in this thread, **while this isn't a real-time AmA we'll do our best to address whatever questions/topics are up-voted the most in our research.** The paper will be completed in the upcoming months and we'll link to it on /r/ReverseEngineering [when we're done](http://i3.kym-cdn.com/photos/images/original/000/159/326/Op_will_surely_deliver_RE_Weird_Video_Game_Facts_Part_7-s500x375-138152.jpg).We're sponsoring this research because we think it's interesting, it helps our business answer some questions we had ourselves, and it's a cool way to give back to the RE community.Thanks for any input! | False | t5_2qmd0 | 1355524342.0 | True | t3_14v115 | http://www.reddit.com/r/ReverseEngineering/comments/14v115/research_paper_on_re_law_ama/ | |||||||||
1351193476.0 | 23 | zserge.com | 122ydp | cucu: a compiler you can understand (1/3) | nullandnull | 28 | 5 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/122ydp/cucu_a_compiler_you_can_understand_13/ | False | t5_2qmd0 | False | False | t3_122ydp | http://zserge.com/blog/cucu-part1.html | ||||||||||
1349315681.0 | 22 | self.ReverseEngineering | 10wtil | Satellite baseband mods: Taking control of the Inmarsat GMR-2 phone terminal | aelfred | 26 | 4 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/10wtil/satellite_baseband_mods_taking_control_of_the/ | Renowned reverse-engineers Alfredo Ortega and Sebastian Muñiz publish their latest work, RE and modification of IsatPhone Pro Inmarsat firmware, allowing them direct interaction with the satellite network.Link: http://www.groundworkstech.com/blog/ekoparty2012satellitebasebandmodsDisclaimer: I'm Alfredo Ortega. | False | t5_2qmd0 | False | True | t3_10wtil | http://www.reddit.com/r/ReverseEngineering/comments/10wtil/satellite_baseband_mods_taking_control_of_the/ | |||||||||
1348684954.0 | 21 | cs.purdue.edu | 10ipzu | Brute Force Scanning of Kernel Data Structure Instances UsingGraph-based Signatures | dradu | 25 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/10ipzu/brute_force_scanning_of_kernel_data_structure/ | False | t5_2qmd0 | False | False | t3_10ipzu | http://www.cs.purdue.edu/homes/xyzhang/Comp/ndss11.pdf | ||||||||||
1346399281.0 | 24 | code.google.com | z4ja5 | a bit more of PE | simpleuser | 26 | 2 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/z4ja5/a_bit_more_of_pe/ | False | t5_2qmd0 | False | False | t3_z4ja5 | http://code.google.com/p/corkami/wiki/HackInParis2012 | ||||||||||
1345054135.0 | 24 | blog.yurichev.com | y9tvx | Finding unknown algorithm using only input/output pairs and Z3 SMT solver | rolfr | 27 | 3 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/y9tvx/finding_unknown_algorithm_using_only_inputoutput/ | False | t5_2qmd0 | False | False | t3_y9tvx | http://blog.yurichev.com/node/71 | ||||||||||
1344880907.0 | 21 | thelegendofrandom.com | y5lg9 | Adding a message Box to a Binary Through DLL Injection | RandomNetzley | 36 | 15 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/y5lg9/adding_a_message_box_to_a_binary_through_dll/ | False | t5_2qmd0 | False | False | t3_y5lg9 | http://thelegendofrandom.com/blog/archives/1656 | ||||||||||
1342657464.0 | 24 | blog.duosecurity.com | wsgfo | Exploit Mitigations in Android Jelly Bean 4.1 | virvdova | 26 | 2 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/wsgfo/exploit_mitigations_in_android_jelly_bean_41/ | False | t5_2qmd0 | False | False | t3_wsgfo | https://blog.duosecurity.com/2012/07/exploit-mitigations-in-android-jelly-bean-4-1/ | ||||||||||
1339884793.0 | 24 | 0xeb.wordpress.com | v5kxo | Designing a minimal operating system to emulate 32/64bits code snippets, shellcode or malware in Bochs | 0xeb | 30 | 6 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/v5kxo/designing_a_minimal_operating_system_to_emulate/ | False | t5_2qmd0 | False | False | t3_v5kxo | http://0xeb.wordpress.com/2012/06/17/my-presentation-at-recon-2012-montreal/ | ||||||||||
1339774888.0 | 23 | blog.crowdstrike.com | v3k1n | CrowdStrike release CrowdRE collaborative RE plugin for IDA | hellixor | 29 | 6 | 17 | http://www.reddit.com/r/ReverseEngineering/comments/v3k1n/crowdstrike_release_crowdre_collaborative_re/ | False | t5_2qmd0 | False | False | t3_v3k1n | http://blog.crowdstrike.com/2012/06/join-crowd.html | ||||||||||
1327916076.0 | 21 | jetbrains.com | p2u9l | Free -Net Decompiler by JetBrains | wishi | 26 | 5 | 9 | http://www.reddit.com/r/ReverseEngineering/comments/p2u9l/free_net_decompiler_by_jetbrains/ | False | t5_2qmd0 | False | False | t3_p2u9l | http://www.jetbrains.com/decompiler/ | ||||||||||
1327915975.0 | 20 | imrannazar.com | p2u83 | Arm v7 and v9 Opcode Map | wishi | 27 | 7 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/p2u83/arm_v7_and_v9_opcode_map/ | False | t5_2qmd0 | False | False | t3_p2u83 | http://imrannazar.com/ARM-Opcode-Map | ||||||||||
1325525628.0 | 21 | acsu.buffalo.edu | nzxug | Executable and Linkable Format (ELF) | igor_sk | 30 | 9 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/nzxug/executable_and_linkable_format_elf/ | False | t5_2qmd0 | False | False | t3_nzxug | http://www.acsu.buffalo.edu/~charngda/elf.html | ||||||||||
1317130787.0 | 23 | io.smashthestack.org | ksx5e | IO Smashthestack Challenges | samcrem | 28 | 5 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/ksx5e/io_smashthestack_challenges/ | False | t5_2qmd0 | False | False | t3_ksx5e | http://io.smashthestack.org:84/ | ||||||||||
1315051588.0 | 23 | blog.0xbadc0de.be | k3gie | Reversing C++ programs with IDA pro and Hex-rays | rolfr | 27 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/k3gie/reversing_c_programs_with_ida_pro_and_hexrays/ | False | t5_2qmd0 | False | False | t3_k3gie | http://blog.0xbadc0de.be/archives/67 | ||||||||||
1306974457.0 | 23 | self.ReverseEngineering | hpidr | Where can I get some practice files for reversing with crackmes.de down? | 23 | 0 | 11 | http://www.reddit.com/r/ReverseEngineering/comments/hpidr/where_can_i_get_some_practice_files_for_reversing/ | I'm trying to get some foundational skills going this summer, but I don't have anything to practice with, and the only site I knew of is down at the moment. Any recommendations? | False | t5_2qmd0 | False | True | t3_hpidr | http://www.reddit.com/r/ReverseEngineering/comments/hpidr/where_can_i_get_some_practice_files_for_reversing/ | ||||||||||
1305546805.0 | 23 | cs.utah.edu | hch4p | Finding and Understanding Bugs in C Compilers [PDF] +325 reported crashes & wrong code generation | wishi | 23 | 0 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/hch4p/finding_and_understanding_bugs_in_c_compilers_pdf/ | False | t5_2qmd0 | False | False | t3_hch4p | http://www.cs.utah.edu/~regehr/papers/pldi11-preprint.pdf | ||||||||||
1304940015.0 | 22 | pid.gamecopyworld.com | h798y | PROTECTiON iD v6.4.0 | 24 | 2 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/h798y/protection_id_v640/ | False | t5_2qmd0 | False | False | t3_h798y | http://pid.gamecopyworld.com/ | |||||||||||
1304376001.0 | 22 | self.ReverseEngineering | h2n0x | crackmes.de down - 'We received an abuse mail and had to close this site. Hopefully we are back soon!' | quitelikeme | 28 | 6 | 11 | http://www.reddit.com/r/ReverseEngineering/comments/h2n0x/crackmesde_down_we_received_an_abuse_mail_and_had/ | Yeah, let's see how long it takes for it to come back. I'd like to know more about the abuse mail, anyone knows what's going on? | False | t5_2qmd0 | False | True | t3_h2n0x | http://www.reddit.com/r/ReverseEngineering/comments/h2n0x/crackmesde_down_we_received_an_abuse_mail_and_had/ | |||||||||
1303586123.0 | 23 | reddit.com | gvveu | I don't know if r/ReverseEngineering is interested, but there's a fairly new subreddit called r/AskEngineers that may have resources you could use (or may serve as a venue to provide your expert advice) | Mumberthrax | 27 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/gvveu/i_dont_know_if_rreverseengineering_is_interested/ | False | t5_2qmd0 | False | False | t3_gvveu | http://www.reddit.com/r/AskEngineers/ | ||||||||||
1301523589.0 | 21 | self.ReverseEngineering | gf1sm | Job posting: developer of automated exploit generation tools | rolfr | 23 | 2 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/gf1sm/job_posting_developer_of_automated_exploit/ | Job Opening (Staff Programmer) We're looking for great systemsprogrammers to work on automatic program exploitation and programanalysis problems. We need strong programmers with an emphasis onsystems-level knowledge (knowing how a program gets compileddown, unix, etc.). Being able to reverse engineer binaries andwrite exploits against program binaries is a plus. Experiencewith writing compilers/optimizations, or program verification isalso a plus. We write our code in C and OCaml. The position isat Carnegie Mellon University in CyLab (www.cylab.cmu.edu) withProf. David Brumley. You'd also be working with CMU PhD studentsand undergrads. To get a sense of the security projects, visithttp://security.ece.cmu.edu. If interested, please apply athttp://www.cmu.edu/jobs to job listing 7993 or by this link:https://secured.kenexa.com/cmu/cc/CCJobResultsAction.ss?command=ViewJobDetails&job_REQUISITION_NUMBER=7993 . | False | t5_2qmd0 | True | True | t3_gf1sm | http://www.reddit.com/r/ReverseEngineering/comments/gf1sm/job_posting_developer_of_automated_exploit/ | |||||||||
1300437343.0 | 20 | freemyipod.org | g6beq | Freemyipod (A reverse engineering of iPod devices) | samcrem | 24 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/g6beq/freemyipod_a_reverse_engineering_of_ipod_devices/ | False | t5_2qmd0 | False | False | t3_g6beq | http://www.freemyipod.org/wiki/Main_Page | ||||||||||
1299686752.0 | 22 | reverse.put.as | g0hua | Mac OS X Reversing Tutorial | 25 | 3 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/g0hua/mac_os_x_reversing_tutorial/ | False | t5_2qmd0 | False | False | t3_g0hua | http://reverse.put.as/wp-content/uploads/2011/02/beginners-tut-II.txt | |||||||||||
1299496369.0 | 21 | bugchecker.com | fyyck | BugChecker - open-source SoftICE lookalike for 2k/XP | rolfr | 28 | 7 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/fyyck/bugchecker_opensource_softice_lookalike_for_2kxp/ | False | t5_2qmd0 | False | False | t3_fyyck | http://bugchecker.com/ | ||||||||||
1299099905.0 | 23 | blogs.msdn.com | fw1up | Brilliant post on x64 analysis: Challenges of Debugging optimized x64 code | simpleuser | 24 | 1 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/fw1up/brilliant_post_on_x64_analysis_challenges_of/ | False | t5_2qmd0 | False | False | t3_fw1up | http://blogs.msdn.com/b/ntdebugging/archive/2009/01/09/challenges-of-debugging-optimized-x64-code.aspx | ||||||||||
1298596593.0 | 21 | recon.cx | fs7qe | Understanding Swizzor's Obfuscation Scheme [PDF] | rolfr | 22 | 1 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/fs7qe/understanding_swizzors_obfuscation_scheme_pdf/ | False | t5_2qmd0 | False | False | t3_fs7qe | http://recon.cx/2010/slides/Recon2010-UnderStaningSwizzorObfuscation.pdf | ||||||||||
1296728137.0 | 21 | rcejunk.blogspot.com | fef6c | Shmoocon 2011 Crypto Challenge Pack | sanitybit | 26 | 5 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/fef6c/shmoocon_2011_crypto_challenge_pack/ | False | t5_2qmd0 | False | False | t3_fef6c | http://rcejunk.blogspot.com/2011/02/shmoocon-2011-crypto-challenge-pack.html | ||||||||||
1293675844.0 | 22 | code.google.com | eteuq | IOCTL Fuzzer v1.2 - Fuzzing Tool For Windows Kernel Drivers | sanitybit | 26 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/eteuq/ioctl_fuzzer_v12_fuzzing_tool_for_windows_kernel/ | False | t5_2qmd0 | False | False | t3_eteuq | https://code.google.com/p/ioctlfuzzer/ | ||||||||||
1292076158.0 | 20 | media.blackhat.com | ek2k8 | Hardware is the new software - Blackhat EU 2k10 by Joe Grand << nice presentation | g0dmoney | 25 | 5 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/ek2k8/hardware_is_the_new_software_blackhat_eu_2k10_by/ | False | t5_2qmd0 | False | False | t3_ek2k8 | https://media.blackhat.com/bh-eu-10/presentations/Grand/BlackHat-EU-2010-Grand-Hardware-is-the-New-Software-slides.pdf | ||||||||||
1290854113.0 | 24 | ubertooth.sourceforge.net | ecfpk | Project Ubertooth, an open source wireless development platform that can be used for Bluetooth testing and research. | sanitybit | 27 | 3 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/ecfpk/project_ubertooth_an_open_source_wireless/ | False | t5_2qmd0 | False | False | t3_ecfpk | http://ubertooth.sourceforge.net/ | ||||||||||
1290661796.0 | 23 | ebfe.org | ebhkr | To whoever owns this site, thank you. I got a good laugh. | 34 | 11 | 9 | http://www.reddit.com/r/ReverseEngineering/comments/ebhkr/to_whoever_owns_this_site_thank_you_i_got_a_good/ | False | t5_2qmd0 | False | False | t3_ebhkr | http://ebfe.org/ | |||||||||||
1286367496.0 | 24 | boss.gipsa-lab.grenoble-inp.fr | dnjfr | Break Our Steganographic System! | cavedave | 28 | 4 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/dnjfr/break_our_steganographic_system/ | False | t5_2qmd0 | False | False | t3_dnjfr | http://boss.gipsa-lab.grenoble-inp.fr/BOSSRank/index.php | ||||||||||
1286311678.0 | 21 | blogs.sans.org | dn9in | 6 Hex Editors for Malware Analysis | gnewman | 24 | 3 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/dn9in/6_hex_editors_for_malware_analysis/ | False | t5_2qmd0 | False | False | t3_dn9in | http://blogs.sans.org/computer-forensics/2010/09/29/hex-editors-for-malware-analysis/ | ||||||||||
1285318790.0 | 23 | duxcore.com | di8sv | Visual DuxDebugger - Windows 7 64-bit Debugger | wtbw | 24 | 1 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/di8sv/visual_duxdebugger_windows_7_64bit_debugger/ | False | t5_2qmd0 | False | False | t3_di8sv | http://www.duxcore.com | ||||||||||
1285061571.0 | 21 | nruns.com | dgrpj | Hysterically funny advisory regarding an, uh,'authentication scheme' [PDF] | rolfr | 25 | 4 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/dgrpj/hysterically_funny_advisory_regarding_an_uh/ | False | t5_2qmd0 | False | False | t3_dgrpj | http://www.nruns.com/_downloads/nruns-SA-2010-001.pdf | ||||||||||
1283910066.0 | 21 | self.ReverseEngineering | davx8 | Can anyone in /r/ReverseEngineering recommend me a good book/resource to start learning about this stuff? | 27 | 6 | 16 | http://www.reddit.com/r/ReverseEngineering/comments/davx8/can_anyone_in_rreverseengineering_recommend_me_a/ | My Background: I'm about halfway through a BS in CS (and Math, fwiw). I'm proficient with C, C++, and Java. | False | t5_2qmd0 | False | True | t3_davx8 | http://www.reddit.com/r/ReverseEngineering/comments/davx8/can_anyone_in_rreverseengineering_recommend_me_a/ | ||||||||||
1282796025.0 | 21 | techblog.avira.com | d5k7n | Hindering debugging by doing nothing | bigmac | 27 | 6 | 11 | http://www.reddit.com/r/ReverseEngineering/comments/d5k7n/hindering_debugging_by_doing_nothing/ | False | t5_2qmd0 | False | False | t3_d5k7n | http://techblog.avira.com/2009/07/22/hindering-debugging-by-doing-nothing/en/ | ||||||||||
1280332633.0 | 22 | ethicalhacker.net | cuori | EthicalHacker: Intro to Reverse Engineering (Part 1) | Mindsketch | 23 | 1 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/cuori/ethicalhacker_intro_to_reverse_engineering_part_1/ | False | t5_2qmd0 | False | False | t3_cuori | http://www.ethicalhacker.net/content/view/152/2/ | ||||||||||
1277934489.0 | 24 | syscalls.kernelgrok.com | ckpb8 | Linux System Call Reference | kernelgork | 27 | 3 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/ckpb8/linux_system_call_reference/ | False | t5_2qmd0 | False | False | t3_ckpb8 | http://syscalls.kernelgrok.com/ | ||||||||||
1274742469.0 | 23 | agner.org | c7phm | Optimizing Code for x86 and x86-64 Family Microprocessors | 24 | 1 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/c7phm/optimizing_code_for_x86_and_x8664_family/ | False | t5_2qmd0 | False | False | t3_c7phm | http://agner.org/optimize/ | |||||||||||
1272924471.0 | 22 | f-secure.com | bzlok | Your computer is now stoned (..again!). The rise ofMBR rootkits [PDF] | rolfr | 24 | 2 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/bzlok/your_computer_is_now_stoned_again_the_rise_of_mbr/ | False | t5_2qmd0 | False | False | t3_bzlok | http://www.f-secure.com/weblog/archives/Kasslin-Florio-VB2008.pdf | ||||||||||
1271221621.0 | 22 | hackmii.com | bqm9o | Cracking the Nintendo Kernel for Homebrew | cydork | 23 | 1 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/bqm9o/cracking_the_nintendo_kernel_for_homebrew/ | False | t5_2qmd0 | False | False | t3_bqm9o | http://hackmii.com/2010/01/the-stm-release-exploit/?submittwice | ||||||||||
1270701258.0 | 23 | geohotps3.blogspot.com | bnyyn | George Hotz - OtherOS supported on 3.2100 - video demoing 'custom firmware'. | ethicszen | 27 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/bnyyn/george_hotz_otheros_supported_on_32100_video/ | False | t5_2qmd0 | False | False | t3_bnyyn | http://geohotps3.blogspot.com/2010/04/otheros-supported-on-321oo.html | ||||||||||
1265725932.0 | 21 | nkb.me.uk.nyud.net | azxca | Modifying A UK Panasonic G10 Plasma TelevisionTo Obtain Advanced Controls | wtbw | 25 | 4 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/azxca/modifying_a_uk_panasonic_g10_plasma_television_to/ | False | t5_2qmd0 | False | False | t3_azxca | http://www.nkb.me.uk.nyud.net/ | ||||||||||
1259018670.0 | 24 | sparkfun.com | a7gbq | Free stuff on Jan 7th from an online retailer :-O | Mad_Gouki | 32 | 8 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/a7gbq/free_stuff_on_jan_7th_from_an_online_retailer_o/ | False | t5_2qmd0 | False | False | t3_a7gbq | http://www.sparkfun.com/commerce/news.php?id=305 | ||||||||||
1258486023.0 | 22 | regoogle.carnivore.it | a5d99 | RE-Google - IDA plugin | wishi | 24 | 2 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/a5d99/regoogle_ida_plugin/ | False | t5_2qmd0 | False | False | t3_a5d99 | http://regoogle.carnivore.it/ | ||||||||||
1244751413.0 | 21 | hex-rays.com | 8rrtt | IDA v5.5 is scheduled for tomorrow | ilfak | 25 | 4 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/8rrtt/ida_v55_is_scheduled_for_tomorrow/ | False | t5_2qmd0 | False | False | t3_8rrtt | http://www.hex-rays.com/idapro/55/index.htm | ||||||||||
1239117760.0 | 23 | gta.ufrj.br | 8ao6k | Michelangelo source code | cavedave | 23 | 0 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/8ao6k/michelangelo_source_code/ | False | t5_2qmd0 | False | False | t3_8ao6k | http://www.gta.ufrj.br/~natalia/virus/michelangelo.txt | ||||||||||
1237948877.0 | 21 | codeproject.com | 8798t | The Beginners Guide to Codecaves | cloudburst | 22 | 1 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/8798t/the_beginners_guide_to_codecaves/ | False | t5_2qmd0 | False | False | t3_8798t | http://www.codeproject.com/KB/cpp/codecave.aspx | ||||||||||
1233954371.0 | 21 | recon.cx | 7vgzb | Classic Paper on Reverse Engineering Skype Part 2 [PDF] | rolfr | 22 | 1 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/7vgzb/classic_paper_on_reverse_engineering_skype_part_2/ | False | t5_2qmd0 | False | False | t3_7vgzb | http://www.recon.cx/en/f/vskype-part2.pdf | ||||||||||
1375741718.0 | 19 | github.com | 1jrrmu | PyBFD: A Python interface to the GNU Binary File Descriptor (BFD) library | igor_sk | 23 | 4 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/1jrrmu/pybfd_a_python_interface_to_the_gnu_binary_file/ | False | t5_2qmd0 | False | False | t3_1jrrmu | https://github.com/Groundworkstech/pybfd | ||||||||||
1373915898.0 | 21 | yuhongbao.blogspot.ca | 1icxf5 | How I found CVE-2013-1310 in IE6 and IE7 | yuhong | 33 | 12 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1icxf5/how_i_found_cve20131310_in_ie6_and_ie7/ | False | t5_2qmd0 | False | False | t3_1icxf5 | http://yuhongbao.blogspot.ca/2013/07/how-i-found-cve-2013-1310.html | ||||||||||
1373538485.0 | 23 | self.ReverseEngineering | 1i2m5q | searching for a PCIe WiFi SOC | idaxivecro | 24 | 1 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/1i2m5q/searching_for_a_pcie_wifi_soc/ | Hi, can anyone suggest me a PCIe WiFi SOC that uses a known isa? (eg, mips)I'd like to try disassembling the firmware.. I know I'm crazy, but you know, you could do many interesting things with a modified firmware | False | t5_2qmd0 | False | True | t3_1i2m5q | http://www.reddit.com/r/ReverseEngineering/comments/1i2m5q/searching_for_a_pcie_wifi_soc/ | |||||||||
1373245905.0 | 19 | research.microsoft.com | 1hu1u1 | Coq: The world’s best macro assembler? by Andrew Kennedy, Nick Benton, Jonas Jensen, and Pierre-Evariste Dagand [PDF] | turnersr | 31 | 12 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/1hu1u1/coq_the_worlds_best_macro_assembler_by_andrew/ | False | t5_2qmd0 | False | False | t3_1hu1u1 | http://research.microsoft.com/en-us/um/people/nick/coqasm.pdf | ||||||||||
1372958731.0 | 23 | self.ReverseEngineering | 1hn6pr | Thoughts of hiring someone skilled in RE? | fldash | 29 | 6 | 8 | http://www.reddit.com/r/ReverseEngineering/comments/1hn6pr/thoughts_of_hiring_someone_skilled_in_re/ | Is this legal? Is it frowned upon? Is there a place that hosts jobs for reversing? Long story short, Company of Heroes 2 had a -dev mode s few patches ago. They removed shortly before release because it because it could be used to hack Steam achievements. Understandable. They promised mod support eventually but who knows when.I'm the creator of the persistent COH1 mod Europe In Ruins. I'm trying to get started porting it to COH2. I have no interest in Steam achievements.I have opened the EXE in Hopper.app and found an Misc_IsDevMode offset that is set to 0. Changed it to 1 and patched the EXE. But it doesn't seem to do anything. Trying to attach a debugger is caught by the Sega DRM DLL and it's using more sophisticated methods than IsDebuggerPresent.You can run mods without -dev if you package them. I've also done this but there is some sort of CRC checks because my changes are read and I can see them in 1v1 skirmish vs AI, but the game abruptly ends around 30s into the match.Anyway, I'm in over my head and would like help and willing to pay if someone could complete the task. | False | t5_2qmd0 | False | True | t3_1hn6pr | http://www.reddit.com/r/ReverseEngineering/comments/1hn6pr/thoughts_of_hiring_someone_skilled_in_re/ | |||||||||
1369644699.0 | 21 | 0vercl0k.tuxfamily.org | 1f4nnw | AES Whitebox Unboxing: No Such Problem - [PDF] | 0vercl0k | 27 | 6 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/1f4nnw/aes_whitebox_unboxing_no_such_problem_pdf/ | False | t5_2qmd0 | False | False | t3_1f4nnw | http://0vercl0k.tuxfamily.org/bl0g/Articles/AES%20Whitebox%20Unboxing:%20No%20Such%20Problem/0vercl0k_aes_whitebox_unboxing_no_such_problem.pdf | ||||||||||
1368495079.0 | 23 | skisoo.com | 1eaai0 | How to Read Picasa 3.9 Database and extract faces data | 2xyo | 29 | 6 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1eaai0/how_to_read_picasa_39_database_and_extract_faces/ | False | t5_2qmd0 | False | False | t3_1eaai0 | http://skisoo.com/blog/en/2013/how-to-read-picasa-3-9-database-and-extract-faces/ | ||||||||||
1367481568.0 | 21 | llvm.org | 1djgcg | 2013 European LLVM Conference - Slide - Dagger: decompilation to LLVM IR slides | tiocsti | 24 | 3 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/1djgcg/2013_european_llvm_conference_slide_dagger/ | False | t5_2qmd0 | False | False | t3_1djgcg | http://llvm.org/devmtg/2013-04/bougacha-slides.pdf | ||||||||||
1364369401.0 | 20 | jbremer.org | 1b3l4y | Cross-referencing stand-alone Dalvik Bytecode | simpleuser | 25 | 5 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/1b3l4y/crossreferencing_standalone_dalvik_bytecode/ | False | t5_2qmd0 | False | False | t3_1b3l4y | http://jbremer.org/cross-referencing-stand-alone-dalvik-bytecode/ | ||||||||||
1364262251.0 | 20 | w3.org | 1b0jap | I found a IE9 info leak for ASLR bypass by just looking further at a W3C HTML spec bug.. | yuhong | 30 | 10 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/1b0jap/i_found_a_ie9_info_leak_for_aslr_bypass_by_just/ | False | t5_2qmd0 | False | False | t3_1b0jap | https://www.w3.org/Bugs/Public/show_bug.cgi?id=16757#c10 | ||||||||||
1362618078.0 | 20 | recon.cx | 19tahv | REcon 2013 - CFP | turnersr | 23 | 3 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/19tahv/recon_2013_cfp/ | False | t5_2qmd0 | False | False | t3_19tahv | http://recon.cx/2013/cfp.html | ||||||||||
1362450034.0 | 22 | bap.ece.cmu.edu | 19ohhe | Binary Analysis Platform 0.7 released | edmcman | 29 | 7 | 11 | http://www.reddit.com/r/ReverseEngineering/comments/19ohhe/binary_analysis_platform_07_released/ | False | t5_2qmd0 | False | False | t3_19ohhe | http://bap.ece.cmu.edu/download/bap-0.7.tar.gz | ||||||||||
1359662750.0 | 21 | blog.rewolf.pl | 17nc1u | Debugging ring 3 part of PE/PE+ loader | emulb | 27 | 6 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/17nc1u/debugging_ring_3_part_of_pepe_loader/ | False | t5_2qmd0 | False | False | t3_17nc1u | http://blog.rewolf.pl/blog/?p=463 | ||||||||||
1355821065.0 | 21 | youtu.be | 151m5q | an overview of the Portable Executable and its malformations (video) | simpleuser | 24 | 3 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/151m5q/an_overview_of_the_portable_executable_and_its/ | False | t5_2qmd0 | False | False | t3_151m5q | http://youtu.be/kibEcaG0zCk | ||||||||||
1355645087.0 | 22 | pespin.com | 14xnuh | BugDbg , new x64 userland debugger from PESpin dev | niko-r | 27 | 5 | 8 | http://www.reddit.com/r/ReverseEngineering/comments/14xnuh/bugdbg_new_x64_userland_debugger_from_pespin_dev/ | False | t5_2qmd0 | False | False | t3_14xnuh | http://pespin.com/ | ||||||||||
1355323194.0 | 23 | sitsec.net | 14q5jk | Hacking a wireless burglar alarm | fr0r | 28 | 5 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/14q5jk/hacking_a_wireless_burglar_alarm/ | False | t5_2qmd0 | False | False | t3_14q5jk | http://sitsec.net/files/secvest_analysis.pdf | ||||||||||
1355111150.0 | 20 | deroko.phearless.org | 14l29h | Pinlog: Tool for execution tracing and logging via Pin that can be imported into IDA. | niko-r | 24 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/14l29h/pinlog_tool_for_execution_tracing_and_logging_via/ | False | t5_2qmd0 | False | False | t3_14l29h | http://deroko.phearless.org/rce.html | ||||||||||
1354640426.0 | 22 | blog.ptsecurity.com | 149oip | Windows 8 ASLR internals | Greg1221 | 29 | 7 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/149oip/windows_8_aslr_internals/ | False | t5_2qmd0 | False | False | t3_149oip | http://blog.ptsecurity.com/2012/12/windows-8-aslr-internals.html | ||||||||||
1354486526.0 | 21 | cs.ox.ac.uk | 1463ap | Doctoral Studentship in the Academic Centre of Excellence in Cyber Security Research [GCHQ-sponsored Ph.D. studentship for UK nationals] | rolfr | 25 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1463ap/doctoral_studentship_in_the_academic_centre_of/ | False | t5_2qmd0 | False | False | t3_1463ap | http://www.cs.ox.ac.uk/news/569-full.html | ||||||||||
1352531977.0 | 21 | j00ru.vexillium.org | 12yeu4 | Defeating Windows Driver Signature Enforcement #2: CSRSS and thread desktops | N3mes1s | 25 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/12yeu4/defeating_windows_driver_signature_enforcement_2/ | False | t5_2qmd0 | False | False | t3_12yeu4 | http://j00ru.vexillium.org/?p=1393 | ||||||||||
1352230899.0 | 21 | media.blackhat.com | 12qv4a | Lessons In Static Binary Analysis - Veracode | turnersr | 32 | 11 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/12qv4a/lessons_in_static_binary_analysis_veracode/ | False | t5_2qmd0 | False | False | t3_12qv4a | http://media.blackhat.com/bh-us-12/Briefings/Rioux/BH_US_12_Rioux_Lessons_Of_Binary_Analysis_Slides.pdf | ||||||||||
1350466808.0 | 21 | reddit.com | 11mfmb | 'new kind of copy protection' being offered on reddit | shrillthrill | 44 | 23 | 20 | http://www.reddit.com/r/ReverseEngineering/comments/11mfmb/new_kind_of_copy_protection_being_offered_on/ | False | t5_2qmd0 | False | False | t3_11mfmb | http://www.reddit.com/r/gamedev/comments/11lyuo/is_software_piracy_a_problem_for_you/ | ||||||||||
1347466516.0 | 21 | volatility-labs.blogspot.com | zrscr | Using Volatility to analyze and enumerate Windows Desktops, Heaps, and Ransomware | transt | 28 | 7 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/zrscr/using_volatility_to_analyze_and_enumerate_windows/ | False | t5_2qmd0 | False | False | t3_zrscr | http://volatility-labs.blogspot.com/2012/09/movp-13-desktops-heaps-and-ransomware.html | ||||||||||
1332925622.0 | 23 | pferrie.host22.com | rhbfw | Anti-unpacker tricks, by Peter Ferrie (always links to the most up to date version) | QvasiModo | 25 | 2 | 9 | http://www.reddit.com/r/ReverseEngineering/comments/rhbfw/antiunpacker_tricks_by_peter_ferrie_always_links/ | False | t5_2qmd0 | False | False | t3_rhbfw | http://pferrie.host22.com/papers/unpackers.pdf | ||||||||||
1330282875.0 | 20 | translate.google.com | q6y8e | The dark side of RATP (Paris metro) tickets | ethicszen | 28 | 8 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/q6y8e/the_dark_side_of_ratp_paris_metro_tickets/ | False | t5_2qmd0 | False | False | t3_q6y8e | http://translate.google.com/translate?sl=fr&tl=en&js=n&prev=_t&hl=en&ie=UTF-8&layout=2&eotf=1&u=http%3A%2F%2Fvirtualabs.fr%2FLa-face-cachee-des-tickets-RATP&act=url | ||||||||||
1328904840.0 | 23 | andrewl.dreamhosters.com | pjszk | Shmoocon 2012 'Blocky' (RE 400) Writeup | rolfr | 28 | 5 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/pjszk/shmoocon_2012_blocky_re_400_writeup/ | False | t5_2qmd0 | False | False | t3_pjszk | http://andrewl.dreamhosters.com/blog/2012-02-07/ | ||||||||||
1327857650.0 | 22 | hcrypt.com | p1tq8 | Homomorphic encryption libraries - libScarab (integer FHE) and shapeCPU (FHE VM, patented in Germany) | rolfr | 28 | 6 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/p1tq8/homomorphic_encryption_libraries_libscarab/ | False | t5_2qmd0 | False | False | t3_p1tq8 | http://www.hcrypt.com/ | ||||||||||
1325852635.0 | 21 | code.google.com | o5cnj | x86 & PE | cavedave | 26 | 5 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/o5cnj/x86_pe/ | False | t5_2qmd0 | False | False | t3_o5cnj | http://code.google.com/p/corkami/wiki/BerlinSidesX2?show=content | ||||||||||
1318543095.0 | 22 | irongeek.com | lbbmf | Derbycon 2011 Videos | igor_sk | 24 | 2 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/lbbmf/derbycon_2011_videos/ | False | t5_2qmd0 | False | False | t3_lbbmf | http://www.irongeek.com/i.php?page=videos/derbycon1/mainlist | ||||||||||
1317172573.0 | 22 | malwarereversing.wordpress.com | ktl0i | Debugging Injected Code with IDA Pro | digduggg | 27 | 5 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/ktl0i/debugging_injected_code_with_ida_pro/ | False | t5_2qmd0 | False | False | t3_ktl0i | http://malwarereversing.wordpress.com/2011/09/27/debugging-injected-code-with-ida-pro/ | ||||||||||
1315602236.0 | 20 | t2.fi | kagmb | t2′11 Challenge | igor_sk | 27 | 7 | 13 | http://www.reddit.com/r/ReverseEngineering/comments/kagmb/t211_challenge/ | False | t5_2qmd0 | False | False | t3_kagmb | http://t2.fi/challenge/t2′11-challenge/ | ||||||||||
1315052316.0 | 21 | blog.rewolf.pl | k3goz | rep movsb isn’t memcpy() | wishi | 25 | 4 | 9 | http://www.reddit.com/r/ReverseEngineering/comments/k3goz/rep_movsb_isnt_memcpy/ | False | t5_2qmd0 | False | False | t3_k3goz | http://blog.rewolf.pl/blog/?p=177&utm_source=rss&utm_medium=rss&utm_campaign=rep-movsb-isnt-memcpy | ||||||||||
1312993315.0 | 20 | cso.com.au | jepg5 | IEEE to create anti-malware “packer” validation system | duppy | 25 | 5 | 51 | http://www.reddit.com/r/ReverseEngineering/comments/jepg5/ieee_to_create_antimalware_packer_validation/ | False | t5_2qmd0 | False | False | t3_jepg5 | http://www.cso.com.au/article/396019/ieee_create_anti-malware_packer_validation_system/ | ||||||||||
1312307889.0 | 22 | hexblog.com | j6w95 | Practical C++ Decompilation: slides and video (Recon 2011) | igor_sk | 25 | 3 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/j6w95/practical_c_decompilation_slides_and_video_recon/ | False | t5_2qmd0 | False | False | t3_j6w95 | http://www.hexblog.com/?p=432 | ||||||||||
1310538127.0 | 21 | code.google.com | io7dt | a summary of PDF tricks - encodings, structures, javascript.. | simpleuser | 22 | 1 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/io7dt/a_summary_of_pdf_tricks_encodings_structures/ | False | t5_2qmd0 | False | False | t3_io7dt | http://code.google.com/p/corkami/wiki/PDFTricks | ||||||||||
1307976235.0 | 23 | research.microsoft.com | hyj7i | Debugger Canvas, a free Power Tool that adds Code Bubbles™ to Visual Studio for a new way to debug. [looks interesting] | atworkbored | 25 | 2 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/hyj7i/debugger_canvas_a_free_power_tool_that_adds_code/ | False | t5_2qmd0 | False | False | t3_hyj7i | http://research.microsoft.com/en-us/projects/debuggercanvas/ | ||||||||||
1306809899.0 | 22 | recon.cx | hnx5l | Recon training - Binary Literacy: Static Reverse Engineering - Rolf Rolles | 22 | 0 | 10 | http://www.reddit.com/r/ReverseEngineering/comments/hnx5l/recon_training_binary_literacy_static_reverse/ | False | t5_2qmd0 | False | False | t3_hnx5l | http://recon.cx/2011/training1.html | |||||||||||
1306255414.0 | 21 | vimeo.com | hj0g5 | Nick Harbour How to Break Disassemblers NoVa Hackers May 2011 | wishi | 25 | 4 | 9 | http://www.reddit.com/r/ReverseEngineering/comments/hj0g5/nick_harbour_how_to_break_disassemblers_nova/ | False | t5_2qmd0 | False | False | t3_hj0g5 | http://vimeo.com/23602994 | ||||||||||
1305622620.0 | 21 | blogs.technet.com | hd8su | Analysis of the Obfuscations used by Win32/Alureon | newgre | 21 | 0 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/hd8su/analysis_of_the_obfuscations_used_by_win32alureon/ | False | t5_2qmd0 | False | False | t3_hd8su | http://blogs.technet.com/b/mmpc/archive/2011/05/15/win32-alureon-brings-back-old-school-virus-techniques-enhanced.aspx | ||||||||||
1304130099.0 | 22 | github.com | h0la9 | .NET Decompilation [PDF, Master's thesis] | rolfr | 24 | 2 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/h0la9/net_decompilation_pdf_masters_thesis/ | False | t5_2qmd0 | False | False | t3_h0la9 | https://github.com/icsharpcode/ILSpy/raw/master/doc/Dissertation/Dissertation.pdf | ||||||||||
1297553690.0 | 22 | recon.cx | fka4u | The slides from RECon 2010 have finally materialized | rolfr | 25 | 3 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/fka4u/the_slides_from_recon_2010_have_finally/ | False | t5_2qmd0 | False | False | t3_fka4u | http://recon.cx/2010/speakers.html | ||||||||||
1296666136.0 | 19 | red-gate.com | fdwan | .NET Reflector no longer free with version 7 due out in March | mauvehead | 22 | 3 | 11 | http://www.reddit.com/r/ReverseEngineering/comments/fdwan/net_reflector_no_longer_free_with_version_7_due/ | False | t5_2qmd0 | False | False | t3_fdwan | http://www.red-gate.com/products/dotnet-development/reflector/announcement | ||||||||||
1296579242.0 | 21 | deroko.phearless.org | fd659 | Deroko of ARTeam - Tools and Code Repo | 23 | 2 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/fd659/deroko_of_arteam_tools_and_code_repo/ | False | t5_2qmd0 | False | False | t3_fd659 | http://deroko.phearless.org/index.html | |||||||||||
1296212224.0 | 21 | cvo-lab.blogspot.com | fao03 | Opensource cryptanalysis library | adesnos | 25 | 4 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/fao03/opensource_cryptanalysis_library/ | False | t5_2qmd0 | False | False | t3_fao03 | http://cvo-lab.blogspot.com/2010/11/new-release-of-megiddo-open-source.html | ||||||||||
1292517067.0 | 21 | breakingpointsystems.com | emvkq | When A DoS Isn't A DoS - BreakingPoint | 25 | 4 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/emvkq/when_a_dos_isnt_a_dos_breakingpoint/ | False | t5_2qmd0 | False | False | t3_emvkq | http://www.breakingpointsystems.com/community/blog/ie-vulnerability/ | |||||||||||
1292267159.0 | 21 | blackhat.com | el5pe | Reversing C++ [PDF] | usualsuspect | 25 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/el5pe/reversing_c_pdf/ | False | t5_2qmd0 | False | False | t3_el5pe | http://www.blackhat.com/presentations/bh-dc-07/Sabanal_Yason/Presentation/bh-dc-07-Sabanal_Yason.pdf | ||||||||||
1291843735.0 | 21 | yury.name | eiiti | Program Obfuscation and Cryptography Course | 24 | 3 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/eiiti/program_obfuscation_and_cryptography_course/ | False | t5_2qmd0 | False | False | t3_eiiti | http://yury.name/obfuscation/ | |||||||||||
1291473494.0 | 19 | bunniestudios.com | eg4tz | USA v. Crippen — A Retrospective | sanitybit | 23 | 4 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/eg4tz/usa_v_crippen_a_retrospective/ | False | t5_2qmd0 | False | False | t3_eg4tz | http://www.bunniestudios.com/blog/?p=1472 | ||||||||||
1288036239.0 | 21 | theknotter.net | dw8dt | ARM Linux Shellcode | 27 | 6 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/dw8dt/arm_linux_shellcode/ | False | t5_2qmd0 | False | False | t3_dw8dt | http://www.theknotter.net/arm-linux-shellcode/ | |||||||||||
1285791923.0 | 20 | jack-mannino.blogspot.com | dko95 | reversing android apps - blog | wishi | 23 | 3 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/dko95/reversing_android_apps_blog/ | False | t5_2qmd0 | False | False | t3_dko95 | http://jack-mannino.blogspot.com/2010/09/reversing-android-apps-101.html | ||||||||||
1267826664.0 | 20 | phreedom.org | b9tfz | Creating the smallest possible PE executable | 23 | 3 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/b9tfz/creating_the_smallest_possible_pe_executable/ | False | t5_2qmd0 | False | False | t3_b9tfz | http://www.phreedom.org/solar/code/tinype/ | |||||||||||
1264646478.0 | 22 | events.ccc.de | av0vt | 26C3: cat /proc/sys/net/ipv4/fuckups - A Talk about some network related fuckups and how to exploit them in a theoretical attack against a company network (links to mpeg4 video of the talk at bottom of the page) | the-fritz | 25 | 3 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/av0vt/26c3_cat_procsysnetipv4fuckups_a_talk_about_some/ | False | t5_2qmd0 | False | False | t3_av0vt | http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html | ||||||||||
1259058335.0 | 20 | cs.jhu.edu | a7m76 | Generating shellcode which looks like English text [PDF] | cdman | 23 | 3 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/a7m76/generating_shellcode_which_looks_like_english/ | False | t5_2qmd0 | False | False | t3_a7m76 | http://www.cs.jhu.edu/~sam/ccs243-mason.pdf | ||||||||||
1258672330.0 | 20 | rohitab.com | a67qq | API Monitor is a software that monitors and displays API calls made by applications. | 24 | 4 | 10 | http://www.reddit.com/r/ReverseEngineering/comments/a67qq/api_monitor_is_a_software_that_monitors_and/ | False | t5_2qmd0 | False | False | t3_a67qq | http://www.rohitab.com/apimonitor | |||||||||||
1257251749.0 | 22 | news.electricalchemy.net | a0huw | The Cost of Password Brute Forcing on Amazon's EC2 Cloud | facuman | 23 | 1 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/a0huw/the_cost_of_password_brute_forcing_on_amazons_ec2/ | False | t5_2qmd0 | False | False | t3_a0huw | http://news.electricalchemy.net/2009/10/password-cracking-in-cloud-part-5.html | ||||||||||
1256142020.0 | 21 | vimeo.com | 9wbg6 | Reverse Engineering for Vulnerability Analysis 102 (Silberman/Portnoy, video) | wtbw | 25 | 4 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/9wbg6/reverse_engineering_for_vulnerability_analysis/ | False | t5_2qmd0 | False | False | t3_9wbg6 | http://vimeo.com/7177233 | ||||||||||
1247058270.0 | 20 | youtube.com | 8z9zm | Graphical interpretation of a file - with depth information | irid | 27 | 7 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/8z9zm/graphical_interpretation_of_a_file_with_depth/ | False | t5_2qmd0 | False | False | t3_8z9zm | http://www.youtube.com/watch?v=5f7hZBoEwV0 | ||||||||||
1243373531.0 | 22 | steike.com | 8nft4 | Spotify vs OllyDbg | cloudburst | 24 | 2 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/8nft4/spotify_vs_ollydbg/ | False | t5_2qmd0 | False | False | t3_8nft4 | http://www.steike.com/code/spotify-vs-ollydbg/ | ||||||||||
1234115769.0 | 21 | code.google.com | 7vt4n | The StuffIt X archive format, and a request | MarshallBanana | 24 | 3 | 9 | http://www.reddit.com/r/ReverseEngineering/comments/7vt4n/the_stuffit_x_archive_format_and_a_request/ | False | t5_2qmd0 | False | False | t3_7vt4n | http://code.google.com/p/theunarchiver/wiki/SitxSpecs | ||||||||||
1375973915.0 | 19 | shell-storm.org | 1jyimb | Taint analysis and pattern matching with Pin - PoC for Fun | jonathansalwan | 21 | 2 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1jyimb/taint_analysis_and_pattern_matching_with_pin_poc/ | False | t5_2qmd0 | False | False | t3_1jyimb | http://shell-storm.org/blog/Taint-analysis-and-pattern-matching-with-Pin/ | ||||||||||
1375381315.0 | 22 | blog.malwarebytes.org | 1jid9m | Sophos Discovers ZeroAccess Using RLO | CecileMBAM | 28 | 6 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/1jid9m/sophos_discovers_zeroaccess_using_rlo/ | False | t5_2qmd0 | False | False | t3_1jid9m | http://blog.malwarebytes.org/intelligence/2013/08/sophos-discovers-zeroaccess-using-rlo/ | ||||||||||
1374557218.0 | 21 | bugsdujour.com | 1iv85n | All of my bugs. | commentguy123 | 27 | 6 | 10 | http://www.reddit.com/r/ReverseEngineering/comments/1iv85n/all_of_my_bugs/ | False | t5_2qmd0 | False | False | t3_1iv85n | http://www.bugsdujour.com/release/ | ||||||||||
1371086775.0 | 21 | self.ReverseEngineering | 1g8kzc | HDD Firmware: Where to Start | Habstinat | 26 | 5 | 17 | http://www.reddit.com/r/ReverseEngineering/comments/1g8kzc/hdd_firmware_where_to_start/ | As the owner of a Lemote Yeeloong and an ardent free software supporter, I won't lie: I like [free software](https://gnu.org/philosophy/free-sw.html), and I want all the software I run to be free. I've done some research on the components of the Yeeloong and, contrary to what most might think, I've discovered that even the Yeeloong isn't completely free, although it's still the closest thing we've got to it as of yet. There are two components which still contain nonfree firmware on the Yeeloong:0. The embedded controller, and0. The HDD (320GB SATA).At least there's a start for the embedded controller, as a project to replace it ([OpenEC](http://wiki.laptop.org/go/OpenEC)) already exists and the gNewSense developers are working to port it to the Yeeloong. So let's make this post about HDD firmware.After asking around a little, I was very suprised to find that not only do *all* HDDs and *all* SSDs require firmware, but also that not a single company has released or leaked their hard drive firmware source code, and not a single person has made any notable attempt to replace their hard drive's firmware with a custom-hacked-up-version of their own firmware. The effects of designing a free software HDD firmware replacement will not only be ethical, though; others have thought of a few pragmatic consequences:* Prevent problems like [this firmware bug, which essentially bricks your HDD unless you have a serial adapter](http://hackaday.com/2012/07/30/recovering-from-a-seagate-hdd-firmware-bug/) from happening ahead of time* Make data forensics easier by providing more detailed debug commandsI'm sure there are other practical benefits as well; you can think them up yourself. So what I'd like to do is reverse engineer current HDD firmwares to develop a free (as in freedom) replacement firmware for HDDs (and maybe also SSDs). The craziest part: Going into this, I'm so clueless that I don't even know the extent of the ambition in this project.My question is explained in the title of this post -- Where do I start? Here's a brief description of my technical background so far:* I own the 'The C Programming Language' by Kerninghan and Richie (2nd edition) and I've read through and understand the basic core of C, although I haven't gotten into the later more in-depth chapters on pointers and other features yet. * I know the basics of GNU/Linux (Debian and Arch-based).* I once tried to learn MIPS assembly via a Wikibook, but I was only able to grind through so much before getting confused and moving on. I think the book was designed more for those who already know another assembly language.For those that don't know, the Yeeloong is a MIPS machine, so I don't know how valuable learning x86 assembly would be.Am I correct in assuming that my first step would be building or buying an [RS232-to-TTL adapter](https://sites.google.com/site/seagatefix/) and testing out sending commands to my hard drive? Does anyone here know any information about the role of firmware on an HDD? What exactly does firmware need to do, and what can it optionally do? I suppose a large part of the job would be downloading, extracting, and decompiling firmware updates from WD's website; what machine language would you suppose they would be written in? Not x86, right? Has anyone had any similar experience and advice to share? I'm only a sophomore in highschool, so any pointers would be great. I anticipate myself having a lot of time to work on this throughout the school year; I already have allocated a lot of my schedule next year to an independent study, and the more I think about it the more I'd like to spend it working on this. Here are some random statistics on the HDD in the Yeeloong, if they're needed: # hdparm -i /dev/sda /dev/sda: Model=WDC WD3200BPVT-00HXZT3, FwRev=01.01A01, SerialNo=WD-WXS1E62PXXT9 Config={ HardSect NotMFM HdSw>15uSec SpinMotCtl Fixed DTR>5Mbs FmtGapReq } RawCHS=16383/16/63, TrkSize=0, SectSize=0, ECCbytes=50 BuffType=unknown, BuffSize=8192kB, MaxMultSect=16, MultSect=16 CurCHS=16383/16/63, CurSects=16514064, LBA=yes, LBAsects=625142448 IORDY=on/off, tPIO={min:120,w/IORDY:120}, tDMA={min:120,rec:120} PIO modes: pio0 pio3 pio4 DMA modes: mdma0 mdma1 mdma2 UDMA modes: udma0 udma1 *udma2 udma3 udma4 udma5 udma6 AdvancedPM=yes: unknown setting WriteCache=enabled Drive conforms to: Unspecified: ATA/ATAPI-1,2,3,4,5,6,7 * signifies the current active mode # lshw -class disk -class storage *-ide description: IDE interface product: CS5536 [Geode companion] IDE vendor: Advanced Micro Devices [AMD] physical id: e.2 bus info: pci@0000:00:0e.2 version: 01 width: 32 bits clock: 33MHz capabilities: ide bus_master configuration: driver=pata_cs5536 latency=64 maxlatency=64 resources: irq:14 ioport:1f0(size=8) ioport:3f6 ioport:170(size=8) ioport:376 ioport:4c60(size=16) *-scsi:0 physical id: 2 logical name: scsi0 capabilities: emulated *-disk description: ATA Disk product: WDC WD3200BPVT-0 vendor: Western Digital physical id: 0.0.0 bus info: scsi@0:0.0.0 logical name: /dev/sda version: 01.0 serial: WD-WXS1E62PXXT9 size: 298GiB (320GB) capabilities: partitioned partitioned:dos configuration: ansiversion=5 signature=73eefab3Thanks an awful lot for helping me out, reverse engineering gurus of Reddit. | False | t5_2qmd0 | 1371089047.0 | True | t3_1g8kzc | http://www.reddit.com/r/ReverseEngineering/comments/1g8kzc/hdd_firmware_where_to_start/ | |||||||||
1370887001.0 | 20 | poppopret.org | 1g23w9 | Summercon 2013: Hacking the Withings WS-30 | stormehh | 25 | 5 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1g23w9/summercon_2013_hacking_the_withings_ws30/ | False | t5_2qmd0 | False | False | t3_1g23w9 | http://www.poppopret.org/?p=305 | ||||||||||
1370760441.0 | 20 | citeseerx.ist.psu.edu | 1fyyrd | A Model for Self-Modifying Code [PDF] | perror | 32 | 12 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/1fyyrd/a_model_for_selfmodifying_code_pdf/ | False | t5_2qmd0 | False | False | t3_1fyyrd | http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.70.8328&rep=rep1&type=pdf | ||||||||||
1369344682.0 | 20 | blog.firefart.net | 1exhkr | Analyzing HP Thinpro Firmware | FireFart | 25 | 5 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1exhkr/analyzing_hp_thinpro_firmware/ | False | t5_2qmd0 | False | False | t3_1exhkr | http://blog.firefart.net/2013/05/analyzing-hp-thinpro-firmware.html | ||||||||||
1366575544.0 | 20 | hooked-on-mnemonics.blogspot.com | 1ctgie | Hooked on Mnemonics Worked for Me: reiat.py - Using> | 1365732666.0 | 20 | conference.hitb.org | 1c6hbb | 'Bringing Dutch alarm systems to their knees' - elementary mistakes in alarm communication protocols. | cybergibbons | 24 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1c6hbb/bringing_dutch_alarm_systems_to_their_knees/ | False | t5_2qmd0 | False | False | t3_1c6hbb | http://conference.hitb.org/hitbsecconf2013ams/materials/D1T2%20-%20Wilco%20Baan%20Hofman%20-%20Bringing%20Dutch%20Alarm%20Systems%20to%20Their%20Knees.pdf | |||||
1361902946.0 | 20 | wired.com | 199sgv | Symantec's dossier on Stuxnet 0.5, circa 2007 [PDF] | rolfr | 23 | 3 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/199sgv/symantecs_dossier_on_stuxnet_05_circa_2007_pdf/ | False | t5_2qmd0 | False | False | t3_199sgv | http://www.wired.com/images_blogs/threatlevel/2013/02/Whitepaper-Stuxnet-0.5-The-Missing-Link-1-copy.pdf | ||||||||||
1360124397.0 | 19 | self.ReverseEngineering | 17zbey | Trying to add extra code into a binary | sylocybin | 27 | 8 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/17zbey/trying_to_add_extra_code_into_a_binary/ | So I want to preface this by saying that I'm self-taught to a fair extent and still learning, so I apologize if I missed something obvious. I also apologize for the formatting; I haven't figured out how to paste blocks of fixed-width font..I have a basic Hello World program in C (./hello), and I'm trying to add a section of code to it. My goal is to add code that will execute before the original program does.I'm using objcopy to do this - first, I wrote assembly instructions (jump.s) to represent my added code (currently just a jump to 0x8048000), and assembled this with gcc -c jump.s. I then called objcopy --add-section mysection=jump.o --set-section-flags mysection=alloc,code --change-section-address mysection=0xXXXXXXXXwhere XXXXXXXX represents the largest address I see if I run 'readelf -S hello' plus the size of that section (so the last section that has a nonzero value in the Addr field).Unfortunately, if I change the entry point of the program to the beginning of mysection, the code that's there is not at all what it should be, even though if I look at it under gdb before running it, the proper instructions are there. Thus, something is happening before jumping to the entry point that overwrites the memory in that location.Unfortunately, the only documentation I've been able to find of objcopy is a list of the command-line options (which are rather unclear to someone of my experience level), and I feel like I just have no idea what's going on anymore. If someone could at least point me in the right direction, that would be really helpful. | False | t5_2qmd0 | False | True | t3_17zbey | http://www.reddit.com/r/ReverseEngineering/comments/17zbey/trying_to_add_extra_code_into_a_binary/ | |||||||||
1355996163.0 | 19 | bitbucket.org | 155sfu | de4dot v2.0.0 .NET deobfuscator/unpacker | 3405 | 22 | 3 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/155sfu/de4dot_v200_net_deobfuscatorunpacker/ | False | t5_2qmd0 | False | False | t3_155sfu | https://bitbucket.org/0xd4d/de4dot/overview | ||||||||||
1354203077.0 | 21 | blog.eset.com | 13zvwv | Interconnection of Gauss with Stuxnet, Duqu & Flame | goonmaster | 26 | 5 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/13zvwv/interconnection_of_gauss_with_stuxnet_duqu_flame/ | False | t5_2qmd0 | False | False | t3_13zvwv | http://blog.eset.com/2012/08/15/interconnection-of-gauss-with-stuxnet-duqu-flame | ||||||||||
1353420951.0 | 22 | gcc.repzret.org | 13ic6u | GCC Explorer (interactive compiler) | samcrem | 26 | 4 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/13ic6u/gcc_explorer_interactive_compiler/ | False | t5_2qmd0 | False | False | t3_13ic6u | http://gcc.repzret.org/ | ||||||||||
1351981303.0 | 21 | slideshare.net | 12l1jw | an overview of the Portable Executable and its malformations | simpleuser | 25 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/12l1jw/an_overview_of_the_portable_executable_and_its/ | False | t5_2qmd0 | False | False | t3_12l1jw | http://www.slideshare.net/ange4771/ange-albertini-hashdays2012extended | ||||||||||
1345326662.0 | 20 | self.ReverseEngineering | yg16c | Looking for a 'Reverse Engineer Wanted' list of sorts (volunteer/open source - not employment) | regrunt | 25 | 5 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/yg16c/looking_for_a_reverse_engineer_wanted_list_of/ | Does anybody know of any todo-lists with protocols/file formats for bored REs with too much free time? Ideally something a bit more accessible and in demand than old DOS business apps or the image format for some medical scanner (been there).I know the first suggestion always is to 'scratch your own itch', but everything I use is either open source or at least open standards - so no itches. Over the years, I've cracked the encryption and analyzed the netcode of a handful of apps and games/MMOs, wrote viewers for their proprietary file formats, etc. and always greatly enjoyed doing that but that was usually just for me personally and I'd love to see someone actually benefit from this. | False | t5_2qmd0 | False | True | t3_yg16c | http://www.reddit.com/r/ReverseEngineering/comments/yg16c/looking_for_a_reverse_engineer_wanted_list_of/ | |||||||||
1343510006.0 | 20 | jbremer.org | xba99 | Detecting Uninitialized Memory Read Access Bugs using Pin (a la Valgrind) | rolfr | 26 | 6 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/xba99/detecting_uninitialized_memory_read_access_bugs/ | False | t5_2qmd0 | False | False | t3_xba99 | http://jbremer.org/detecting-uninitialized-memory-read-access-bugs-using-pin-a-la-valgrind/ | ||||||||||
1342657511.0 | 20 | pnx-tf.blogspot.com | wsgh8 | Introducing: IDAscope | virvdova | 28 | 8 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/wsgh8/introducing_idascope/ | False | t5_2qmd0 | False | False | t3_wsgh8 | http://pnx-tf.blogspot.com/2012/07/introducing-idascope.html | ||||||||||
1342566820.0 | 19 | f-secure.com | wq8jf | Multi-platform Backdoor with Intel OS X Binary. | virvdova | 23 | 4 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/wq8jf/multiplatform_backdoor_with_intel_os_x_binary/ | False | t5_2qmd0 | False | False | t3_wq8jf | http://www.f-secure.com/weblog/archives/00002400.html | ||||||||||
1340823663.0 | 20 | blog.spiderlabs.com | vp66l | Analyzing PDF Malware - Part 3B (Shellcode Edition) - SpiderLabs Anterior | Rnast | 25 | 5 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/vp66l/analyzing_pdf_malware_part_3b_shellcode_edition/ | False | t5_2qmd0 | False | False | t3_vp66l | http://blog.spiderlabs.com/2012/06/analyzing-pdf-malware-part-3b.html | ||||||||||
1340531002.0 | 19 | esec-lab.sogeti.com | viq86 | Bypassing ASLR and DEP on Adobe Reader X | wtbw | 25 | 6 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/viq86/bypassing_aslr_and_dep_on_adobe_reader_x/ | False | t5_2qmd0 | False | False | t3_viq86 | http://esec-lab.sogeti.com/post/Bypassing-ASLR-and-DEP-on-Adobe-Reader-X | ||||||||||
1340384850.0 | 22 | ftp.cs.wisc.edu | vfymm | Binary-Code Obfuscations in Prevalent Packer Tools [pdf] | NateLawson | 24 | 2 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/vfymm/binarycode_obfuscations_in_prevalent_packer_tools/ | False | t5_2qmd0 | False | False | t3_vfymm | ftp://ftp.cs.wisc.edu/paradyn/papers/Roundy12Packers.pdf | ||||||||||
1340046195.0 | 20 | openrce.org | v8j7n | RECON 2012 Keynote: The Case for Semantics-Based Methods in Reverse Engineering | rolfr | 27 | 7 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/v8j7n/recon_2012_keynote_the_case_for_semanticsbased/ | False | t5_2qmd0 | False | False | t3_v8j7n | http://www.openrce.org/blog/view/2182/RECON_2012_Keynote:__The_Case_for_Semantics-Based_Methods_in_Reverse_Engineering | ||||||||||
1339523974.0 | 20 | support.microsoft.com | uyafm | How to debug Windows services | Spirotot | 23 | 3 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/uyafm/how_to_debug_windows_services/ | False | t5_2qmd0 | False | False | t3_uyafm | http://support.microsoft.com/kb/824344 | ||||||||||
1333312158.0 | 20 | wilrobertson.com | rofoq | weekend du hack | igor_sk | 22 | 2 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/rofoq/weekend_du_hack/ | False | t5_2qmd0 | False | False | t3_rofoq | http://wilrobertson.com/blog/2012/03/weekend-du-hack | ||||||||||
1332863359.0 | 19 | dumas.ccsd.cnrs.fr | rfz4c | Static Analysis of x86 Assembly: Certification and Robustness Analysis [PDF] | rolfr | 25 | 6 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/rfz4c/static_analysis_of_x86_assembly_certification_and/ | False | t5_2qmd0 | False | False | t3_rfz4c | http://dumas.ccsd.cnrs.fr/docs/00/63/64/45/PDF/Laporte.pdf | ||||||||||
1323566940.0 | 19 | self.ReverseEngineering | n7ztj | Starting a RE Blog | NickCano | 27 | 8 | 11 | http://www.reddit.com/r/ReverseEngineering/comments/n7ztj/starting_a_re_blog/ | So, I'm starting a Reverse Engineering blog. I already have two posts, and I will hopefully be posting much more material, tutorials and code. For anyone who is interested in checking it out and hopefully sharing it, here is the link: http://revpp.blogspot.com/ | False | t5_2qmd0 | False | True | t3_n7ztj | http://www.reddit.com/r/ReverseEngineering/comments/n7ztj/starting_a_re_blog/ | |||||||||
1315496755.0 | 19 | packetstormsecurity.org | k8wxg | Inline Hooking in Windows [PDF] | wishi | 26 | 7 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/k8wxg/inline_hooking_in_windows_pdf/ | False | t5_2qmd0 | False | False | t3_k8wxg | http://packetstormsecurity.org/files/view/104905/inline_hooking_in_windows.pdf | ||||||||||
1314172899.0 | 20 | vxheavens.com | jsoar | Valhalla VX zine, issue #1 (August 2011) | rolfr | 24 | 4 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/jsoar/valhalla_vx_zine_issue_1_august_2011/ | False | t5_2qmd0 | False | False | t3_jsoar | http://www.vxheavens.com/vx.php?id=zv18 | ||||||||||
1312362670.0 | 20 | zynamics.com | j7l0t | BinDiff and BinNavi on sale again -- 200 USD and 400 USD respectively :-) | tdullien | 25 | 5 | 28 | http://www.reddit.com/r/ReverseEngineering/comments/j7l0t/bindiff_and_binnavi_on_sale_again_200_usd_and_400/ | False | t5_2qmd0 | False | False | t3_j7l0t | http://www.zynamics.com/software.html | ||||||||||
1308055497.0 | 20 | cdn.ly.tl | hzcu4 | OpenConflict: Preventing Real Time Map Hacks in Online Games [PDF] | rolfr | 25 | 5 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/hzcu4/openconflict_preventing_real_time_map_hacks_in/ | False | t5_2qmd0 | False | False | t3_hzcu4 | http://cdn.ly.tl/publications/openconflict-paper-sp-2011.pdf | ||||||||||
1307461058.0 | 19 | self.ReverseEngineering | htsvw | What do your environments look like? | atworkbored | 22 | 3 | 30 | http://www.reddit.com/r/ReverseEngineering/comments/htsvw/what_do_your_environments_look_like/ | What kind of computer, OS, is in use around here? What method is used when reversing? Sandboxing (vm? software?)? Other tips and tricks one might have picked up that they care to share to mitigate others from making the same?Thanks all. | False | t5_2qmd0 | False | True | t3_htsvw | http://www.reddit.com/r/ReverseEngineering/comments/htsvw/what_do_your_environments_look_like/ | |||||||||
1306361373.0 | 20 | blog.regehr.org | hk5bf | A Guide to Undefined Behavior in C and C++ | 21 | 1 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/hk5bf/a_guide_to_undefined_behavior_in_c_and_c/ | False | t5_2qmd0 | False | False | t3_hk5bf | http://blog.regehr.org/archives/213 | |||||||||||
1306242033.0 | 18 | recon.cx | hiv10 | Recon 2011 lineup | igor_sk | 22 | 4 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/hiv10/recon_2011_lineup/ | False | t5_2qmd0 | False | False | t3_hiv10 | http://recon.cx/2011/schedule/index.en.html | ||||||||||
1304997240.0 | 21 | rohitab.com | h7ug9 | API Hooking/In-Process Patching/Memory Reading in Python | digduggg | 25 | 4 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/h7ug9/api_hookinginprocess_patchingmemory_reading_in/ | False | t5_2qmd0 | False | False | t3_h7ug9 | http://www.rohitab.com/discuss/topic/37018-api-hooking-in-python/ | ||||||||||
1304609438.0 | 18 | secunia.com | h4vgc | Adobe Flash Player 0-day Exploit Analysis (CVE-2011-0611) - Secunia | 24 | 6 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/h4vgc/adobe_flash_player_0day_exploit_analysis/ | False | t5_2qmd0 | False | False | t3_h4vgc | https://secunia.com/blog/210/ | |||||||||||
1302731786.0 | 22 | pcmag.com | gpeiu | Sony settles its lawsuit against GeoHot, apparently also dismisses suit against fail0verflow members; no precedent set | rolfr | 28 | 6 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/gpeiu/sony_settles_its_lawsuit_against_geohot/ | False | t5_2qmd0 | False | False | t3_gpeiu | http://www.pcmag.com/article2/0,2817,2383390,00.asp | ||||||||||
1296341443.0 | 19 | twitter.com | fbj1p | RECon will return in 2011 | rolfr | 24 | 5 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/fbj1p/recon_will_return_in_2011/ | False | t5_2qmd0 | False | False | t3_fbj1p | http://twitter.com/attractr/status/31470032248639488 | ||||||||||
1295731787.0 | 19 | blackhat.com | f77oa | Black Hat DC 2011 Briefings - Papers & Slides | 23 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/f77oa/black_hat_dc_2011_briefings_papers_slides/ | False | t5_2qmd0 | False | False | t3_f77oa | http://www.blackhat.com/html/bh-dc-11/bh-dc-11-archives.html | |||||||||||
1293756015.0 | 19 | events.ccc.de | etx9e | Console Hacking 2010 [PDF] | rolfr | 22 | 3 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/etx9e/console_hacking_2010_pdf/ | False | t5_2qmd0 | False | False | t3_etx9e | http://events.ccc.de/congress/2010/Fahrplan/attachments/1780_27c3_console_hacking_2010.pdf | ||||||||||
1293415387.0 | 19 | events.ccc.de | eru1u | Embedded Analysis - 27C3 public wiki | g0dmoney | 22 | 3 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/eru1u/embedded_analysis_27c3_public_wiki/ | False | t5_2qmd0 | False | False | t3_eru1u | http://events.ccc.de/congress/2010/wiki/Embedded_Analysis | ||||||||||
1291583825.0 | 19 | ece.cmu.edu | egot5 | AEG: Automatic Exploit Generation [PDF] | rolfr | 20 | 1 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/egot5/aeg_automatic_exploit_generation_pdf/ | False | t5_2qmd0 | False | False | t3_egot5 | http://www.ece.cmu.edu/~aavgerin/papers/aeg-ndss-2011.pdf | ||||||||||
1291040616.0 | 22 | jon.oberheide.org | edbrx | Exploiting stack overflows in the linux kernel | cydork | 24 | 2 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/edbrx/exploiting_stack_overflows_in_the_linux_kernel/ | False | t5_2qmd0 | False | False | t3_edbrx | http://jon.oberheide.org/blog/2010/11/29/exploiting-stack-overflows-in-the-linux-kernel/ | ||||||||||
1289849096.0 | 20 | sunbeltblog.blogspot.com | e6j2c | Sunbelt Blog: How the TLD4 rootkit gets around driver signing policy on a 64-bit machine | gnewman | 20 | 0 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/e6j2c/sunbelt_blog_how_the_tld4_rootkit_gets_around/ | False | t5_2qmd0 | False | False | t3_e6j2c | http://sunbeltblog.blogspot.com/2010/11/how-tld4-rootkit-gets-around-driver.html | ||||||||||
1285168314.0 | 20 | pentest.cryptocity.net | dhdeh | Code Audits 101 | 22 | 2 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/dhdeh/code_audits_101/ | False | t5_2qmd0 | False | False | t3_dhdeh | http://pentest.cryptocity.net/code-audits/code-audits-101.html | |||||||||||
1284841536.0 | 21 | dirty-joe.com | dfqez | dirtyJOE - Java Overall Editor (editor and viewer for compiled java binaries) | wtbw | 23 | 2 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/dfqez/dirtyjoe_java_overall_editor_editor_and_viewer/ | False | t5_2qmd0 | False | False | t3_dfqez | http://dirty-joe.com | ||||||||||
1284378056.0 | 20 | github.com | dd5mg | Emokit: Hacking the Emotiv EPOC Brain-Computer Interface | Omega191 | 24 | 4 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/dd5mg/emokit_hacking_the_emotiv_epoc_braincomputer/ | False | t5_2qmd0 | False | False | t3_dd5mg | http://github.com/daeken/Emokit/blob/master/Announcement.md | ||||||||||
1284153442.0 | 19 | gdeglin.blogspot.com | dc9c2 | Reverse engineering the latest Facebook worm | wtbw | 24 | 5 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/dc9c2/reverse_engineering_the_latest_facebook_worm/ | False | t5_2qmd0 | False | False | t3_dc9c2 | http://gdeglin.blogspot.com/2010/09/reverse-engineering-latest-facebook.html | ||||||||||
1283174931.0 | 20 | spritesmods.com | d77n7 | Taking apart an iStorage Disk Genie (including security mechanism analysis) | 22 | 2 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/d77n7/taking_apart_an_istorage_disk_genie_including/ | False | t5_2qmd0 | False | False | t3_d77n7 | http://spritesmods.com/?art=diskgenie | |||||||||||
1282171231.0 | 22 | acc.umu.se | d2rss | Portable Executable File Format – A Reverse Engineer View [10MB PDF] | 25 | 3 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/d2rss/portable_executable_file_format_a_reverse/ | False | t5_2qmd0 | False | False | t3_d2rss | http://www.acc.umu.se/~vwg/CBM_1_2_2006_Goppit_PE_Format_Reverse_Engineer_View.pdf | |||||||||||
1280236315.0 | 21 | samuelkerr.com | cu7fw | Reverse Engineering the Master Boot Record Rants, Rambles, and Rhinos | stkerr | 25 | 4 | 8 | http://www.reddit.com/r/ReverseEngineering/comments/cu7fw/reverse_engineering_the_master_boot_record_rants/ | False | t5_2qmd0 | False | False | t3_cu7fw | http://samuelkerr.com/?p=262 | ||||||||||
1279826804.0 | 21 | self.ReverseEngineering | csl2e | Any possibility of a Reverse Engineering class on UofR? | Mindsketch | 22 | 1 | 16 | http://www.reddit.com/r/ReverseEngineering/comments/csl2e/any_possibility_of_a_reverse_engineering_class_on/ | I realize that there is a lot of information out there pertaining to Reverse Engineering but I think it would be interesting to have a class to share ideas, offer help, etc. I know myself and probably a few other people would be more than willing to sign up. Is there any way one of you reversers would be interested in doing such a thing? | False | t5_2qmd0 | False | True | t3_csl2e | http://www.reddit.com/r/ReverseEngineering/comments/csl2e/any_possibility_of_a_reverse_engineering_class_on/ | |||||||||
1272512178.0 | 22 | self.ReverseEngineering | bxk9u | Administrivia: the RE reddit has had its 1000th submission | rolfr | 24 | 2 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/bxk9u/administrivia_the_re_reddit_has_had_its_1000th/ | The reverse engineering reddit has just had its one-thousandth submission. Thanks to everybody who helps make this place as hard-core technical as it is, particularly those who submit good content and/or engage in meaningful discussions, and also the readers and moderators. | False | t5_2qmd0 | False | True | t3_bxk9u | http://www.reddit.com/r/ReverseEngineering/comments/bxk9u/administrivia_the_re_reddit_has_had_its_1000th/ | |||||||||
1271847158.0 | 19 | security.dico.unimi.it | bu1nl | HyperDbg | wishi | 21 | 2 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/bu1nl/hyperdbg/ | False | t5_2qmd0 | False | False | t3_bu1nl | http://security.dico.unimi.it/hyperdbg/ | ||||||||||
1269795541.0 | 22 | cr0.org | bjcq6 | There's a party at ring0 (and you're invited) [PDF] | wtbw | 23 | 1 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/bjcq6/theres_a_party_at_ring0_and_youre_invited_pdf/ | False | t5_2qmd0 | False | False | t3_bjcq6 | http://www.cr0.org/paper/to-jt-party-at-ring0.pdf | ||||||||||
1267027369.0 | 21 | self.ReverseEngineering | b5ytu | Ask ReverseEngineering: How long does it usually take experienced reverse engineers to reverse an unknown packer/protection? | mahmoudimus | 23 | 2 | 18 | http://www.reddit.com/r/ReverseEngineering/comments/b5ytu/ask_reverseengineering_how_long_does_it_usually/ | I understand this is probably a function of heuristics, but I am currently tackling an unknown protection (something I discovered in the wild) that is proving harder than what I've previously encountered.Besides stepping line-by-line in assembly, which is what I'm doing right now, are there any faster/more efficient ways to go about doing this?Thanks! | False | t5_2qmd0 | False | True | t3_b5ytu | http://www.reddit.com/r/ReverseEngineering/comments/b5ytu/ask_reverseengineering_how_long_does_it_usually/ | |||||||||
1264093896.0 | 19 | secureworks.com | asgqp | Operation Aurora: Clues in the Code | rolfr | 21 | 2 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/asgqp/operation_aurora_clues_in_the_code/ | False | t5_2qmd0 | False | False | t3_asgqp | http://www.secureworks.com/research/blog/index.php/2010/01/20/operation-aurora-clues-in-the-code/ | ||||||||||
1259951658.0 | 20 | ollydbg.de | ab5u7 | OllyDbg v2.0 Beta 2 Final Released [ZIP] | wtbw | 22 | 2 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/ab5u7/ollydbg_v20_beta_2_final_released_zip/ | False | t5_2qmd0 | False | False | t3_ab5u7 | http://www.ollydbg.de/odbg200k.zip | ||||||||||
1256642353.0 | 18 | fortiguard.com | 9y766 | Smashing Adobe's Heap Memory Management Systems for Profit -- a nice, meaty writeup on the recent PDF exploit | rolfr | 22 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/9y766/smashing_adobes_heap_memory_management_systems/ | False | t5_2qmd0 | False | False | t3_9y766 | http://www.fortiguard.com/analysis/pdfanalysis.html | ||||||||||
1240260503.0 | 20 | graphics.stanford.edu | 8e0eu | Bit Twiddling Hacks | rolfr | 20 | 0 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/8e0eu/bit_twiddling_hacks/ | False | t5_2qmd0 | False | False | t3_8e0eu | http://graphics.stanford.edu/~seander/bithacks.html | ||||||||||
1373505064.0 | 17 | pp.ipd.kit.edu | 1i1s4a | libFirm - graph-based IR, optimizations, and code generation C library | igor_sk | 19 | 2 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1i1s4a/libfirm_graphbased_ir_optimizations_and_code/ | False | t5_2qmd0 | False | False | t3_1i1s4a | http://pp.ipd.kit.edu/firm/ | ||||||||||
1373245637.0 | 18 | research.microsoft.com | 1hu1ix | Using Coq to generate and reason about x86 systems code by Nick Benton, Jonas Jensen, Andrew Kennedy [PDF] | turnersr | 26 | 8 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/1hu1ix/using_coq_to_generate_and_reason_about_x86/ | False | t5_2qmd0 | False | False | t3_1hu1ix | http://research.microsoft.com/en-us/um/people/akenn/coq/LOLA2012.pdf | ||||||||||
1372454198.0 | 20 | hackinparis.com | 1h9uwz | Making an ARM TrustZone rootkit [PDF] | igor_sk | 25 | 5 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/1h9uwz/making_an_arm_trustzone_rootkit_pdf/ | False | t5_2qmd0 | False | False | t3_1h9uwz | https://www.hackinparis.com/sites/hackinparis.com/files/Slidesthomasroth.pdf | ||||||||||
1369168225.0 | 19 | blog.accuvantlabs.com | 1esc56 | Pwn2Own 2013: Java 7 SE Memory Corruption | f00sp4m | 26 | 7 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1esc56/pwn2own_2013_java_7_se_memory_corruption/ | False | t5_2qmd0 | False | False | t3_1esc56 | http://blog.accuvantlabs.com/blog/jdrake/pwn2own-2013-java-7-se-memory-corruption | ||||||||||
1369143637.0 | 18 | computer-forensics.sans.org | 1erh0r | Tools for Examining XOR Obfuscation for Malware Analysis | perror | 24 | 6 | 9 | http://www.reddit.com/r/ReverseEngineering/comments/1erh0r/tools_for_examining_xor_obfuscation_for_malware/ | False | t5_2qmd0 | False | False | t3_1erh0r | http://computer-forensics.sans.org/blog/2013/05/14/tools-for-examining-xor-obfuscation-for-malware-analysis | ||||||||||
1364312313.0 | 19 | stewin.org | 1b1nxy | Understanding DMA malware [PDF] | ffffdddddssss | 20 | 1 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1b1nxy/understanding_dma_malware_pdf/ | False | t5_2qmd0 | False | False | t3_1b1nxy | http://www.stewin.org/papers/dimvap15-stewin.pdf | ||||||||||
1363173340.0 | 17 | maxwellsci.com | 1a7jws | A Novel Disassemble Algorithm Designed for Malicious File | simpleuser | 27 | 10 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/1a7jws/a_novel_disassemble_algorithm_designed_for/ | False | t5_2qmd0 | False | False | t3_1a7jws | http://maxwellsci.com/print/rjaset/v5-2053-2058.pdf | ||||||||||
1361042928.0 | 17 | self.ReverseEngineering | 18nfsi | A fun little tutorial | CrankyFlamingo | 23 | 6 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/18nfsi/a_fun_little_tutorial/ | Decided to check out the Cheat Engine tutorial - very fun, recommend it.(Gets installed with the program. Be sure to un-tick the search bar optional addons)http://www.cheatengine.org/ | False | t5_2qmd0 | False | True | t3_18nfsi | http://www.reddit.com/r/ReverseEngineering/comments/18nfsi/a_fun_little_tutorial/ | |||||||||
1359397872.0 | 21 | arcfn.com | 17fwf4 | Reverse-engineering the Intel 8085 ALU | igor_sk | 26 | 5 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/17fwf4/reverseengineering_the_intel_8085_alu/ | False | t5_2qmd0 | False | False | t3_17fwf4 | http://www.arcfn.com/2013/01/inside-alu-of-8085-microprocessor.html | ||||||||||
1358099309.0 | 21 | self.ReverseEngineering | 16hz9z | Test Suite for Disassemblers? | 94c3 | 23 | 2 | 11 | http://www.reddit.com/r/ReverseEngineering/comments/16hz9z/test_suite_for_disassemblers/ | Is anyone aware of a test suite that can be used to evaluate a disassembler? In particular, I'm interested in the x86. | False | t5_2qmd0 | False | True | t3_16hz9z | http://www.reddit.com/r/ReverseEngineering/comments/16hz9z/test_suite_for_disassemblers/ | |||||||||
1352723592.0 | 19 | reversingonwindows.blogspot.it | 132657 | An Example for Hidden NULL Pointer Bug | N3mes1s | 28 | 9 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/132657/an_example_for_hidden_null_pointer_bug/ | False | t5_2qmd0 | False | False | t3_132657 | http://reversingonwindows.blogspot.it/2012/11/an-example-for-hidden-null-pointer-bug.html?spref=tw | ||||||||||
1352166325.0 | 21 | waleedassar.blogspot.com | 12pbqv | SizeOfStackReserve As Anti-Attaching Trick | waliedassar | 23 | 2 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/12pbqv/sizeofstackreserve_as_antiattaching_trick/ | False | t5_2qmd0 | False | False | t3_12pbqv | http://waleedassar.blogspot.com/2012/11/sizeofstackreserve-as-anti-attaching.html | ||||||||||
1349885352.0 | 19 | volatility-labs.blogspot.com | 1199vh | Phalanx 2 Revealed: Using Volatility to Analyze an Advanced Linux Rootkit | transt | 25 | 6 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1199vh/phalanx_2_revealed_using_volatility_to_analyze_an/ | False | t5_2qmd0 | False | False | t3_1199vh | http://volatility-labs.blogspot.com/2012/10/phalanx-2-revealed-using-volatility-to.html | ||||||||||
1345840622.0 | 19 | self.ReverseEngineering | yru6p | Reverse Engineering Network Protocols | secunder | 27 | 8 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/yru6p/reverse_engineering_network_protocols/ | I'm fairly new to the reverse engineering scene (and programming in general) but find it to be extremely fun. I've found a large amount of resource for reverse engineering binaries. But is there a different method for reversing network packets? Such as using wireshark? Or is it easier to reverse the binary and see how it is constructing packets? | False | t5_2qmd0 | False | True | t3_yru6p | http://www.reddit.com/r/ReverseEngineering/comments/yru6p/reverse_engineering_network_protocols/ | |||||||||
1344303284.0 | 18 | ctftime.org | xss3i | CTF calendar and team stats | igor_sk | 26 | 8 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/xss3i/ctf_calendar_and_team_stats/ | False | t5_2qmd0 | False | False | t3_xss3i | http://ctftime.org/ | ||||||||||
1344124138.0 | 17 | opensecuritytraining.info | xox31 | A new OpenSecurityTraining class on Malware RE | OpenSecurityTraining | 21 | 4 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/xox31/a_new_opensecuritytraining_class_on_malware_re/ | False | t5_2qmd0 | False | False | t3_xox31 | http://opensecuritytraining.info/ChangeBlog/Entries/2012/8/4_New_class_added__Reverse_Engineering_Malware.html | ||||||||||
1344055736.0 | 19 | hex-rays.com | xnpy7 | Hex-Rays 2012 Plugin Contest still open | igor_sk | 20 | 1 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/xnpy7/hexrays_2012_plugin_contest_still_open/ | False | t5_2qmd0 | False | False | t3_xnpy7 | http://www.hex-rays.com/contests/index.shtml | ||||||||||
1343331350.0 | 18 | citizenlab.org | x7fea | From Bahrain With Love: FinFisher’s Spy Kit Exposed? – The Citizen Lab | igor_sk | 23 | 5 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/x7fea/from_bahrain_with_love_finfishers_spy_kit_exposed/ | False | t5_2qmd0 | False | False | t3_x7fea | https://citizenlab.org/2012/07/from-bahrain-with-love-finfishers-spy-kit-exposed/ | ||||||||||
1342993938.0 | 20 | self.ReverseEngineering | wzezk | Help with Getting into the RE Industry | Chuuy | 23 | 3 | 27 | http://www.reddit.com/r/ReverseEngineering/comments/wzezk/help_with_getting_into_the_re_industry/ | I'm a 17 year old who is attending Bradley University next semester as a computer science major. I slowly started programming and reverse engineering on my own time about five years ago and I have learned that I have a true passion for these activities. However, even though I love programming, my true love is for reverse engineering. When I want to grow up, I want to be a reverse engineer.The problem is that I have no idea how to get myself into that industry. Unlike programming in which programmers are literally everywhere, reverse engineers are rare. I have never met anybody who has interest in low-level code such as assembly, let alone a reverse engineer. I have searched for reverse engineering job applications and internships, but as you can imagine, these applications are rare and have high requirements. I simply do not know how to find an internship or entry-level job that can give me experience with reverse engineering.Another problem is that I am not sure how to display my reverse engineering abilities. I have had a couple of programming jobs in the past and while I am sure that experience will help me find any type of job, I do not feel like it is enough to show employers that I am a competent reverse engineer. Most of the things I have reverse engineered include games, anti-cheats, a few viruses, a few applications, and a few crackmes. Apart from reverse engineering viruses, I do not believe any of the things that I have reverse engineered can be looked at as professional because my activities can be viewed as immoral or even illegal. Everything I have reverse engineered was primarily to learn and to practice something I enjoy doing, but also because I wanted to hack/crack an application or because I wanted to satisfy my curiosity. If programmers want to have something truly professional on their resume, they can always contribute to open source or start a project that can help people. I was wondering if there was something similar that a reverse engineer could do.I was wondering if a professional within the industry could give a young reverse engineer some advice. Thanks for reading,~Chuuy | False | t5_2qmd0 | False | True | t3_wzezk | http://www.reddit.com/r/ReverseEngineering/comments/wzezk/help_with_getting_into_the_re_industry/ | |||||||||
1342388830.0 | 17 | blog.eset.com | wlz4z | Rovnix bootkit framework updated. Details about polymorphic VBR encryption, hidden FS changes and new payload (by @matrosov) | virvdova | 22 | 5 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/wlz4z/rovnix_bootkit_framework_updated_details_about/ | False | t5_2qmd0 | False | False | t3_wlz4z | http://blog.eset.com/2012/07/13/rovnix-bootkit-framework-updated | ||||||||||
1340657867.0 | 19 | hexblog.com | vlb6v | Compiler Internals: Exceptions and RTTI -- by igor_sk [PDF] | rolfr | 20 | 1 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/vlb6v/compiler_internals_exceptions_and_rtti_by_igor_sk/ | False | t5_2qmd0 | False | False | t3_vlb6v | http://www.hexblog.com/wp-content/uploads/2012/06/Recon-2012-Skochinsky-Compiler-Internals.pdf | ||||||||||
1337194325.0 | 18 | jbremer.org | tqclq | Intercepting System Calls on x86_64 Windows | jbremer | 23 | 5 | 15 | http://www.reddit.com/r/ReverseEngineering/comments/tqclq/intercepting_system_calls_on_x86_64_windows/ | False | t5_2qmd0 | False | False | t3_tqclq | http://jbremer.org/intercepting-system-calls-on-x86_64-windows/ | ||||||||||
1335927334.0 | 19 | youtube.com | t2not | Lessons Of Static Binary Analysis [Video] | sourceconference | 23 | 4 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/t2not/lessons_of_static_binary_analysis_video/ | False | t5_2qmd0 | False | False | t3_t2not | https://www.youtube.com/watch?v=GoLhiAAcuKU | ||||||||||
1332065254.0 | 21 | self.ReverseEngineering | r1wif | Silicon Pr0n: IC Reverse Engineering Wiki | nmesisgeek | 26 | 5 | 19 | http://www.reddit.com/r/ReverseEngineering/comments/r1wif/silicon_pr0n_ic_reverse_engineering_wiki/ | Wiki for reverse engineering of ICs and electronics hardware. We're recruiting, contributors are welcome!EDIT: The link got corrupted somehow, NoScript might have been at fault. http://siliconpr0n.org/ | False | t5_2qmd0 | True | True | t3_r1wif | http://www.reddit.com/r/ReverseEngineering/comments/r1wif/silicon_pr0n_ic_reverse_engineering_wiki/ | |||||||||
1331855577.0 | 17 | dvlabs.tippingpoint.com | qyky7 | Pwn2Own Challenges: Heapsprays are for the 99% | rolfr | 25 | 8 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/qyky7/pwn2own_challenges_heapsprays_are_for_the_99/ | False | t5_2qmd0 | False | False | t3_qyky7 | http://dvlabs.tippingpoint.com/blog/2012/03/15/pwn2own-2012-challenge-writeup | ||||||||||
1331669896.0 | 17 | people.sdev-group.com | qv1bc | Hacking Windows CE driver implementations for fun and profit | BruceJillis | 24 | 7 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/qv1bc/hacking_windows_ce_driver_implementations_for_fun/ | False | t5_2qmd0 | False | False | t3_qv1bc | http://people.sdev-group.com/twright/?p=26 | ||||||||||
1331029976.0 | 18 | openrce.org | qk096 | [video] Semi-Automated Input Crafting by Symbolic Execution, with an Application to Automatic Key Generator Generation | rolfr | 20 | 2 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/qk096/video_semiautomated_input_crafting_by_symbolic/ | False | t5_2qmd0 | False | False | t3_qk096 | http://www.openrce.org/blog/view/2049/[video]_Semi-Automated_Input_Crafting_by_Symbolic_Execution,_with_an_Application_to_Automatic_Key_Generator_Generation | ||||||||||
1328482614.0 | 20 | self.ReverseEngineering | pcdwn | OS X VM CrackMe | nilbytes | 24 | 4 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/pcdwn/os_x_vm_crackme/ | I've written a small OS X VM CrackMe and am curious to see how easily people can break it. I've sent it off to a few people already but wanted to see what some of the RE minds here were able to do. Here it is: http://www.mediafire.com/?vr8zs43nfq0l8g8Feel free to post name/code combos for proof or source to a keygen. I'm also willing to answer any questions about it so ask away. | False | t5_2qmd0 | True | True | t3_pcdwn | http://www.reddit.com/r/ReverseEngineering/comments/pcdwn/os_x_vm_crackme/ | |||||||||
1327926443.0 | 18 | cs.berkeley.edu | p2xfp | Analysis-Resistant Malware [PDF] | rolfr | 22 | 4 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/p2xfp/analysisresistant_malware_pdf/ | False | t5_2qmd0 | False | False | t3_p2xfp | http://www.cs.berkeley.edu/~dawnsong/papers/20_analysis_resistant.pdf | ||||||||||
1324321115.0 | 20 | syprog.blogspot.com | nirwd | Listing loaded shared objects in Linux | praddo | 24 | 4 | 16 | http://www.reddit.com/r/ReverseEngineering/comments/nirwd/listing_loaded_shared_objects_in_linux/ | False | t5_2qmd0 | False | False | t3_nirwd | http://syprog.blogspot.com/2011/12/listing-loaded-shared-objects-in-linux.html | ||||||||||
1318437351.0 | 20 | self.ReverseEngineering | l9pfd | Static analysis for searching backdoors | XY2011 | 31 | 11 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/l9pfd/static_analysis_for_searching_backdoors/ | Static analysis may be used both for good and for bad purposes. Since code analysis helps developers to detect buffer overflows, stack overflows and other similar defects, an intruder can also do such things. By studying weak points of software, a hacker can choose an object for attack faster. That is, he does not need to review a huge amount of code - a static analyzer will do a part of work for him. It will tell him where the code is especially vulnerable so that the hacker may go on to the next stage of his work, i.e. estimating if he can use the code defects found for his purposes and how.It seems to me, many of the errors, described in these articles are vulnerable:[Chromium]( http://www.viva64.com/en/a/0074/)[Miranda](http://www.viva64.com/en/a/0070/)[Apache HTTP Server](http://www.viva64.com/en/b/0105/)What do you think of it? | False | t5_2qmd0 | False | True | t3_l9pfd | http://www.reddit.com/r/ReverseEngineering/comments/l9pfd/static_analysis_for_searching_backdoors/ | |||||||||
1314594828.0 | 18 | code.google.com | jxomd | Open Source database of android malwares | adesnos | 23 | 5 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/jxomd/open_source_database_of_android_malwares/ | False | t5_2qmd0 | False | False | t3_jxomd | http://code.google.com/p/androguard/wiki/DatabaseAndroidMalwares | ||||||||||
1314187169.0 | 21 | code.google.com | jss53 | APKInspector Android GUI Tool | digduggg | 26 | 5 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/jss53/apkinspector_android_gui_tool/ | False | t5_2qmd0 | False | False | t3_jss53 | http://code.google.com/p/apkinspector/ | ||||||||||
1313184205.0 | 18 | reddit.com | jh5ib | New subreddit: /r/RELeaks (see comment for details) | rolfr | 26 | 8 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/jh5ib/new_subreddit_rreleaks_see_comment_for_details/ | False | t5_2qmd0 | False | False | t3_jh5ib | http://www.reddit.com/r/RELeaks/ | ||||||||||
1311278976.0 | 18 | eprint.iacr.org | iw58f | On the Vulnerability of FPGA Bitstream Encryption against Power Analysis Attacks [PDF] | 23 | 5 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/iw58f/on_the_vulnerability_of_fpga_bitstream_encryption/ | False | t5_2qmd0 | False | False | t3_iw58f | http://eprint.iacr.org/2011/390.pdf | |||||||||||
1309189728.0 | 20 | community.rapid7.com | iaerv | MS11-030: Exploitable or Not? | 22 | 2 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/iaerv/ms11030_exploitable_or_not/ | False | t5_2qmd0 | False | False | t3_iaerv | https://community.rapid7.com/community/metasploit/blog/2011/06/27/ms11-030-exploitable-or-not | |||||||||||
1307996881.0 | 18 | self.ReverseEngineering | hysxk | Job: Security Analyst and an Atari 2600 Crack-me | dionthegod | 22 | 4 | 13 | http://www.reddit.com/r/ReverseEngineering/comments/hysxk/job_security_analyst_and_an_atari_2600_crackme/ | My company, Independent Security Evaluators, needs to fill some 'security analyst' positions. The positions require some reverse engineering skills. That makes /r/reverseengineering a good place to search for candidates.We're a small consulting company based in Baltimore, MD. Moving to Baltimore is supposed to be required, but you never know. If you only know Baltimore from 'The Wire', don't discount it yet. Send me an e-mail if your only hold-up is Baltimore.The job is quite diverse. Over the last year, this group has done a handful of binary DRM audits for consumer devices, a few desktop binary audits, some binary mobile application audits, a few source audits (C/C++/C#/Python) and 2 web app audits. The ability to get into and understand an unknown codebase quickly is useful. We also do some vulnerability discovery stuff, if you're into that. The company was started by a Johns Hopkins professor and his students, so there is a focus on research and learning -- you will have some time each week to dedicate to research and publishing your work is encouraged. A large majority of the jobs we get are interesting enough and weird enough to hold my fleeting attention. Feel free to send me an e-mail and we can discuss ISE further:dion@securityevaluators.comI'll also respond to comments on this thread. Much of the work we've done recently has been 'embedded'. Lots of ARM, but we've done MIPS, SH4, and other weirder things in the past. As an excuse to learn more about the Atari 2600, I created a crack-me to help you figure out if you'd like the kind of work we do. It also lets you work on something that isn't locked into your preferred platform (unless you're some kind of weirdo).The challenge can be found here:http://pastebin.com/CtPKn9bpNOTE: This little challenge isn't a required part of the application process to ISE. I just wanted an excuse to spend my research hours playing with a video game system :) Additionally, if you like the crack-me, then you should like the job.Ops, I assume job postings are alright. If not, no hard feelings when you delete the thread.EDIT 1:We don't do cleared work and, AFAIK, there is no plan to go that route. | False | t5_2qmd0 | True | True | t3_hysxk | http://www.reddit.com/r/ReverseEngineering/comments/hysxk/job_security_analyst_and_an_atari_2600_crackme/ | |||||||||
1305502957.0 | 18 | self.ReverseEngineering | hc4yt | Nintendo 3DS Security | dionthegod | 24 | 6 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/hc4yt/nintendo_3ds_security/ | I've read that the 3DS contains some security features to brick a device found to be using a pirate cart or firmware (see: http://ds.ign.com/articles/112/1124753p1.html).I've done a very small amount of searching with no luck; does anyone have any pointers to information about the 3DS hardware/firmware features present?I'm not interested in cart piracy. I *am* interested in accurate and detailed information about the system and it's capabilities. | False | t5_2qmd0 | False | True | t3_hc4yt | http://www.reddit.com/r/ReverseEngineering/comments/hc4yt/nintendo_3ds_security/ | |||||||||
1304412421.0 | 20 | self.ReverseEngineering | h30g0 | How do *you* transfer knowledge from one IDB to another ? | simpleuser | 23 | 3 | 10 | http://www.reddit.com/r/ReverseEngineering/comments/h30g0/how_do_you_transfer_knowledge_from_one_idb_to/ | there are many possibilities, but I would like to know which one *you* actually use: Flirt ? .MAP ? export .IDB to .IDC ? Bincrowd ? Python script ? CollabREate ?and what do you transfer:only names and comments ? + enum and structs ? more (register renaming, code collapsing..) ? | False | t5_2qmd0 | False | True | t3_h30g0 | http://www.reddit.com/r/ReverseEngineering/comments/h30g0/how_do_you_transfer_knowledge_from_one_idb_to/ | |||||||||
1301560896.0 | 20 | marcoramilli.blogspot.com | gfeec | PE Infector - simple Windows PE infections | wishi | 22 | 2 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/gfeec/pe_infector_simple_windows_pe_infections/ | False | t5_2qmd0 | False | False | t3_gfeec | http://marcoramilli.blogspot.com/2011/03/pe-infector.html | ||||||||||
1300464441.0 | 21 | intellectualheaven.com | g6ifa | StraceNT - A System Call Tracer for Windows | 22 | 1 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/g6ifa/stracent_a_system_call_tracer_for_windows/ | False | t5_2qmd0 | False | False | t3_g6ifa | http://www.intellectualheaven.com/default.asp?BH=projects&H=strace.htm | |||||||||||
1296803305.0 | 18 | self.ReverseEngineering | ff26v | Alternatives to IDA? | someone13 | 23 | 5 | 15 | http://www.reddit.com/r/ReverseEngineering/comments/ff26v/alternatives_to_ida/ | So, I was wondering recently if there were any good alternatives to IDA for static analysis? I'm not too worried about disassembling anything except PE files on Windows, so does anyone know of or use anything else? I also don't mind if it has no debugger - I'm solely concerned with static analysis.Slightly related to this: does anyone know the algorithm (general idea, specifics, any information at all) that IDA uses? The free version won't let me disassemble itself, so I'm unable to determine what type of algorithm it uses. It's clearly some type of recursive disassembly, not linear-sweep, and it is pretty good at dealing with 'broken' code.Thanks in advance! | False | t5_2qmd0 | True | True | t3_ff26v | http://www.reddit.com/r/ReverseEngineering/comments/ff26v/alternatives_to_ida/ | |||||||||
1294567130.0 | 20 | geohot.com | eywvc | Geohot releases PS3 3.55 jailbreak | ethicszen | 30 | 10 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/eywvc/geohot_releases_ps3_355_jailbreak/ | False | t5_2qmd0 | False | False | t3_eywvc | http://geohot.com/?ps3jailbreak | ||||||||||
1293942633.0 | 18 | thomascannon.net | eusrf | Android Reverse Engineering Primer | sanitybit | 22 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/eusrf/android_reverse_engineering_primer/ | False | t5_2qmd0 | False | False | t3_eusrf | http://thomascannon.net/projects/android-reversing/ | ||||||||||
1293236182.0 | 18 | self.ReverseEngineering | er3zx | Any good jobs in binary analysis and software security? | danreynaud | 24 | 6 | 24 | http://www.reddit.com/r/ReverseEngineering/comments/er3zx/any_good_jobs_in_binary_analysis_and_software/ | I'll start: as an associate specialist in binary analysis at UC Berkeley, I earn $48k a year. It's not great given the price of housing in the Bay Area but it's a temporary academic position and the actual work is fantastic. I would be glad to hear about how other people are doing.EDIT: this post is not about getting a new job, it's about the people out there doing this professionally. Please describe:* your current job title* your income* the pros and cons of your current position | False | t5_2qmd0 | True | True | t3_er3zx | http://www.reddit.com/r/ReverseEngineering/comments/er3zx/any_good_jobs_in_binary_analysis_and_software/ | |||||||||
1288810961.0 | 19 | inreverse.net | e0rp0 | JaZeus: When Zeus meets Java | inreverse | 22 | 3 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/e0rp0/jazeus_when_zeus_meets_java/ | False | t5_2qmd0 | False | False | t3_e0rp0 | http://www.inreverse.net/?p=1551 | ||||||||||
1285670374.0 | 18 | dcs.ics.forth.gr | djxji | GPU assisted Malware | wishi | 22 | 4 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/djxji/gpu_assisted_malware/ | False | t5_2qmd0 | False | False | t3_djxji | http://dcs.ics.forth.gr/Activities/papers/gpumalware.malware10.pdf | ||||||||||
1279436266.0 | 19 | self.ReverseEngineering | cqu0n | Good Resources for Learning Reverse Engineering? | aw4lly | 21 | 2 | 11 | http://www.reddit.com/r/ReverseEngineering/comments/cqu0n/good_resources_for_learning_reverse_engineering/ | Hey,I'm looking at learning how to reverse engineer software and was wondering how I should go about learning. What tips and tricks people have that helped them to learn.I was also wondering what resources people use. What software, forums, websites, tutorials etc help you in reverse engineering software.Thanks | False | t5_2qmd0 | False | True | t3_cqu0n | http://www.reddit.com/r/ReverseEngineering/comments/cqu0n/good_resources_for_learning_reverse_engineering/ | |||||||||
1267768346.0 | 18 | self.ReverseEngineering | b9iez | AskREddit: Ubisoft's new DRM, any idea how it was broken? | voltagex | 23 | 5 | 22 | http://www.reddit.com/r/ReverseEngineering/comments/b9iez/askreddit_ubisofts_new_drm_any_idea_how_it_was/ | From what I have read:* Safedisc was initially emulated, then removed from games* Starforce was run and broken in some kind of VM * Steam's DRM can be un-linked from an executable somehow.Does anyone have any ideas how Ubisoft's new scheme was broken? I find all this stuff incredibly interesting, it's just a shame it has to be so shady and 'underground' | False | t5_2qmd0 | False | True | t3_b9iez | http://www.reddit.com/r/ReverseEngineering/comments/b9iez/askreddit_ubisofts_new_drm_any_idea_how_it_was/ | |||||||||
1266141698.0 | 19 | david.carne.ca | b1w00 | Reverse Engineering the iPod Shuffle 3G headphone remote protocol | wtbw | 21 | 2 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/b1w00/reverse_engineering_the_ipod_shuffle_3g_headphone/ | False | t5_2qmd0 | False | False | t3_b1w00 | http://david.carne.ca/shuffle_hax/shuffle_remote.html | ||||||||||
1260372363.0 | 19 | self.ReverseEngineering | act4o | Ask RE Reddit: I'm writing a disassembler, what are the features you would like to have? | 23 | 4 | 32 | http://www.reddit.com/r/ReverseEngineering/comments/act4o/ask_re_reddit_im_writing_a_disassembler_what_are/ | Ideas are welcome. Patchs and code are more than welcome :)For early access to a very 'green' version of it you can go to:http://github.com/agustingianni/Disassembler | False | t5_2qmd0 | False | True | t3_act4o | http://www.reddit.com/r/ReverseEngineering/comments/act4o/ask_re_reddit_im_writing_a_disassembler_what_are/ | ||||||||||
1259185363.0 | 18 | codeplex.com | a870n | EasyHook - The reinvention of Windows API Hooking | 20 | 2 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/a870n/easyhook_the_reinvention_of_windows_api_hooking/ | False | t5_2qmd0 | False | False | t3_a870n | http://www.codeplex.com/easyhook | |||||||||||
1256381203.0 | 20 | the-interweb.com | 9xazo | Toad Houses Disassembled - Programming stuff | wishi | 20 | 0 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/9xazo/toad_houses_disassembled_programming_stuff/ | False | t5_2qmd0 | False | False | t3_9xazo | http://www.the-interweb.com/serendipity/index.php?/archives/127-Toad-Houses-Disassembled.html | ||||||||||
1253147824.0 | 21 | bitblaze.cs.berkeley.edu | 9lapy | It's Christmas, kiddies -- BitBlaze's Vine was released today | rolfr | 23 | 2 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/9lapy/its_christmas_kiddies_bitblazes_vine_was_released/ | False | t5_2qmd0 | False | False | t3_9lapy | http://bitblaze.cs.berkeley.edu/vine.html | ||||||||||
1248579632.0 | 21 | reddit.com | 94lsk | winternals (sub-reddit): Windows OS internals and programming | 22 | 1 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/94lsk/winternals_subreddit_windows_os_internals_and/ | False | t5_2qmd0 | False | False | t3_94lsk | http://www.reddit.com/r/winternals/ | |||||||||||
1248461132.0 | 20 | monstersgotmy.net | 94a41 | Pex - Software Cracker? | reidhoch | 28 | 8 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/94a41/pex_software_cracker/ | False | t5_2qmd0 | False | False | t3_94a41 | http://monstersgotmy.net/post/Pex-Software-Cracker.aspx | ||||||||||
1242133451.0 | 19 | pagetable.com | 8jtou | Reverse-Engineering DOS 1.0 - Part 2: IBMBIO.COM | phn1x | 23 | 4 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/8jtou/reverseengineering_dos_10_part_2_ibmbiocom/ | False | t5_2qmd0 | False | False | t3_8jtou | http://www.pagetable.com/?p=184 | ||||||||||
1233954357.0 | 18 | recon.cx | 7vgz7 | Classic Paper on Reverse Engineering Skype Part 1 [PDF] | rolfr | 19 | 1 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/7vgz7/classic_paper_on_reverse_engineering_skype_part_1/ | False | t5_2qmd0 | False | False | t3_7vgz7 | http://www.recon.cx/en/f/vskype-part1.pdf | ||||||||||
1223384837.0 | 19 | cigital.com | 75oz4 | How We Learned to Cheat at Online Poker | cavedave | 22 | 3 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/75oz4/how_we_learned_to_cheat_at_online_poker/ | False | t5_2qmd0 | False | False | t3_75oz4 | http://www.cigital.com/papers/download/developer_gambling.php | ||||||||||
1222249143.0 | 21 | rootsecure.net | 737le | coca-cola vending machine manual (pdf) | cavedave | 24 | 3 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/737le/cocacola_vending_machine_manual_pdf/ | False | t5_2qmd0 | False | False | t3_737le | http://www.rootsecure.net/content/downloads/pdf/coca-cola_evs2_programming.pdf | ||||||||||
1374786773.0 | 19 | 0vercl0k.tuxfamily.org | 1j1yds | Kryptonite, an proof-of-concept, open-source, LLVM obfuscating compiler | rolfr | 22 | 3 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1j1yds/kryptonite_an_proofofconcept_opensource_llvm/ | False | t5_2qmd0 | False | False | t3_1j1yds | http://0vercl0k.tuxfamily.org/bl0g/?p=260 | ||||||||||
1370871554.0 | 20 | diablo.elis.ugent.be | 1g1kq7 | Diablo Is A Link-time Optimizer for Obfuscation and more.. | perror | 23 | 3 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/1g1kq7/diablo_is_a_linktime_optimizer_for_obfuscation/ | False | t5_2qmd0 | False | False | t3_1g1kq7 | http://diablo.elis.ugent.be/ | ||||||||||
1370420679.0 | 20 | gsbabil.github.io | 1fpl23 | AntiTaintDroid (a.k.a. ScrubDroid) source code released | nick_name | 25 | 5 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/1fpl23/antitaintdroid_aka_scrubdroid_source_code_released/ | False | t5_2qmd0 | False | False | t3_1fpl23 | http://gsbabil.github.io/AntiTaintDroid/ | ||||||||||
1368699221.0 | 18 | nosuchcon.org | 1efyf7 | NoSuchCon 2013 talks | igor_sk | 22 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1efyf7/nosuchcon_2013_talks/ | False | t5_2qmd0 | False | False | t3_1efyf7 | http://www.nosuchcon.org/talks/ | ||||||||||
1367886413.0 | 18 | syscan.org | 1dtv54 | Revisiting Mac OS X Kernel Rootkits [PDF.ZIP] | rolfr | 24 | 6 | 11 | http://www.reddit.com/r/ReverseEngineering/comments/1dtv54/revisiting_mac_os_x_kernel_rootkits_pdfzip/ | False | t5_2qmd0 | False | False | t3_1dtv54 | http://syscan.org/index.php/download/get/9331ff8a03a7a472e8a3b46e63e9aa26/SyScan2013_DAY2_SPEAKER10_Pedro_Vilaca_Revisiting_Mac_OSX_Kernel_Rootkits.zip | ||||||||||
1364455242.0 | 17 | github.com | 1b5zbt | an ANTLR grammar to parse x86 assembler instructions | simpleuser | 25 | 8 | 12 | http://www.reddit.com/r/ReverseEngineering/comments/1b5zbt/an_antlr_grammar_to_parse_x86_assembler/ | False | t5_2qmd0 | False | False | t3_1b5zbt | https://github.com/sporst/Reverse-Engineering-Scripts/tree/master/antlr_x86 | ||||||||||
1364412023.0 | 18 | blog.nektra.com | 1b4m15 | IDA Pro plugin for identifying functions on C++ and COM objects virtual tables | srw | 25 | 7 | 8 | http://www.reddit.com/r/ReverseEngineering/comments/1b4m15/ida_pro_plugin_for_identifying_functions_on_c_and/ | False | t5_2qmd0 | False | False | t3_1b4m15 | http://blog.nektra.com/main/2013/03/27/how-to-identify-virtual-table-functions-with-the-vtbl-ida-pro-plugin/ | ||||||||||
1362660400.0 | 19 | hex-rays.com | 19ubu2 | IDA: What's new in 6.4.130306 | simpleuser | 27 | 8 | 19 | http://www.reddit.com/r/ReverseEngineering/comments/19ubu2/ida_whats_new_in_64130306/ | False | t5_2qmd0 | False | False | t3_19ubu2 | https://www.hex-rays.com/products/ida/6.4/index.shtml | ||||||||||
1362157365.0 | 19 | self.ReverseEngineering | 19gye4 | The source code of DroidScope has been released. | hengyin | 23 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/19gye4/the_source_code_of_droidscope_has_been_released/ | If you read the paper 'DroidScope: Seamlessly Reconstructing the OS and Dalvik Semantic Views for Dynamic Android Malware Analysis' published in USENIX Security and like to use it, it is available now:https://code.google.com/p/decaf-platform/ | False | t5_2qmd0 | False | True | t3_19gye4 | http://www.reddit.com/r/ReverseEngineering/comments/19gye4/the_source_code_of_droidscope_has_been_released/ | |||||||||
1361820975.0 | 19 | blog.nektra.com | 197iev | Injecting a DLL in a Modern UI Metro Application | srw | 30 | 11 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/197iev/injecting_a_dll_in_a_modern_ui_metro_application/ | False | t5_2qmd0 | False | False | t3_197iev | http://blog.nektra.com/main/2013/02/25/injecting-a-dll-in-modernui-metro-app-win8/ | ||||||||||
1360622130.0 | 17 | rareconference.org | 18c4uv | New industry & academic conference, Recent Advances in Reverse Engineering (R.A.R.E.), call for papers announced | rolfr | 22 | 5 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/18c4uv/new_industry_academic_conference_recent_advances/ | False | t5_2qmd0 | False | False | t3_18c4uv | http://rareconference.org/ | ||||||||||
1359648436.0 | 18 | cerc.wvu.edu | 17mucd | Hidden Markov Models To Detect Metamorphic Malware by Venkatachalam and Stamp [PDF] | turnersr | 25 | 7 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/17mucd/hidden_markov_models_to_detect_metamorphic/ | False | t5_2qmd0 | False | False | t3_17mucd | http://cerc.wvu.edu/download/WORLDCOMP%2711/2011%20CD%20papers/SAM4877.pdf | ||||||||||
1359444397.0 | 19 | waleedassar.blogspot.com | 17hhpt | Wow64-Specific Anti-Debug Trick | waliedassar | 26 | 7 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/17hhpt/wow64specific_antidebug_trick/ | False | t5_2qmd0 | False | False | t3_17hhpt | http://waleedassar.blogspot.com/2013/01/wow64-specific-anti-debug-trick.html | ||||||||||
1357638010.0 | 16 | self.ReverseEngineering | 166cyw | An Analysis of the PlugX RAT | llkc | 20 | 4 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/166cyw/an_analysis_of_the_plugx_rat/ | In this blog post, we deliver an analysis of PlugX, a Remote Access Trojan which has seen increasing use in recent targeted attacks. We offer new insights into the development and deployment of this RAT, describe the functionality of its plugins, detail several interesting mechanisms which it employs to evade antivirus software and User Access Controls, and explain how to decode on-disk artifacts or C&C traffic of PlugX.http://lastline.com/blog.php | False | t5_2qmd0 | False | True | t3_166cyw | http://www.reddit.com/r/ReverseEngineering/comments/166cyw/an_analysis_of_the_plugx_rat/ | |||||||||
1357585340.0 | 18 | springer.com | 164t97 | Software Similarity and Classification [Book] | samcrem | 24 | 6 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/164t97/software_similarity_and_classification_book/ | False | t5_2qmd0 | False | False | t3_164t97 | http://www.springer.com/computer/security+and+cryptology/book/978-1-4471-2908-0 | ||||||||||
1354955501.0 | 17 | waleedassar.blogspot.com | 14hp9h | Windows Internals: SkipThreadAttach | waliedassar | 22 | 5 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/14hp9h/windows_internals_skipthreadattach/ | False | t5_2qmd0 | False | False | t3_14hp9h | http://www.waleedassar.blogspot.com/2012/12/skipthreadattach.html | ||||||||||
1354343967.0 | 16 | rise4fun.com | 143eku | Z3Py - guide | erseal | 21 | 5 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/143eku/z3py_guide/ | False | t5_2qmd0 | False | False | t3_143eku | http://rise4fun.com/z3py/tutorial | ||||||||||
1353235924.0 | 18 | self.ReverseEngineering | 13e7zm | Why do my strings look like strings and not like strings? | AaronOpfer | 27 | 9 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/13e7zm/why_do_my_strings_look_like_strings_and_not_like/ | So I'm debugging this application that has chat functionality. I set a conditional logging breakpoint on the function I believe is responsible for printing the chat text on the screen. I noticed some extraordinarily strange behavior regarding its parameters.Sometimes, when the username or message of the speaker are short strings, pointers to the strings themselves are passed to the function. So the stack appears to be something like RETN to Address UNICODE 'User' UNICODE 'Test' ..So far so good. Except that I noticed that sometimes I didn't get this parameter format. Other times it looks like this.. RETN to address 0xAABBCCDD ; pointer to some memory structure 0xEEFFGGHH ; pointer to some other memory structureYeah, just some totally arbitrary pointers. Except that I investigated more closely, and following those pointers gives me a structure that's about 0x30 bytes in size (IIRC), the first four bytes of which is typically a pointer to the unicode string, or just some garbage bytes. About +0x24 into the structure is a DWORD that has the string length, and zero is a valid value for it (which is why that pointer can have garbage in it I guess). I am pretty certain that this structure is a C++ STL string (it's using the MSVR100 runtime). So here's the question:Why does this function receive C-style strings when the strings are <8 characters long, and otherwise receive pointers to structures that represent strings (probably STL)?Is this an optimization in the MS runtime? I guess a 7 character + one null character string would take up exactly 16 bytes, and anything longer than that seems to be shoved into this weird string structure. Maybe it reallocates things from heap memory into larger pages after a certain size? It's confusing because I don't understand how the code can tell when it has received one parameter type over the other. | False | t5_2qmd0 | False | True | t3_13e7zm | http://www.reddit.com/r/ReverseEngineering/comments/13e7zm/why_do_my_strings_look_like_strings_and_not_like/ | |||||||||
1351630910.0 | 18 | self.ReverseEngineering | 12cxrw | Fuzzing/Reversing an API for a PCI Card | 21 | 3 | 10 | http://www.reddit.com/r/ReverseEngineering/comments/12cxrw/fuzzingreversing_an_api_for_a_pci_card/ | I recently inherited an older PCI card from a company that no longer exists. The card is designed to do high frequency cryptoprocessing and I thought it would be fun to tinker around with it and make some C apps using its API. Unfortunately, the API is not readily available and the company isn't around to provide it. What are some tools I should look at using for trying to fuzz out commands from it? It's a PCI card that also has a serial interface for the API. | False | t5_2qmd0 | False | True | t3_12cxrw | http://www.reddit.com/r/ReverseEngineering/comments/12cxrw/fuzzingreversing_an_api_for_a_pci_card/ | ||||||||||
1351564407.0 | 18 | trone.di.fc.ul.pt | 12beud | Binary code obfuscation through C++ template metaprogramming [PDF] | rolfr | 21 | 3 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/12beud/binary_code_obfuscation_through_c_template/ | False | t5_2qmd0 | False | False | t3_12beud | http://trone.di.fc.ul.pt/images/2/22/Obfuscation.pdf | ||||||||||
1351529428.0 | 19 | blog.trailofbits.com | 12a6xm | Ending the Love Affair with ExploitShield – Trail of Bits | dguido | 22 | 3 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/12a6xm/ending_the_love_affair_with_exploitshield_trail/ | False | t5_2qmd0 | False | False | t3_12a6xm | http://blog.trailofbits.com/2012/10/29/ending-the-love-affair-with-exploitshield/ | ||||||||||
1350821373.0 | 18 | github.com | 11uaer | Picture authentication in Canon DSLR (Original Decision Data): the next step after Elcomsoft presentation, some code and pictures samples to play with it. | lclevy | 25 | 7 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/11uaer/picture_authentication_in_canon_dslr_original/ | False | t5_2qmd0 | False | False | t3_11uaer | https://github.com/lclevy/odd_verify | ||||||||||
1348259150.0 | 18 | hex-rays.com | 109l2w | Results of Hex-Rays' Plugin Contest for 2012 | rolfr | 20 | 2 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/109l2w/results_of_hexrays_plugin_contest_for_2012/ | False | t5_2qmd0 | False | False | t3_109l2w | http://hex-rays.com/contests/2012/index.shtml | ||||||||||
1346617328.0 | 19 | self.ReverseEngineering | z8tdc | What hardware is needed for ROM dumping? | heapface | 32 | 13 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/z8tdc/what_hardware_is_needed_for_rom_dumping/ | I recently got into re-making old classic GBA games in C using either SDL or Allegro, and using some sprites I found online. However, I wanted to know HOW these sprites actually get extracted and how to reverse engineer a ROM.I have been searching for a few hours on some hardware to acutally **dump** my ROM (GBA) and have only come upon software.. which is no help since I don't have it dumped onto my PC yet.-- The only thing I found was [this](http://www.gameboy-advance.net/flash_card/game_bank.htm) but I don't know if that is what I am looking for.So, I decided to come here, and see if any of you clever people knew what kind of hardware I would need to dump a ROM (or to help me out), export it to my computer, and have fun with it.Any help appreciated.Thanks | False | t5_2qmd0 | False | True | t3_z8tdc | http://www.reddit.com/r/ReverseEngineering/comments/z8tdc/what_hardware_is_needed_for_rom_dumping/ | |||||||||
1344527831.0 | 18 | pferrie.host22.com | xxzyg | maximum possible code execution in the PE header | peterferrie | 21 | 3 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/xxzyg/maximum_possible_code_execution_in_the_pe_header/ | False | t5_2qmd0 | False | False | t3_xxzyg | http://pferrie.host22.com/misc/pehdr.htm | ||||||||||
1342930840.0 | 19 | openrce.org | wyd75 | Pedram is soliciting comments regarding the future of OpenRCE | rolfr | 24 | 5 | 16 | http://www.reddit.com/r/ReverseEngineering/comments/wyd75/pedram_is_soliciting_comments_regarding_the/ | False | t5_2qmd0 | False | False | t3_wyd75 | http://www.openrce.org/forums/posts/2082 | ||||||||||
1341798172.0 | 19 | opensecuritytraining.info | w8xjd | Day 2 Intro RE videos posted | OpenSecurityTraining | 21 | 2 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/w8xjd/day_2_intro_re_videos_posted/ | False | t5_2qmd0 | False | False | t3_w8xjd | http://www.opensecuritytraining.info/ChangeBlog/Entries/2012/7/8_Videos_for_day_2_of_Introduction_to_Reverse_Engineering_Software_released!.html | ||||||||||
1341612772.0 | 19 | github.com | w5fwr | furnace-avm2: ActionScript3 VM static analysis library, decompiler and deobfuscator. | postmodern | 19 | 0 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/w5fwr/furnaceavm2_actionscript3_vm_static_analysis/ | False | t5_2qmd0 | False | False | t3_w5fwr | https://github.com/whitequark/furnace-avm2 | ||||||||||
1340318072.0 | 18 | thelegendofrandom.com | velt2 | Modifying Binaries: Adding a Menu Item To An Existing Binary | RandomNetzley | 32 | 14 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/velt2/modifying_binaries_adding_a_menu_item_to_an/ | False | t5_2qmd0 | False | False | t3_velt2 | http://thelegendofrandom.com/blog/archives/759 | ||||||||||
1336180054.0 | 16 | self.ReverseEngineering | t7qsa | Help needed for a beginner. | ptremblay87 | 26 | 10 | 22 | http://www.reddit.com/r/ReverseEngineering/comments/t7qsa/help_needed_for_a_beginner/ | Hi ! I'm new to reverse engineering and I reversed the game Solitaire on Windows 7 with IDA Pro 5.2. I have some questions for you guys : 1) How can I break on any key pressed event ? I tryed to break on every GetKeyState() and it don't break. I also tryed TranslateMessage() but the only one that break does it every time in a loop. There is no GetAsyncKeyState(). 2) Is there any way to set a breakpoint on every occurence of a function call like in Ollydbg ? I can't manage to find a way in IDA Pro. 3) Is there any good online tutorial that I can read to learn more about Reverse Engineering ? I found http://www.codebreakers-journal.com/ and I want to know if you guys know others tutorials like this. | False | t5_2qmd0 | False | True | t3_t7qsa | http://www.reddit.com/r/ReverseEngineering/comments/t7qsa/help_needed_for_a_beginner/ | |||||||||
1335147879.0 | 18 | os2museum.com | snj93 | Solaris 2.5.1 and 2.6 crashes on modern Intel CPUs | yuhong | 21 | 3 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/snj93/solaris_251_and_26_crashes_on_modern_intel_cpus/ | False | t5_2qmd0 | False | False | t3_snj93 | http://www.os2museum.com/wp/?p=1112 | ||||||||||
1333047482.0 | 19 | waleedassar.blogspot.com | rjn79 | OllyDbg Resource Table Parsing Integer Overflow | waliedassar | 23 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/rjn79/ollydbg_resource_table_parsing_integer_overflow/ | False | t5_2qmd0 | False | False | t3_rjn79 | http://waleedassar.blogspot.com/2012/03/ollydbg-resource-table-parsing-integer.html | ||||||||||
1330479702.0 | 18 | hackingbtbusinesshub.wordpress.com | qalld | Discovering JTAG pinouts | igor_sk | 22 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/qalld/discovering_jtag_pinouts/ | False | t5_2qmd0 | False | False | t3_qalld | http://hackingbtbusinesshub.wordpress.com/2012/01/26/discovering-jtag-pinouts/ | ||||||||||
1325776346.0 | 18 | daemon-enterprises.com | o4084 | Reverse Engineering Wargame | pwnwaffe | 26 | 8 | 9 | http://www.reddit.com/r/ReverseEngineering/comments/o4084/reverse_engineering_wargame/ | False | t5_2qmd0 | False | False | t3_o4084 | http://www.daemon-enterprises.com/chapter0x01.html | ||||||||||
1323370709.0 | 17 | syprog.blogspot.com | n55ix | How to hide injected DLL in Windows | praddo | 23 | 6 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/n55ix/how_to_hide_injected_dll_in_windows/ | False | t5_2qmd0 | False | False | t3_n55ix | http://syprog.blogspot.com/2011/12/hiding-injected-dll-in-windows.html | ||||||||||
1323166742.0 | 16 | invisiblethingslab.com | n2dgj | Attacking Intel TXT® via SINIT code execution hijacking | gannimo | 23 | 7 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/n2dgj/attacking_intel_txt_via_sinit_code_execution/ | False | t5_2qmd0 | False | False | t3_n2dgj | http://www.invisiblethingslab.com/resources/2011/Attacking_Intel_TXT_via_SINIT_hijacking.pdf | ||||||||||
1320756913.0 | 18 | codersnotes.com | m4qsg | Sleepy - Code Profiling software | digduggg | 24 | 6 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/m4qsg/sleepy_code_profiling_software/ | False | t5_2qmd0 | False | False | t3_m4qsg | http://www.codersnotes.com/sleepy | ||||||||||
1320418267.0 | 17 | canyoucrackit.co.uk | m0bj5 | Can you crack it? | n3zumi | 21 | 4 | 18 | http://www.reddit.com/r/ReverseEngineering/comments/m0bj5/can_you_crack_it/ | False | t5_2qmd0 | False | False | t3_m0bj5 | http://www.canyoucrackit.co.uk/ | ||||||||||
1320342446.0 | 18 | self.ReverseEngineering | lz7tj | Analyzing an executable file | NotSoNoveltyAccount | 26 | 8 | 15 | http://www.reddit.com/r/ReverseEngineering/comments/lz7tj/analyzing_an_executable_file/ | I have an executable file here and I want to figure out some information about it such as the compiler used, resources, etc. I know there's a number of programs out there which can do this, but for some reason they've slipped my mind.I really need to know what language this executable is written in, and I know there's tools to do this and much more, but what are they? | False | t5_2qmd0 | False | True | t3_lz7tj | http://www.reddit.com/r/ReverseEngineering/comments/lz7tj/analyzing_an_executable_file/ | |||||||||
1318275097.0 | 16 | hexblog.com | l7e4s | New features in Hex-Rays Decompiler 1.6 | igor_sk | 20 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/l7e4s/new_features_in_hexrays_decompiler_16/ | False | t5_2qmd0 | False | False | t3_l7e4s | http://www.hexblog.com/?p=544 | ||||||||||
1315586901.0 | 17 | newsoft-tech.blogspot.com | ka6yy | D-Link DCS-2121 and the state of embedded security | igor_sk | 20 | 3 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/ka6yy/dlink_dcs2121_and_the_state_of_embedded_security/ | False | t5_2qmd0 | False | False | t3_ka6yy | http://newsoft-tech.blogspot.com/2010/09/d-link-dcs-2121-and-state-of-embedded.html | ||||||||||
1313369259.0 | 17 | computer-forensics.sans.org | jivn8 | Malware Analysis Challenge to Strengthen Your Skills | 5d41402abc4b2a76b971 | 22 | 5 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/jivn8/malware_analysis_challenge_to_strengthen_your/ | False | t5_2qmd0 | False | False | t3_jivn8 | http://computer-forensics.sans.org/blog/2011/08/10/malware-analysis-challenge-to-strengthen-your-skills | ||||||||||
1309247399.0 | 18 | reverse.put.as | ib4bw | GDB init (with colored registers) for Mac | wishi | 21 | 3 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/ib4bw/gdb_init_with_colored_registers_for_mac/ | False | t5_2qmd0 | False | False | t3_ib4bw | http://reverse.put.as/2011/06/20/gdb-init-v7-4/ | ||||||||||
1300315144.0 | 19 | pastebin.com | g5gwr | TDL3, Faizan Haider, Fahim Shamshad, Mohammad Faheem, Raymond Davis | 21 | 2 | 9 | http://www.reddit.com/r/ReverseEngineering/comments/g5gwr/tdl3_faizan_haider_fahim_shamshad_mohammad_faheem/ | False | t5_2qmd0 | False | False | t3_g5gwr | http://pastebin.com/UpvGUw19 | |||||||||||
1300276482.0 | 16 | forsyte.de | g52wv | Static Analysis of x86 Executables (Doctoral Dissertation, September 2010) [PDF] | samcrem | 19 | 3 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/g52wv/static_analysis_of_x86_executables_doctoral/ | False | t5_2qmd0 | False | False | t3_g52wv | http://www.forsyte.de/~kinder/download.php?t=1&k=thesis | ||||||||||
1293851485.0 | 19 | self.ReverseEngineering | euez9 | How can I get an entry job in reverse engineering or computer security in the Bay Area, and how much would I earn? | moving2bayarea | 22 | 3 | 20 | http://www.reddit.com/r/ReverseEngineering/comments/euez9/how_can_i_get_an_entry_job_in_reverse_engineering/ | False | t5_2qmd0 | False | True | t3_euez9 | http://www.reddit.com/r/ReverseEngineering/comments/euez9/how_can_i_get_an_entry_job_in_reverse_engineering/ | ||||||||||
1292832856.0 | 18 | kickstarter.com | eoo6z | Last chance to fund OpenVizsla | rolfr | 19 | 1 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/eoo6z/last_chance_to_fund_openvizsla/ | False | t5_2qmd0 | False | False | t3_eoo6z | http://www.kickstarter.com/projects/bushing/openvizsla-open-source-usb-protocol-analyzer?last-chance | ||||||||||
1291838044.0 | 18 | blogs.technet.com | eigz2 | On the effectiveness of DEP and ASLR [MS Blog] | 20 | 2 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/eigz2/on_the_effectiveness_of_dep_and_aslr_ms_blog/ | False | t5_2qmd0 | False | False | t3_eigz2 | http://blogs.technet.com/b/srd/archive/2010/12/08/on-the-effectiveness-of-dep-and-aslr.aspx | |||||||||||
1290017602.0 | 19 | self.ReverseEngineering | e7mn6 | Any beginners intreseted in group study or collective learning? | NinjaYoda | 26 | 7 | 12 | http://www.reddit.com/r/ReverseEngineering/comments/e7mn6/any_beginners_intreseted_in_group_study_or/ | I am really interested in Reverse Engineering. I got myself [Reversing: The secrets of Reverse Engineering book](http://www.amazon.com/Reversing-Secrets-Engineering-Eldad-Eilam/dp/0764574817) and finished the first chapter. Its seems really promising albeit challenging. Is there some one who has just started or wants to start but don't wanna row the boat all by yourself? Working in groups always makes you learn more by answering questions or clearing your doubts. It makes you go an extra mile sometimes and there is always the fun part or knowing some one going through the same pain. We can share interesting challenges, articles or whatever we can find. Help fellow friends stay motivated and focused. **Also, advance reversers are always welcome to pitch in and contribute as they feel.** | False | t5_2qmd0 | False | True | t3_e7mn6 | http://www.reddit.com/r/ReverseEngineering/comments/e7mn6/any_beginners_intreseted_in_group_study_or/ | |||||||||
1289972710.0 | 20 | self.ReverseEngineering | e7dmf | RevEng: What are you working on right now? | Cm7b5 | 21 | 1 | 18 | http://www.reddit.com/r/ReverseEngineering/comments/e7dmf/reveng_what_are_you_working_on_right_now/ | What are you working on right now? Be specific if you can, obscure if you can't.I'm reversing the firmware of an RTU in a SCADA system. It's m68k-based. I had to break out some old-school m68k documentation. | False | t5_2qmd0 | False | True | t3_e7dmf | http://www.reddit.com/r/ReverseEngineering/comments/e7dmf/reveng_what_are_you_working_on_right_now/ | |||||||||
1289346637.0 | 18 | lists.grok.org.uk | e3qon | Kernel 0-day - read the uninitialized bytes of the kernel stack | bigmac | 19 | 1 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/e3qon/kernel_0day_read_the_uninitialized_bytes_of_the/ | False | t5_2qmd0 | False | False | t3_e3qon | http://lists.grok.org.uk/pipermail/full-disclosure/2010-November/077321.html | ||||||||||
1288974495.0 | 17 | exploit-db.com | e1qzn | DTrace - Applied Reverse Engineering on OSX [PDF] | 20 | 3 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/e1qzn/dtrace_applied_reverse_engineering_on_osx_pdf/ | False | t5_2qmd0 | False | False | t3_e1qzn | http://www.exploit-db.com/download_pdf/15364 | |||||||||||
1288201228.0 | 18 | blog.ksplice.com | dx9wh | Hosting backdoors in hardware | 23 | 5 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/dx9wh/hosting_backdoors_in_hardware/ | False | t5_2qmd0 | False | False | t3_dx9wh | http://blog.ksplice.com/2010/10/hosting-backdoors-in-hardware/ | |||||||||||
1283870379.0 | 19 | self.ReverseEngineering | damou | Anyone knows of good universities where one can do a master's degree on reverse engineering, vulnerability research and static/dynamic code analysis? | gbr0101 | 24 | 5 | 9 | http://www.reddit.com/r/ReverseEngineering/comments/damou/anyone_knows_of_good_universities_where_one_can/ | Anyone knows of good universities where one can do a master's degree on reverse engineering, vulnerability research and static/dynamic code analysis?Here follows the ones I know, with its respective research groups:- University of California - Berkeley (BitBlaze and WebBlaze groups)- University of California - Santa Barbara (Return-oriented programming, etc)- CMU - CyLab- Stanford University (Danwson Engler et al)- Loria - France (http://lhs.loria.fr/)Thanks. | False | t5_2qmd0 | False | True | t3_damou | http://www.reddit.com/r/ReverseEngineering/comments/damou/anyone_knows_of_good_universities_where_one_can/ | |||||||||
1280784260.0 | 19 | rcecafe.net | cwkg5 | IDAQ: The result of 7 months at Hex-Rays | cloudburst | 20 | 1 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/cwkg5/idaq_the_result_of_7_months_at_hexrays/ | False | t5_2qmd0 | False | False | t3_cwkg5 | http://rcecafe.net/?p=151 | ||||||||||
1280451754.0 | 17 | securityevaluators.com | cvaru | Crash Analysis with BitBlaze [PDF, Whitepaper] | rolfr | 18 | 1 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/cvaru/crash_analysis_with_bitblaze_pdf_whitepaper/ | False | t5_2qmd0 | False | False | t3_cvaru | http://securityevaluators.com/files/papers/CrashAnalysis.pdf | ||||||||||
1279370150.0 | 17 | progamercity.net | cqmd7 | Game Hacking for beginner with Video and Source Code. Will be suitable for beginners. | Gamerr | 24 | 7 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/cqmd7/game_hacking_for_beginner_with_video_and_source/ | False | t5_2qmd0 | False | False | t3_cqmd7 | http://www.progamercity.net/ghack-tut/game-hacking-for-beginner-video-source-code-t202.html | ||||||||||
1279037014.0 | 19 | blog.zynamics.com | cp3b3 | How to really obfuscate your PDF malware | rolfr | 20 | 1 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/cp3b3/how_to_really_obfuscate_your_pdf_malware/ | False | t5_2qmd0 | False | False | t3_cp3b3 | http://blog.zynamics.com/2010/07/13/recon-slides-how-to-really-obfuscate-your-pdf-malware/ | ||||||||||
1278888591.0 | 19 | romhacking.net | coffn | Romhacking.net - Documents | 20 | 1 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/coffn/romhackingnet_documents/ | False | t5_2qmd0 | False | False | t3_coffn | http://www.romhacking.net/docs/ | |||||||||||
1269984485.0 | 19 | bit.ly | bkdjy | An analysis of fuzzing 4 products with 5 lines of Python (Charlie Miller's CSW presentation)[PPT] | jsco | 23 | 4 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/bkdjy/an_analysis_of_fuzzing_4_products_with_5_lines_of/ | False | t5_2qmd0 | False | False | t3_bkdjy | http://bit.ly/dt3dkb | ||||||||||
1267126641.0 | 18 | newsoft-tech.blogspot.com | b6iax | Blog post on discovering MS10-009 via diffing and triggering it with scapy | rolfr | 19 | 1 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/b6iax/blog_post_on_discovering_ms10009_via_diffing_and/ | False | t5_2qmd0 | False | False | t3_b6iax | http://newsoft-tech.blogspot.com/2010/02/ms10-009.html | ||||||||||
1266366421.0 | 16 | feliam.wordpress.com | b2woj | Filling Adobe's heap | wishi | 18 | 2 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/b2woj/filling_adobes_heap/ | False | t5_2qmd0 | False | False | t3_b2woj | http://feliam.wordpress.com/2010/02/15/filling-adobes-heap/ | ||||||||||
1261081053.0 | 17 | hex-rays.com | afv5e | IDA 5.6 beta available; this is the feature list | rolfr | 19 | 2 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/afv5e/ida_56_beta_available_this_is_the_feature_list/ | False | t5_2qmd0 | False | False | t3_afv5e | http://www.hex-rays.com/idapro/56/index.htm | ||||||||||
1249852352.0 | 17 | security.dico.unimi.it | 99129 | Testing CPU Emulators | phn1x | 20 | 3 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/99129/testing_cpu_emulators/ | False | t5_2qmd0 | False | False | t3_99129 | http://security.dico.unimi.it/~lorenzo/EmuFuzzer.pdf | ||||||||||
1248904008.0 | 17 | blackhat.com | 95sd5 | Black Hat USA 2009 Papers & Slides | cloudburst | 20 | 3 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/95sd5/black_hat_usa_2009_papers_slides/ | False | t5_2qmd0 | False | False | t3_95sd5 | http://www.blackhat.com/html/bh-usa-09/bh-usa-09-archives.html | ||||||||||
1222724116.0 | 17 | blackhat.com | 749qo | Return-Oriented Programming [PDF] | rolfr | 20 | 3 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/749qo/returnoriented_programming_pdf/ | False | t5_2qmd0 | False | False | t3_749qo | http://www.blackhat.com/presentations/bh-usa-08/Shacham/BH_US_08_Shacham_Return_Oriented_Programming.pdf | ||||||||||
1372352451.0 | 16 | slideshare.net | 1h6stc | Reversing and Auditing Android's Proprietary Bits | jduck1337 | 20 | 4 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/1h6stc/reversing_and_auditing_androids_proprietary_bits/ | False | t5_2qmd0 | False | False | t3_1h6stc | http://www.slideshare.net/joshjdrake/reversing-and-auditing-androids-proprietary-bits | ||||||||||
1372036108.0 | 17 | github.com | 1gxuo5 | Python bindings for the Hexrays Decompiler | turnersr | 20 | 3 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1gxuo5/python_bindings_for_the_hexrays_decompiler/ | False | t5_2qmd0 | False | False | t3_1gxuo5 | https://github.com/EiNSTeiN-/hexrays-python | ||||||||||
1371732987.0 | 19 | cs.arizona.edu | 1gq2vs | Stack Analysis of x86 Executables [PDF] | perror | 27 | 8 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1gq2vs/stack_analysis_of_x86_executables_pdf/ | False | t5_2qmd0 | False | False | t3_1gq2vs | http://www.cs.arizona.edu/~debray/Publications/stack-analysis.pdf | ||||||||||
1371564527.0 | 18 | github.com | 1gl24n | FuzzBALL binary symbolic execution tool was open sourced | galapag0 | 21 | 3 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/1gl24n/fuzzball_binary_symbolic_execution_tool_was_open/ | False | t5_2qmd0 | False | False | t3_1gl24n | https://github.com/bitblaze-fuzzball/fuzzball | ||||||||||
1371337673.0 | 18 | self.ReverseEngineering | 1gfabk | Skype binary | huyvun | 31 | 13 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/1gfabk/skype_binary/ | Skype's anti-reverse engineering technology is very strong - do you know if they built their own code, or use an existing libary . | False | t5_2qmd0 | False | True | t3_1gfabk | http://www.reddit.com/r/ReverseEngineering/comments/1gfabk/skype_binary/ | |||||||||
1370848931.0 | 16 | shell-storm.org | 1g170k | Concolic execution - Taint analysis with Valgrind and constraints path solver with Z3 | jonathansalwan | 24 | 8 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/1g170k/concolic_execution_taint_analysis_with_valgrind/ | False | t5_2qmd0 | False | False | t3_1g170k | http://shell-storm.org/blog/Concolic-execution-taint-analysis-with-valgrind-and-constraints-path-solver-with-z3/ | ||||||||||
1370820479.0 | 16 | trapbit.com | 1g0dfr | Dion Blazakis' half of the ASLR/timing attacks speech at SummerCon 2013 [PDF] | rolfr | 19 | 3 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1g0dfr/dion_blazakis_half_of_the_aslrtiming_attacks/ | False | t5_2qmd0 | False | False | t3_1g0dfr | http://www.trapbit.com/talks/Summerc0n2013-GCWoah.pdf | ||||||||||
1369949227.0 | 16 | jmlr.org | 1fd2p2 | Sally: A Tool for Embedding Strings in Vector Spaces | laks316 | 22 | 6 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/1fd2p2/sally_a_tool_for_embedding_strings_in_vector/ | False | t5_2qmd0 | False | False | t3_1fd2p2 | http://jmlr.org/papers/volume13/rieck12a/rieck12a.pdf | ||||||||||
1366860060.0 | 16 | bitbucket.org | 1d258y | Axel Simon's research group published the beginnings of an x86 static binary program analysis framework | rolfr | 22 | 6 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/1d258y/axel_simons_research_group_published_the/ | False | t5_2qmd0 | False | False | t3_1d258y | https://bitbucket.org/simona/mltk | ||||||||||
1366298321.0 | 15 | novainfosec.com | 1clymv | Noriben – Your Personal, Portable Malware Sandbox | grecs | 18 | 3 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/1clymv/noriben_your_personal_portable_malware_sandbox/ | False | t5_2qmd0 | False | False | t3_1clymv | https://www.novainfosec.com/2013/04/17/noriben-your-personal-portable-malware-sandbox/ | ||||||||||
1365577406.0 | 16 | phracker.github.io | 1c1sl4 | Made a GitHub repo for Hopper Disassembler scripts. For anyone doing binary analysis on OS X these sure come in handy. | phracker | 23 | 7 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/1c1sl4/made_a_github_repo_for_hopper_disassembler/ | False | t5_2qmd0 | False | False | t3_1c1sl4 | http://phracker.github.io/HopperScripts/ | ||||||||||
1363822817.0 | 19 | engr.uconn.edu | 1ap4lw | Intel SIMD architecture [PDF, slides] | rolfr | 23 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1ap4lw/intel_simd_architecture_pdf_slides/ | False | t5_2qmd0 | False | False | t3_1ap4lw | http://www.engr.uconn.edu/~zshi/course/cse5095/topic1_isa_intel_simd.pdf | ||||||||||
1361977377.0 | 16 | devttys0.com | 19bv54 | Binwalk v1.0 now has Python support | jwcrux | 23 | 7 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/19bv54/binwalk_v10_now_has_python_support/ | False | t5_2qmd0 | False | False | t3_19bv54 | http://www.devttys0.com/2013/02/binwalk-v1-0-now-with-python/ | ||||||||||
1358469563.0 | 19 | waleedassar.blogspot.com | 16sb5q | A Real Random VirtualAlloc | waliedassar | 26 | 7 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/16sb5q/a_real_random_virtualalloc/ | False | t5_2qmd0 | False | False | t3_16sb5q | http://waleedassar.blogspot.com/2013/01/a-real-random-virtualalloc.html | ||||||||||
1356062850.0 | 17 | spth.virii.lu | 157ivl | Valhalla VX Zine Issue #3 | rolfr | 22 | 5 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/157ivl/valhalla_vx_zine_issue_3/ | False | t5_2qmd0 | False | False | t3_157ivl | http://spth.virii.lu/main.htm | ||||||||||
1354835929.0 | 17 | llvm.org | 14etic | 2012 LLVM Developers' Meeting Presentations Slides and Video | HockeyInJune | 20 | 3 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/14etic/2012_llvm_developers_meeting_presentations_slides/ | False | t5_2qmd0 | False | False | t3_14etic | http://llvm.org/devmtg/2012-11/ | ||||||||||
1354224277.0 | 18 | self.ReverseEngineering | 140jhd | Tools for file entropy and analysis? | jerzmacow | 24 | 6 | 13 | http://www.reddit.com/r/ReverseEngineering/comments/140jhd/tools_for_file_entropy_and_analysis/ | I was wondering if there are any well known tools that help with examining an arbitrary file to get clues as to what it actually is. Carving is really useful, but what if it's plaintext that's just bitshifted or a simple crypto algorithm? Are there any tools that analyze data for entropy and patterns? | False | t5_2qmd0 | False | True | t3_140jhd | http://www.reddit.com/r/ReverseEngineering/comments/140jhd/tools_for_file_entropy_and_analysis/ | |||||||||
1353795413.0 | 19 | waleedassar.blogspot.com | 13qcrq | SuppressDebugMsg As Anti-Debug Trick | waliedassar | 21 | 2 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/13qcrq/suppressdebugmsg_as_antidebug_trick/ | False | t5_2qmd0 | False | False | t3_13qcrq | http://waleedassar.blogspot.com/2012/11/suppressdebugmsg-as-anti-debug-trick.html | ||||||||||
1353307298.0 | 19 | f13-labs.net | 13fuek | Windows Kernel Font Fuzzing and Exploitation | N3mes1s | 24 | 5 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/13fuek/windows_kernel_font_fuzzing_and_exploitation/ | False | t5_2qmd0 | False | False | t3_13fuek | http://www.f13-labs.net/pacsec2012/PacSec2012_Lee_Chan.pdf | ||||||||||
1352908201.0 | 18 | rcecafe.net | 136nw5 | MUI files under the hood | N3mes1s | 20 | 2 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/136nw5/mui_files_under_the_hood/ | False | t5_2qmd0 | False | False | t3_136nw5 | http://rcecafe.net/?p=266 | ||||||||||
1351473908.0 | 18 | ensiwiki.ensimag.fr | 1290fk | 10 years later, which vulnerabilities still matter? [PDF, slides] | rolfr | 21 | 3 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/1290fk/10_years_later_which_vulnerabilities_still_matter/ | False | t5_2qmd0 | False | False | t3_1290fk | http://ensiwiki.ensimag.fr/images/e/e8/GreHack-2012-talk-Kostya_Kortchinsky_Crypt0ad_-10_years_later_which_in_memory_vulnerabilities_still_matter.pdf | ||||||||||
1350411592.0 | 18 | volatility-labs.blogspot.com | 11kylx | Reverse Engineering Poison Ivy's Injected Code Fragments | transt | 24 | 6 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/11kylx/reverse_engineering_poison_ivys_injected_code/ | False | t5_2qmd0 | False | False | t3_11kylx | http://volatility-labs.blogspot.com/2012/10/reverse-engineering-poison-ivys.html | ||||||||||
1348781988.0 | 17 | thelegendofrandom.com | 10l2h2 | Understanding TLS Callbacks | RandomNetzley | 36 | 19 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/10l2h2/understanding_tls_callbacks/ | False | t5_2qmd0 | False | False | t3_10l2h2 | http://thelegendofrandom.com/blog/archives/2418 | ||||||||||
1346978497.0 | 15 | thelegendofrandom.com | zha9s | Cracking Visual Basic Binaries, Pt. 2 | RandomNetzley | 34 | 19 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/zha9s/cracking_visual_basic_binaries_pt_2/ | False | t5_2qmd0 | False | False | t3_zha9s | http://thelegendofrandom.com/blog/archives/2044 | ||||||||||
1346357967.0 | 17 | 0xlab.org | z3gh3 | Understanding the Dalvik Virtual Machine | virvdova | 19 | 2 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/z3gh3/understanding_the_dalvik_virtual_machine/ | False | t5_2qmd0 | False | False | t3_z3gh3 | http://0xlab.org/~jserv/tmp/dalvik.pdf | ||||||||||
1344898485.0 | 16 | gdtr.wordpress.com | y64xu | Leaking information using timing attacks on hash tables, part 2 | rolfr | 19 | 3 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/y64xu/leaking_information_using_timing_attacks_on_hash/ | False | t5_2qmd0 | False | False | t3_y64xu | http://gdtr.wordpress.com/2012/08/14/leaking-information-using-timing-attacks-on-hash-tables-part-2/ | ||||||||||
1344170148.0 | 17 | joxeankoret.com | xpns7 | Simple Bug Finding Tools: Fugue (I) | joxeankoret | 21 | 4 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/xpns7/simple_bug_finding_tools_fugue_i/ | False | t5_2qmd0 | False | False | t3_xpns7 | http://joxeankoret.com/blog/2012/08/05/simple-bug-finding-tools-fugue-i/ | ||||||||||
1342657529.0 | 17 | inertiawar.com | wsgi0 | Windows 8 and Safe Unlinking in NTDLL | virvdova | 20 | 3 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/wsgi0/windows_8_and_safe_unlinking_in_ntdll/ | False | t5_2qmd0 | False | False | t3_wsgi0 | http://www.inertiawar.com/win8_unlink/ | ||||||||||
1340762516.0 | 15 | waleedassar.blogspot.com | vnvo8 | CreateRemoteThread vs. RtlCreateUserThread | waliedassar | 19 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/vnvo8/createremotethread_vs_rtlcreateuserthread/ | False | t5_2qmd0 | False | False | t3_vnvo8 | http://waleedassar.blogspot.com/2012/06/createremotethread-vs.html | ||||||||||
1340679242.0 | 18 | pwnies.com | vlxqy | Pwnie Awards 2012 nominations open; submit your favorite stuff | rolfr | 20 | 2 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/vlxqy/pwnie_awards_2012_nominations_open_submit_your/ | False | t5_2qmd0 | False | False | t3_vlxqy | http://pwnies.com/?year=2012 | ||||||||||
1340340688.0 | 17 | bbvforums.org | vf766 | Electronic voting machine reversing | sergio_rivaldi | 22 | 5 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/vf766/electronic_voting_machine_reversing/ | False | t5_2qmd0 | False | False | t3_vf766 | http://www.bbvforums.org/forums/messages/7659/82111.html | ||||||||||
1338242228.0 | 17 | bbc.com | u9b8x | Flame: Massive cyber-attack discovered, researchers say | newgre | 23 | 6 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/u9b8x/flame_massive_cyberattack_discovered_researchers/ | False | t5_2qmd0 | False | False | t3_u9b8x | http://www.bbc.com/news/technology-18238326 | ||||||||||
1338030188.0 | 17 | cl.cam.ac.uk | u5usg | Formal verication of machine-code programs [PDF, Ph.D. thesis] | rolfr | 21 | 4 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/u5usg/formal_veri_cation_of_machinecode_programs_pdf/ | False | t5_2qmd0 | False | False | t3_u5usg | http://www.cl.cam.ac.uk/~mom22/thesis.pdf | ||||||||||
1337663037.0 | 19 | self.ReverseEngineering | tyt0k | Administrivia: if you're going to report something, send moderator mail describing why you did it | rolfr | 24 | 5 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/tyt0k/administrivia_if_youre_going_to_report_something/ | Many comments and submissions that are innocuous end up getting reported to the moderators. For example, [this comment](http://www.reddit.com/r/ReverseEngineering/comments/tsavj/so_you_like_reversing_and_know_stuff_about/c4pfv9w) and [this submission](http://www.reddit.com/r/ReverseEngineering/comments/tqclq/intercepting_system_calls_on_x86_64_windows/). Reddit provides no facilities for determining who reported it or why they did so. Help us help you: if you feel like it doesn't belong for some reason (beyond personally disliking it), send moderator mail after reporting it. | False | t5_2qmd0 | False | True | t3_tyt0k | http://www.reddit.com/r/ReverseEngineering/comments/tyt0k/administrivia_if_youre_going_to_report_something/ | moderator | ||||||||
1335833025.0 | 17 | secondlookforensics.com | t0prb | Linux Memory Images (with kbeast rootkit) | andrewtappert | 18 | 1 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/t0prb/linux_memory_images_with_kbeast_rootkit/ | False | t5_2qmd0 | False | False | t3_t0prb | http://secondlookforensics.com/images.html | ||||||||||
1334097022.0 | 16 | waleedassar.blogspot.com | s3avr | OllyDbg NumberOfSections Crash | waliedassar | 21 | 5 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/s3avr/ollydbg_numberofsections_crash/ | False | t5_2qmd0 | False | False | t3_s3avr | http://waleedassar.blogspot.com/2012/04/ollydbg-numberofsections-crash.html | ||||||||||
1332402378.0 | 19 | cc.gatech.edu | r83tj | Static detection of C++ vtable escape vulnerabilities in binary code [PDF] | igor_sk | 24 | 5 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/r83tj/static_detection_of_c_vtable_escape/ | False | t5_2qmd0 | False | False | t3_r83tj | http://www.cc.gatech.edu/~giffin/papers/ndss12/DG12.pdf | ||||||||||
1330548931.0 | 15 | infosecsouthwest.com | qbu1m | Infosec Southwest,'information security and hacking conference held in Austin, Texas', march 30 - april 1, registration open | crymsen | 20 | 5 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/qbu1m/infosec_southwest_information_security_and/ | False | t5_2qmd0 | False | False | t3_qbu1m | http://www.infosecsouthwest.com/ | ||||||||||
1329165756.0 | 15 | infoscience.epfl.ch | pny8r | Reverse Engineering of Binary Device Drivers with RevNIC [PDF] | roflmaoff | 22 | 7 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/pny8r/reverse_engineering_of_binary_device_drivers_with/ | False | t5_2qmd0 | False | False | t3_pny8r | http://infoscience.epfl.ch/record/146734/files/revnic.pdf | ||||||||||
1326312588.0 | 17 | fumalwareanalysis.blogspot.com | ocsda | Starling Technique and Hijacking Kernel System Calls using Hardware Breakpoints | digduggg | 23 | 6 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/ocsda/starling_technique_and_hijacking_kernel_system/ | False | t5_2qmd0 | False | False | t3_ocsda | http://fumalwareanalysis.blogspot.com/2012/01/malware-analysis-tutorial-11-starling.html | ||||||||||
1326012644.0 | 17 | code.google.com | o7svl | Portable Executable oddities (with binary and source) [updated] | simpleuser | 23 | 6 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/o7svl/portable_executable_oddities_with_binary_and/ | False | t5_2qmd0 | False | False | t3_o7svl | http://code.google.com/p/corkami/wiki/PE?show=content | ||||||||||
1324841282.0 | 17 | facebook.com | nqdrh | Students hack powered wheel chair, make wireless, stream video content | TheArchitect11 | 24 | 7 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/nqdrh/students_hack_powered_wheel_chair_make_wireless/ | False | t5_2qmd0 | False | False | t3_nqdrh | http://www.facebook.com/video/video.php?v=107440639271508 | ||||||||||
1323915156.0 | 17 | self.ReverseEngineering | nd7fm | Debugger friendly for Ollydbg Users for x64? | AaronOpfer | 20 | 3 | 14 | http://www.reddit.com/r/ReverseEngineering/comments/nd7fm/debugger_friendly_for_ollydbg_users_for_x64/ | I've grown to like Ollydbg a lot and even use it to debug programs when I have the source available. I also find its method of making patches to running programs to be very straight-forward and simple. Unfortunately, it simply doesn't work on 64-bit processes.Does anyone have any debuggers they suggest for people looking for something very similar to ollydbg but capable of debugging 64 bit processes? | False | t5_2qmd0 | False | True | t3_nd7fm | http://www.reddit.com/r/ReverseEngineering/comments/nd7fm/debugger_friendly_for_ollydbg_users_for_x64/ | |||||||||
1320152327.0 | 18 | redmine.honeynet.org | lwd9w | Android Reverse Engineering Wiki | technoskald | 24 | 6 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/lwd9w/android_reverse_engineering_wiki/ | False | t5_2qmd0 | False | False | t3_lwd9w | http://redmine.honeynet.org/projects/are/wiki | ||||||||||
1317687188.0 | 16 | nebelwelt.net | kzxr5 | fastBT - The Fast Binary Translation Framework | clampwick | 19 | 3 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/kzxr5/fastbt_the_fast_binary_translation_framework/ | False | t5_2qmd0 | False | False | t3_kzxr5 | http://nebelwelt.net/projects/fastbt/ | ||||||||||
1316563481.0 | 18 | bitly.com | km5qm | Volatility 2.0 Vscan virus scanning plugin | digduggg | 20 | 2 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/km5qm/volatility_20_vscan_virus_scanning_plugin/ | False | t5_2qmd0 | False | False | t3_km5qm | https://bitly.com/oj4UxY | ||||||||||
1316017976.0 | 18 | self.ReverseEngineering | kfhta | [hiring] Root Labs Seeks Lead Engineer for Code Analysis Product | NateLawson | 22 | 4 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/kfhta/hiring_root_labs_seeks_lead_engineer_for_code/ | [(Complete job posting here)](http://rootlabs.com/developer-job.html)We are a fully-funded startup building a web-based service for analyzing and searching code. You will be in charge of building a large, distributed computing system for parsing and indexing code for our search engine. We've been creating the code analysis tools for existing customers, and we need you to build the automation framework to help us scale.This is not yet another project to mine social networks to create ads! Some of the capabilities you will implement are:* Nearest-neighbor search in high dimension (or knowing how to avoid this by projecting to a lower dimension)* Classifying code by various metrics* Map/reduce deconstruction of complex queries* Distributed computing design, cluster management, software deployment, load balancing **Requirements**Exceptional at:* Python or Ruby* C/C++* Unix programming (Linux and/or FreeBSD)* Working independently to solve problems, manage time, and be self-motivated Good working understanding of:* MySQL or PostgreSQL* Key/value stores, especially Riak and Redis* Cluster management and Unix admin (Fabric and Chef)* Compilers, linkers, and language toolchain internals in general Strong interest in:* Low-level computing (assembly language, linkers/loaders, compiler optimizer design, intermediate languages)* Using the right algorithm and implementation for the right problem. Knowing how to do profiling and basic statistics to make that choice.* Machine learning: clustering, classification (locality-sensitive hashing, SVMs)* Distributed systems and fault-tolerant computing (BigTable, GFS, Dynamo, and similar designs)* At least one assembly language (x86 preferred)We're only interested in people who produce working code and deploy it. This is not a research position involving modeling and R. We're a fast-paced company -- if you run into a problem, it's often best to come up with a heuristic and continue around it. You don't have to implement program analysis tools yourself, but you'll be building tools in Python and C/C++ that analyze the data we've extracted from the code.Interested? Email a resume and links to code you've written to engineer-job@rootlabs.comMore info: http://rootlabs.com/developer-job.html | False | t5_2qmd0 | False | True | t3_kfhta | http://www.reddit.com/r/ReverseEngineering/comments/kfhta/hiring_root_labs_seeks_lead_engineer_for_code/ | |||||||||
1313459161.0 | 17 | reversemode.com | jjzsa | Reverse Mode: Reversing DELL's DRAC firmware | 18 | 1 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/jjzsa/reverse_mode_reversing_dells_drac_firmware/ | False | t5_2qmd0 | False | False | t3_jjzsa | http://reversemode.com/index.php?option=com_content&task=view&id=77&Itemid=1 | |||||||||||
1310474246.0 | 18 | mcdermottcybersecurity.com | incu4 | Windows x64 Shellcode | polsab | 19 | 1 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/incu4/windows_x64_shellcode/ | False | t5_2qmd0 | False | False | t3_incu4 | http://mcdermottcybersecurity.com/articles/windows-x64-shellcode | ||||||||||
1309458163.0 | 17 | duxcore.com | idgya | New debugger disassembler x64 | C_REV | 21 | 4 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/idgya/new_debugger_disassembler_x64/ | False | t5_2qmd0 | False | False | t3_idgya | http://www.duxcore.com/products.html | ||||||||||
1309316622.0 | 17 | matasano.com | ibxpt | Kivlad v0.1 source code, a native decompiler for Dalvik binaries | rolfr | 18 | 1 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/ibxpt/kivlad_v01_source_code_a_native_decompiler_for/ | False | t5_2qmd0 | False | False | t3_ibxpt | http://www.matasano.com/research/kivlad/ | ||||||||||
1302277503.0 | 16 | vusb-analyzer.sourceforge.net | glj1l | Virtual USB Analyzer - Tutorial | 18 | 2 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/glj1l/virtual_usb_analyzer_tutorial/ | False | t5_2qmd0 | False | False | t3_glj1l | http://vusb-analyzer.sourceforge.net/tutorial.html | |||||||||||
1300847723.0 | 17 | recon.cx | g9eh5 | Recon registration open! | crymsen | 18 | 1 | 9 | http://www.reddit.com/r/ReverseEngineering/comments/g9eh5/recon_registration_open/ | False | t5_2qmd0 | False | False | t3_g9eh5 | http://recon.cx/2011/conference.html | ||||||||||
1297182617.0 | 19 | hex-rays.com | fhkw2 | Hex-Rays Bug Bounty | rolfr | 23 | 4 | 10 | http://www.reddit.com/r/ReverseEngineering/comments/fhkw2/hexrays_bug_bounty/ | False | t5_2qmd0 | False | False | t3_fhkw2 | http://www.hex-rays.com/bugbounty.shtml | ||||||||||
1293596958.0 | 17 | autodiff.piotrbania.com | eswps | AutoDiff - Automated Binary Differential Analysis | 19 | 2 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/eswps/autodiff_automated_binary_differential_analysis/ | False | t5_2qmd0 | False | False | t3_eswps | http://autodiff.piotrbania.com/index_date.php?month=12&year=2010 | |||||||||||
1291950574.0 | 15 | self.ReverseEngineering | ejbcj | Ask Reddit: CUDA programming | ynoise | 20 | 5 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/ejbcj/ask_reddit_cuda_programming/ | I recently purchased a NVIDIA GTX 465 GPU and, despite playing games, I want to put it to better use in RE. Because I'm very short of ideas I kindly ask your help ;) My own (possibly dumb) ideas are: 1) Code a POC virus that runs on the GPU (has anyone done it before?);2) Port ssdeep to CUDA just to learn the basics of CUDA programming;3) Code a basic fuzzer (mainly for fuzzing video and image formats I guess). | False | t5_2qmd0 | True | True | t3_ejbcj | http://www.reddit.com/r/ReverseEngineering/comments/ejbcj/ask_reddit_cuda_programming/ | |||||||||
1291050266.0 | 19 | 201002.confidence.org.pl | edeb7 | ESET Crackme Contest | 19 | 0 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/edeb7/eset_crackme_contest/ | False | t5_2qmd0 | False | False | t3_edeb7 | http://201002.confidence.org.pl/crack-me | |||||||||||
1289637727.0 | 18 | resources.infosecinstitute.com | e5j2p | Step-by-Step Reverse Engineering Malware: ZeroAccess / Max++ / Smiscer Crimeware Rootkit - Part One | wtbw | 21 | 3 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/e5j2p/stepbystep_reverse_engineering_malware_zeroaccess/ | False | t5_2qmd0 | False | False | t3_e5j2p | http://resources.infosecinstitute.com/step-by-step-tutorial-on-reverse-engineering-malware-the-zeroaccessmaxsmiscer-crimeware-rootkit/ | ||||||||||
1289581889.0 | 18 | nakedsecurity.sophos.com | e57jc | Malicious PDFs find a novel way of running JavaScript | wishi | 22 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/e57jc/malicious_pdfs_find_a_novel_way_of_running/ | False | t5_2qmd0 | False | False | t3_e57jc | http://nakedsecurity.sophos.com/2010/11/12/malicious-pdfs-running-javascript/ | ||||||||||
1289559395.0 | 15 | self.ReverseEngineering | e52pl | Reverse Engineering of hardware? Where to start? | aw4lly | 18 | 3 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/e52pl/reverse_engineering_of_hardware_where_to_start/ | Hey everyone,I read a post on here about hacking the Boxee Box today which got me thinking again about something I've been interested in for quite a while. Reverse Engineering of Hardware. I was wondering if anyone on here has done any hardware reverse engineering and would have any advice where to start or if they know of anywhere I could learn how to do it, hardware/software I should have, easy devices to start on, tutorials, anything would be amazing. I've done a lot of embedded programming on Microcontrollers and FPGA's but really just don't know where to start with it.Any help you can give would be amazing. | False | t5_2qmd0 | False | True | t3_e52pl | http://www.reddit.com/r/ReverseEngineering/comments/e52pl/reverse_engineering_of_hardware_where_to_start/ | |||||||||
1287767661.0 | 16 | abysssec.com | duyg5 | Adobe Shockwave player rcsL chunk memory corruption 0day | 18 | 2 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/duyg5/adobe_shockwave_player_rcsl_chunk_memory/ | False | t5_2qmd0 | False | False | t3_duyg5 | http://www.abysssec.com/blog/2010/10/adobe-shockwave-player-rcsl-chunk-memory-corruption-0day/ | |||||||||||
1287058888.0 | 17 | xorl.wordpress.com | dr4nf | Linux GLibC Stack Canary Values | sanitybit | 19 | 2 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/dr4nf/linux_glibc_stack_canary_values/ | False | t5_2qmd0 | False | False | t3_dr4nf | https://xorl.wordpress.com/2010/10/14/linux-glibc-stack-canary-values/ | ||||||||||
1286987988.0 | 15 | pentest.cryptocity.net | dqqpr | Reversing for Vulnerability Analysis (part 2) with Aaron Portnoy and Peter Silberman | dguido | 21 | 6 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/dqqpr/reversing_for_vulnerability_analysis_part_2_with/ | False | t5_2qmd0 | False | False | t3_dqqpr | http://pentest.cryptocity.net/reverse-engineering/reverse-engineering-102.html | ||||||||||
1280163114.0 | 16 | washingtonpost.com | ctv9a | New RE exemptions to the DMCA (jailbreaking, phone unlocking, dongle cracking, vuln research?) | wtbw | 22 | 6 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/ctv9a/new_re_exemptions_to_the_dmca_jailbreaking_phone/ | False | t5_2qmd0 | False | False | t3_ctv9a | http://www.washingtonpost.com/wp-dyn/content/article/2010/07/26/AR2010072602813.html | ||||||||||
1277514390.0 | 16 | hex-rays.com | cj501 | IDA Pro 5.7 released - what's new | igor_sk | 19 | 3 | 9 | http://www.reddit.com/r/ReverseEngineering/comments/cj501/ida_pro_57_released_whats_new/ | False | t5_2qmd0 | False | False | t3_cj501 | http://www.hex-rays.com/idapro/57/index.htm | ||||||||||
1271952766.0 | 16 | download.savannah.gnu.org | buos4 | Programming from the Ground Up [PDF] | 17 | 1 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/buos4/programming_from_the_ground_up_pdf/ | False | t5_2qmd0 | False | False | t3_buos4 | http://download.savannah.gnu.org/releases-noredirect/pgubook/ProgrammingGroundUp-1-0-booksize.pdf | |||||||||||
1271199679.0 | 17 | uvicrec.blogspot.com | bqi9t | Integrated Circuit Reverse Engineering | 17 | 0 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/bqi9t/integrated_circuit_reverse_engineering/ | False | t5_2qmd0 | False | False | t3_bqi9t | http://uvicrec.blogspot.com/ | |||||||||||
1269910536.0 | 17 | skullsecurity.org | bjxvc | Taking apart the Energizer trojan | wtbw | 17 | 0 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/bjxvc/taking_apart_the_energizer_trojan/ | False | t5_2qmd0 | False | False | t3_bjxvc | http://www.skullsecurity.org/blog/?p=627 | ||||||||||
1268084826.0 | 16 | openrce.org | baucl | Compiler Optimizations for Reverse Engineers | rolfr | 17 | 1 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/baucl/compiler_optimizations_for_reverse_engineers/ | False | t5_2qmd0 | False | False | t3_baucl | http://www.openrce.org/blog/view/1554/Compiler_Optimizations_for_Reverse_Engineers | ||||||||||
1265361291.0 | 18 | griffin.net | ayd7d | Hacking the Amazon Kindle DX | cavedave | 19 | 1 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/ayd7d/hacking_the_amazon_kindle_dx/ | False | t5_2qmd0 | False | False | t3_ayd7d | http://www.griffin.net/2010/01/hacking-the-amazon-kindle-dx-part-1.html | ||||||||||
1263823103.0 | 17 | self.ReverseEngineering | ar0aj | Recommendation on a good Linux hex editor? | Poromenos | 21 | 4 | 39 | http://www.reddit.com/r/ReverseEngineering/comments/ar0aj/recommendation_on_a_good_linux_hex_editor/ | Do you guys know if Hiew runs in Linux? Which hex editor do you use? | False | t5_2qmd0 | False | True | t3_ar0aj | http://www.reddit.com/r/ReverseEngineering/comments/ar0aj/recommendation_on_a_good_linux_hex_editor/ | |||||||||
1256192652.0 | 17 | i.imgur.com | 9wjjx | Viva La Revolución | cloudburst | 24 | 7 | 7 | http://www.reddit.com/r/ReverseEngineering/comments/9wjjx/viva_la_revolución/ | False | t5_2qmd0 | False | False | t3_9wjjx | http://i.imgur.com/Yt8We.jpg | ||||||||||
1247762986.0 | 17 | veracode.com | 91tgj | BlackBerry Spyware Dissected | rolfr | 21 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/91tgj/blackberry_spyware_dissected/ | False | t5_2qmd0 | False | False | t3_91tgj | http://www.veracode.com/blog/2009/07/blackberry-spyware-dissected/ | ||||||||||
1247070322.0 | 16 | programmerfish.com | 8zcao | Source Code of Several Atari 7800 Games Released | rolfr | 21 | 5 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/8zcao/source_code_of_several_atari_7800_games_released/ | False | t5_2qmd0 | False | False | t3_8zcao | http://www.programmerfish.com/source-code-of-several-7800-games-released/ | ||||||||||
1244669625.0 | 15 | wandel.ca | 8rh9d | Nice example of a high-quality disassembly | rolfr | 17 | 2 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/8rh9d/nice_example_of_a_highquality_disassembly/ | False | t5_2qmd0 | False | False | t3_8rh9d | http://wandel.ca/homepage/execdis/exec_disassembly.txt | ||||||||||
1244542844.0 | 16 | self.ReverseEngineering | 8qzk0 | Hi Reddit, I'm reading 'The Blue Nowhere' by Jeffery Deaver. It's flawed but I'm enjoying it. It's a fiction about hackers, the internet, programming and other cool stuff. It even contains some intel asm :) Are there any other such 'hardcore' books ? | mco | 20 | 4 | 8 | http://www.reddit.com/r/ReverseEngineering/comments/8qzk0/hi_reddit_im_reading_the_blue_nowhere_by_jeffery/ | False | t5_2qmd0 | False | True | t3_8qzk0 | http://www.reddit.com/r/ReverseEngineering/comments/8qzk0/hi_reddit_im_reading_the_blue_nowhere_by_jeffery/ | ||||||||||
1223969039.0 | 16 | openrce.org | 77021 | The Viral Darwinism of W32.Evol | rolfr | 18 | 2 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/77021/the_viral_darwinism_of_w32evol/ | False | t5_2qmd0 | False | False | t3_77021 | http://www.openrce.org/articles/full_view/27 | ||||||||||
1374973752.0 | 16 | ece.vt.edu | 1j6x48 | Dynamic Analysis and Debugging of Binary Code for Security Applications [PDF] | rolfr | 20 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1j6x48/dynamic_analysis_and_debugging_of_binary_code_for/ | False | t5_2qmd0 | False | False | t3_1j6x48 | http://www.ece.vt.edu/chaowang/pubDOC/Li13SymRAS.pdf | ||||||||||
1374761433.0 | 15 | youtube.com | 1j10by | Christopher Domas The future of RE, Dynamic Binary Visualization | ezrakh | 17 | 2 | 9 | http://www.reddit.com/r/ReverseEngineering/comments/1j10by/christopher_domas_the_future_of_re_dynamic_binary/ | False | t5_2qmd0 | False | False | t3_1j10by | http://www.youtube.com/watch?v=4bM3Gut1hIk | ||||||||||
1374177866.0 | 17 | shell-storm.org | 1ikypa | The slides of my talk at LSE summer week 2013 - Software testing and concolic execution | jonathansalwan | 21 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1ikypa/the_slides_of_my_talk_at_lse_summer_week_2013/ | False | t5_2qmd0 | False | False | t3_1ikypa | http://shell-storm.org/talks/Software_testing_and_concolic_execution_Jonathan_Salwan_LSE_2013.pdf | ||||||||||
1373560296.0 | 17 | blog.opensecurityresearch.com | 1i37bl | Basic Reversing - WebEx One-Click Password Storage | foundstone | 21 | 4 | 4 | http://www.reddit.com/r/ReverseEngineering/comments/1i37bl/basic_reversing_webex_oneclick_password_storage/ | False | t5_2qmd0 | False | False | t3_1i37bl | http://blog.opensecurityresearch.com/2013/07/quick-reversing-webex-one-click.html | ||||||||||
1373496723.0 | 17 | self.ReverseEngineering | 1i1hjx | Is it possible to become good at RE without being good programming? | fierycatnet | 26 | 9 | 35 | http://www.reddit.com/r/ReverseEngineering/comments/1i1hjx/is_it_possible_to_become_good_at_re_without_being/ | Right now I am teaching myself how to program while working on CS but I am also interested in security, malware, reversing. I've been dabbling with many things and tools but somethng spark my interest in RE again.So my question is, would it be possible to get good at REing without being good at programming? I can put together some basic scrips and I am still learning more but the thing is, I have more of analytical mind. I like to analyze data, research, and put the puzzle together. I don't know a lot about REing but it seems like I am more inclined towards braking things and messing with existing code base rather than making something on my own from scratch. I have more difficulties starting a project or writting a paper, I could spend hours on the way I want to express my idea and how to present it but I am pretty quick on extracting data, understanding underlying concepts and etc. Would it be safe to say that maybe RE, malware analyst, pentest, etc. would be a better fit for me? Any of you guys who are not stellar programmers doing RE work for a living? I am not afraid of some C code or whatever, I'd just rather not write it. If I do need to write something, I prefer high level language like Ruby/Python and libraries. | False | t5_2qmd0 | False | True | t3_1i1hjx | http://www.reddit.com/r/ReverseEngineering/comments/1i1hjx/is_it_possible_to_become_good_at_re_without_being/ | |||||||||
1370878197.0 | 17 | inf.u-szeged.hu | 1g1s40 | Constructing control flows graphs of binary executable programs at post-link time. US Patent 7,207,038 [PDF] | perror | 21 | 4 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/1g1s40/constructing_control_flows_graphs_of_binary/ | False | t5_2qmd0 | False | False | t3_1g1s40 | http://www.inf.u-szeged.hu/~akiss/pub/pdf/bicsak_cfg.pdf | ||||||||||
1370001426.0 | 16 | seclists.org | 1fedfa | Call For Papers - Ekoparty security conference 2013 | galapag0 | 19 | 3 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1fedfa/call_for_papers_ekoparty_security_conference_2013/ | False | t5_2qmd0 | False | False | t3_1fedfa | http://seclists.org/fulldisclosure/2013/May/222 | ||||||||||
1369025230.0 | 16 | x86obf.blogspot.com | 1eodd8 | x86obf - virtualizer binary sample | tzubcic | 20 | 4 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/1eodd8/x86obf_virtualizer_binary_sample/ | False | t5_2qmd0 | False | False | t3_1eodd8 | http://x86obf.blogspot.com/2013/05/x86obf-binary-example.html | ||||||||||
1365088072.0 | 16 | www-304.ibm.com | 1bnx3m | Use-after-frees: That pointer may be pointing to something bad | polsab | 24 | 8 | 1 | http://www.reddit.com/r/ReverseEngineering/comments/1bnx3m/useafterfrees_that_pointer_may_be_pointing_to/ | False | t5_2qmd0 | False | False | t3_1bnx3m | https://www-304.ibm.com/connections/blogs/xforce/entry/use_after_frees_that_pointer_may_be_pointing_to_something_bad?lang=en_us | ||||||||||
1363626697.0 | 15 | naveensrinivasan.com | 1aj7y7 | Using Mono Cecil Decompiler within Windbg to decompile IL | igor_sk | 19 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1aj7y7/using_mono_cecil_decompiler_within_windbg_to/ | False | t5_2qmd0 | False | False | t3_1aj7y7 | http://naveensrinivasan.com/2010/06/08/using-mono-cecil-decompiler-within-windbg-to-decompile/ | ||||||||||
1363300122.0 | 17 | corkami.googlecode.com | 1ababo | a schizophrenic PDF, working differently on 3 different viewers | simpleuser | 21 | 4 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/1ababo/a_schizophrenic_pdf_working_differently_on_3/ | False | t5_2qmd0 | False | False | t3_1ababo | https://corkami.googlecode.com/svn/trunk/src/pdf/standard.pdf | ||||||||||
1358973314.0 | 17 | volatility-labs.blogspot.com | 1755wo | Extracting Hidden API-Hooking BHO DLLs with Volatility | transt | 23 | 6 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/1755wo/extracting_hidden_apihooking_bho_dlls_with/ | False | t5_2qmd0 | False | False | t3_1755wo | http://volatility-labs.blogspot.com/2013/01/howto-extract-hidden-api-hooking-bho.html | ||||||||||
1358926328.0 | 17 | self.ReverseEngineering | 1741o3 | Polymorphic engine | DuncanMcloud | 24 | 7 | 8 | http://www.reddit.com/r/ReverseEngineering/comments/1741o3/polymorphic_engine/ | Hello Friends,Can someone point me to articles / papers / code on writing polymorphic engines? I've done some searching and was not happy with the quality of results from Google. | False | t5_2qmd0 | False | True | t3_1741o3 | http://www.reddit.com/r/ReverseEngineering/comments/1741o3/polymorphic_engine/ | |||||||||
1358607590.0 | 15 | ge.tt | 16vkxk | It's not much but I have written a short guide about the interactive Hopper Disassembler [PDF] | kracksundkatzen | 20 | 5 | 2 | http://www.reddit.com/r/ReverseEngineering/comments/16vkxk/its_not_much_but_i_have_written_a_short_guide/ | False | t5_2qmd0 | False | False | t3_16vkxk | http://ge.tt/5ruRBrV/v/0?c | ||||||||||
1356060419.0 | 15 | android-decompiler.com | 157gbi | JEB vs. JAD vs. JD output comparisons | rolfr | 21 | 6 | 6 | http://www.reddit.com/r/ReverseEngineering/comments/157gbi/jeb_vs_jad_vs_jd_output_comparisons/ | False | t5_2qmd0 | False | False | t3_157gbi | http://www.android-decompiler.com/comp.php | ||||||||||
1355277260.0 | 16 | self.ReverseEngineering | 14p7zy | RE IRC channels? | Greg1221 | 18 | 2 | 26 | http://www.reddit.com/r/ReverseEngineering/comments/14p7zy/re_irc_channels/ | I'm looking for some IRC channels to talk with like minded people. Any that you guys frequent? | False | t5_2qmd0 | False | True | t3_14p7zy | http://www.reddit.com/r/ReverseEngineering/comments/14p7zy/re_irc_channels/ | |||||||||
1354583078.0 | 15 | self.ReverseEngineering | 148faa | Xbox 360 controller on Windows | voltagex | 24 | 9 | 30 | http://www.reddit.com/r/ReverseEngineering/comments/148faa/xbox_360_controller_on_windows/ | Has anyone worked much with the Xbox controller on Windows? I've got most functions working with SharpDX, but the 'guide' (centre) button isn't exposed at allDoes anyone have any ideas how it works? The software is here: http://download.microsoft.com/download/6/9/4/69446ACF-E625-4CCF-8F56-58B589934CD3/Xbox360_64Eng.exe and the exe I'm most interested in is XboxStat.exe - it responds to the guide button being pressed.The function may also be hidden in one of the xinput*.dll files, c.f. https://github.com/mendhak/xbox-controller-off/blob/master/XBoxControllerOff/Program.cs | False | t5_2qmd0 | False | True | t3_148faa | http://www.reddit.com/r/ReverseEngineering/comments/148faa/xbox_360_controller_on_windows/ | |||||||||
1353339523.0 | 17 | j00ru.vexillium.org | 13gc7e | Windows Kernel Reference Count Vulnerabilities — Case Study | N3mes1s | 21 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/13gc7e/windows_kernel_reference_count_vulnerabilities/ | False | t5_2qmd0 | False | False | t3_13gc7e | http://j00ru.vexillium.org/dump/zn_slides.pdf | ||||||||||
1352597515.0 | 16 | program-transformation.org | 12zn43 | History Of Decompilation | turnersr | 19 | 3 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/12zn43/history_of_decompilation/ | False | t5_2qmd0 | False | False | t3_12zn43 | http://www.program-transformation.org/Transform/HistoryOfDecompilation1 | ||||||||||
1352387269.0 | 14 | self.ReverseEngineering | 12uxbm | How to build IDA processor modules under Linux? | tripsandleaves | 21 | 7 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/12uxbm/how_to_build_ida_processor_modules_under_linux/ | Hey guys. So i just finished writing a sample ida processor module for a small VM. I have implemented all the parts(ins,reg,ana,emu,out) and successfully build the .ilx. However, I cant get IDA to display my module in the processor drop down menu. Reading the IDA Pro Book, Eagle says that IDA needs a description string within the module to be able to load the processor module. A utility is supplied with the IDA SDK(I am using 6.2), called mkidp.exe which is supposed to insert this description string within the PE header of the module. Yeah, PE. But I just built an ELF module. How else do I get IDA to recognize my module? TLDR; First time IDA(6.2) proc mod writer in Linux, cant get IDA to recognize module in dropdown, What am I doing wrong? | False | t5_2qmd0 | 1352387535.0 | True | t3_12uxbm | http://www.reddit.com/r/ReverseEngineering/comments/12uxbm/how_to_build_ida_processor_modules_under_linux/ | |||||||||
1351522610.0 | 17 | blog.crowdstrike.com | 129zi3 | Unpacking Dynamically Allocated Code | ffffdddddssss | 20 | 3 | 5 | http://www.reddit.com/r/ReverseEngineering/comments/129zi3/unpacking_dynamically_allocated_code/ | False | t5_2qmd0 | False | False | t3_129zi3 | http://blog.crowdstrike.com/2012/10/unpacking-dynamically-allocated-code.html | ||||||||||
1351278185.0 | 16 | ruxconbreakpoint.com | 124yx7 | Slides for the Ruxcon Breakpoint conference | rolfr | 18 | 2 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/124yx7/slides_for_the_ruxcon_breakpoint_conference/ | False | t5_2qmd0 | False | False | t3_124yx7 | http://www.ruxconbreakpoint.com/slides/ | ||||||||||
1350235708.0 | 17 | malwaremuncher.blogspot.com | 11gu5x | Malware Muncher: Using DLL Injection to Automatically Unpack Citadel | malwareanalyst | 27 | 10 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/11gu5x/malware_muncher_using_dll_injection_to/ | False | t5_2qmd0 | False | False | t3_11gu5x | http://malwaremuncher.blogspot.com/2012/10/using-dll-injection-to-automatically.html | ||||||||||
1349451603.0 | 17 | volatility-labs.blogspot.com | 10zvxk | Recovering memory mapped files from the Windows cache manager | transt | 27 | 10 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/10zvxk/recovering_memory_mapped_files_from_the_windows/ | False | t5_2qmd0 | False | False | t3_10zvxk | http://volatility-labs.blogspot.com/2012/10/movp-44-cache-rules-everything-around.html | ||||||||||
1348845218.0 | 15 | waleedassar.blogspot.com | 10mdgc | PAGE_EXECUTE_WRITECOPY As Anti-Debug Trick | waliedassar | 20 | 5 | 3 | http://www.reddit.com/r/ReverseEngineering/comments/10mdgc/page_execute_writecopy_as_antidebug_trick/ | False | t5_2qmd0 | False | False | t3_10mdgc | http://waleedassar.blogspot.com/2012/09/pageexecutewritecopy-as-anti-debug-trick.html | ||||||||||
1348108284.0 | 17 | blog.delroth.net | 10673u | Random thoughts about writing an IDA processor module | rolfr | 22 | 5 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/10673u/random_thoughts_about_writing_an_ida_processor/ | False | t5_2qmd0 | False | False | t3_10673u | http://blog.delroth.net/2011/11/random-thoughts-about-writing-an-ida-processor-module/ | ||||||||||
1346884212.0 | 16 | paper.ijcsns.org | zf0og | Camouflage in Malware: from Encryption to Metamorphism [PDF] | rolfr | 24 | 8 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/zf0og/camouflage_in_malware_from_encryption_to/ | False | t5_2qmd0 | False | False | t3_zf0og | http://paper.ijcsns.org/07_book/201208/20120813.pdf | ||||||||||
1345245305.0 | 15 | usenix.org | yei5t | Baseband Attacks: Remote Exploitation of Memory Corruptions in Cellular Protocol Stacks | mageek | 20 | 5 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/yei5t/baseband_attacks_remote_exploitation_of_memory/ | False | t5_2qmd0 | False | False | t3_yei5t | https://www.usenix.org/system/files/conference/woot12/woot12-final24.pdf | ||||||||||
1344627126.0 | 17 | usenix.org | y0g0k | Enhanced Operating System Security Through Efficient and Fine-grained Address Space Randomization [PDF] | rolfr | 21 | 4 | 0 | http://www.reddit.com/r/ReverseEngineering/comments/y0g0k/enhanced_operating_system_security_through/ | False | t5_2qmd0 | False | False | t3_y0g0k | https://www.usenix.org/system/files/conference/usenixsecurity12/sec12-final181.pdf |