PDA

View Full Version : What's the easiest Reverse Engineering tool?



Mike9876
2015-11-11, 17:45
Hello, I have Kali Linux 2.0 64-bit as a VM and Windows 10 as a Host. I am studying PWK. I noticed there's no info on the Reverse Engineering tools. What's the easiest tool and where would I find instructions on how to use it? I've heard of Ollydbg but cannot get it to start. Please respond. Thanks

Mike9876
2015-11-13, 06:54
Me again...I installed ollydbg and have been learning to use it. I got stuck while using it on software (I'm attaching a screenshot.) In the directions it says to change the value "hex from 0 to 1." Can you check the attachment and see if I'm doing it right? I don't know where to change the value. Please respond. Thanks

1008

Mike9876
2015-11-13, 07:07
Also, while using it on Kali VM (not Windows) I have a hard time attaching to the right dll files to set breakpoints. It doesn't show my Software (it runs on localhost.) It just shows "services.exe", "plugplay.exe", etc... It does not show Iceweasel and Localhost. I'm attaching a screenshot.

1009

grid
2015-11-13, 13:35
I'd suggest going through Steven Bradshaw's tutorials on debugging fundamentals for exploit development. Link is below:
http://resources.infosecinstitute.com/debugging-fundamentals-for-exploit-development/

Note that this is for the 32-bit version of OllyDbg. I'd suggest using a 32-bit Kali VM, and a 32-bit Win XP target, if you're just getting started with reverse engineering. You may also want to brush up on basic assembler.

Mike9876
2015-11-13, 20:42
Hi, I checked your link and it looks like there's plenty of info. I'll try it and see if it works. Thanks

grid
2015-11-13, 20:50
You're welcome. I've found lots of good info at resources.infosecinstitute.com

Have gone over several of Steven Bradshaw's tutorials...they are very well done, and worth the time :)