Results 1 to 6 of 6

Thread: What's the easiest Reverse Engineering tool?

  1. #1
    Join Date
    2014-Dec
    Location
    Indianapolis, Indiana
    Posts
    105

    What's the easiest Reverse Engineering tool?

    Hello, I have Kali Linux 2.0 64-bit as a VM and Windows 10 as a Host. I am studying PWK. I noticed there's no info on the Reverse Engineering tools. What's the easiest tool and where would I find instructions on how to use it? I've heard of Ollydbg but cannot get it to start. Please respond. Thanks

  2. #2
    Join Date
    2014-Dec
    Location
    Indianapolis, Indiana
    Posts
    105
    Me again...I installed ollydbg and have been learning to use it. I got stuck while using it on software (I'm attaching a screenshot.) In the directions it says to change the value "hex from 0 to 1." Can you check the attachment and see if I'm doing it right? I don't know where to change the value. Please respond. Thanks

    OllyDbg.jpg

  3. #3
    Join Date
    2014-Dec
    Location
    Indianapolis, Indiana
    Posts
    105
    Also, while using it on Kali VM (not Windows) I have a hard time attaching to the right dll files to set breakpoints. It doesn't show my Software (it runs on localhost.) It just shows "services.exe", "plugplay.exe", etc... It does not show Iceweasel and Localhost. I'm attaching a screenshot.

    Ollydbg Kali.jpg

  4. #4
    Join Date
    2013-Apr
    Location
    Kali forums
    Posts
    805
    I'd suggest going through Steven Bradshaw's tutorials on debugging fundamentals for exploit development. Link is below:
    http://resources.infosecinstitute.co...t-development/

    Note that this is for the 32-bit version of OllyDbg. I'd suggest using a 32-bit Kali VM, and a 32-bit Win XP target, if you're just getting started with reverse engineering. You may also want to brush up on basic assembler.

  5. #5
    Join Date
    2014-Dec
    Location
    Indianapolis, Indiana
    Posts
    105
    Hi, I checked your link and it looks like there's plenty of info. I'll try it and see if it works. Thanks

  6. #6
    Join Date
    2013-Apr
    Location
    Kali forums
    Posts
    805
    You're welcome. I've found lots of good info at resources.infosecinstitute.com

    Have gone over several of Steven Bradshaw's tutorials...they are very well done, and worth the time

Similar Threads

  1. Replies: 0
    Last Post: 2019-11-07, 03:49
  2. reverse engineering
    By brahim in forum General Archive
    Replies: 2
    Last Post: 2013-06-13, 15:19

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •