reverse-engineering

Is Export table contains all entries of Win32 Exe functions?

Hello, I need to know that all Win32 Exe functions or class's member functions contained inside Export table of that Win 32 exe(PE File)? If not then from how and where I would be able to get all these information? (I know PE file format and all sections of it and know what those sections contained but still help required how to procee...

Making commercial Java software (DRM)

Hi. I intend to make some software to be sold over internet. I've only created open-source before, so I have really no idea of how to protect it from being cracked and distributed as warez. Bearing in mind that I know like two programms that aren't either cracked or not really useful I decided that the only more or less reliable way may ...

How can i alter CODE inside the .TEXT section at runtime of an iphone application?

I need to Alter the CODE section of an iphone app from a CODE CAVE at runtime.. but the section is protected and i get a kernel exception, can i change the protection flags somehow? ...

Analysing a Visual Foxpro application to derive requirements. Tools/approaches/practices?

Hello. In an upcoming project I am supposed to re-engineer a huge Visual Foxpro application into a web-application. The target platform is .Net. The application from the end-users' perspective is very complex (complex forms, reports, navigation, etc). The sorry state is that there are no documents available from which I can derive, busi...

Hibernate generate POJOs with Equals

We are using hibernate in a new project where we use the hibernate.reveng.xml to create our *.hbm.xml files and POJOs after that. We want to have equals methods in each of our POJOs. I found that you can use <meta attribute="use-in-equals">true</meta> in your hbm files to mark which properties to use in the equals. But this would mean e...

"Decompile" Javascript function? *ADVANCED*

[1] Ok, I don't even know how to call this, to be honest. So let me get some semi-pseudo code, to show what I'm trying to do. I'm using jquery to get an already existing script declared inside the page, inside a createDocument() element, from an AJAX call. GM_xmlhttprequest({ ... load:function(r){ var doc = document_from_string...

Reverse engineering a custom data file

At my place of work we have a legacy document management system that for various reasons is now unsupported by the developers. I have been asked to look into extracting the documents contained in this system to eventually be imported into a new 3rd party system. From tracing and process monitoring I have determined that the document ima...

How does Flash store integers internally? Why does it seem like all values are multiplied by 8 when viewing flash memory values?

I've been messing with reverse engineering and flash games. All tutorials that show how to memory edit flash games state that when searching for a target value, you must multiply it by 8. Here is a video example. So, if you have 350 coins in some game, and you want to use a program such as Ollydbg or CheatEngine to find that value, yo...

Need to lookup function arguments (in/out) from pdb by dbghelp

I need to lookup function parameters(their types infact) from PDB file From dbghelp, we can parse any pdb and can get info like how many functions,addresses function names and others etc. My problem is I am also interested to get function parameters as well. As SYMBOL_INFO structure in callback function only contains symbolName,Address...

How to filter specific symbols(Only defined in dll/Exe/lib) using dia2dump

Hello, I need my all defined symbols (functions) in certain DLL/EXE/lib. I dont need Kernel or other OS layers symbols. I dont need all other stuf, only which's defined by my own DLL or EXE which I am giving it as PDB. But it shows EVERYTHING kernel related,OS related and balah blah endless list(sky is the limit).. I only required define...

writing code for nm-alike command [C++]

Hi everyone! Out of curiosity about reverse engineering, I am thinking of writing a simple program (in C++) that takes an executable as input and produces the names of all the functions that were a part of source program of that executable. Any pointers on how should I go about it? Step-by-step approach would be much appreciated! EDI...

Need to get .obj file names of Executable(which one is crrently executing) at runtime programatically in VC++?

Suppose I have a VC++ project contains no of(say e.g 5) Source files(.cpp files),it will generate 5 .obj files(obj files corresponding to my .cpp's files not all kernel and OS layers including .obj files) e.g my project includes xyz_1.cpp,xyz_2.cpp,xyz_3.cpp,xyz_4.cpp,it will corresponds 4 respective .objs. By programtaically HOW CAN I...

Which tools are available to reverse engineer a sqlite database?

I would like to obtain the diagram design of a sqlite DB by reverse engineering it, so I can avoid the study of the schema by myself and have an approximate idea of what I am dealing with quite quickly. Do you know of some tool that has this feature? EDIT: I was already using SQLite Database Browser but I really need the DB diagram a...

UML reverse engineering tools for Eclipse or Maven

Hi, do you know any good reverse engineering tool that creates UML diagrams from Java code and Hibernate mappings across multiple projects, in Eclipse or Maven (not in the Javadoc)? Thanks ...

smart reversing of compressed javascript with obscured variable & function names ?

Hello, I want to know if there exists a tool to help in reversing a compressed javascript that has obscure variable names. I am not looking for a pretty-printing beautifier, but for a tool that actually knows how to change & propagate variable name choices. Let me be more specific : - some of the functions belong to the 'public' API ...

Windbg + IDA: calculate an address in a module

Hi all, I'm debugging remotely a windows XP machine. One of my drivers is loaded at address 0xb2c4c000 up to 0xb2cb9680. Now when I open my driver in IDA, the offset I want to set a breakpoint on is at 00017619. How can I effectively match my IDA address into windbg? I've tried the obvious which is to sum 0xb2c4c000 + 00017619 = 0xB2...

Find out CRC or CHECKSUM of RS232 data

I need to communicate with a RS232 device, I have no specs or information available. I send a 16 byte command and get a 16 byte result back. The last byte looks like some kind of crc or checksum, I have tried using this http://miscel.dk/MiscEl/miscelCRCandChecksum.html with no luck. Anyone can reverse engineer the crc/checksum algorit...

Code understanding, reverse engineering, best concepts and tools. Java.

One of most demanding tasks for any programmer, architect is understanding other's code. E.g. I am contractor, hired to rescue some project very quickly. Fix bugs, plan global refactoring and therefore I need most efficient way to understand the code. What is the list of concepts, their priority and best tools for this? Of what I know: r...

Making GWT RPC calls to an external service for which you don't have code

I would like to make a small program that scrapes information from a 3rd-party GWT-enabled website. Is it possible to somehow call this RPC directly? What would I need to reverse-engineer to do this (i.e. hopefully not the entire low-level protocol). I am hoping I could somehow just call this from within my own server-side GWT or Servl...

Software Reverse Engineering

I am an Master's Student and i am learning Software Reverse Engineering. I am looking for softwares which can be legally reverse engineered. i looked on the net, but i am unable to find any..:( Do you any softwares which can be legally reverse engineered. I am not allowed to use Open source softwares. ...