reverse-engineering

Is it possible to tell whether an application has disabled nagles algorithm?

Given a binary application running on linux PC. Is it possible to determine if it disables the Nagle's algorithm. One way could be to see the output in wireshark and depending on the time differences. Could you please tell me a reliable way of finding it out from the wireshark output? Is there a more direct way? Can I trace the system c...

How to reconstruct python source from loaded modules (sys.modules)?

Is it possible to construct human readable source for loaded modules if you have access to sys.modules? People tell me you cannot, but I'm sure it is possible in Python. ...

How to reverse this algorithm to get back the original text?

Can anyone please explain with the easy coding how to reverse this algorithm so that I get back the original text string? Public Function CreateIntChecksum(ByVal s As String) As Integer Dim r As Integer = 0 For i As Integer = 0 To (s.Length() - 1) Dim bchar As Byte = Convert.ToByte(s(i)) r = bchar + ((r << 5) - r...

Reverse Engineering a Perl script based on a core dump

A friend's server (yes, really. Not mine.) was broken into and we discovered a perl binary running some bot code. We could not find the script itself (probably eval'ed as received over the network), but we managed to create a core dump of the perl process. Running strings on the core gave us some hints (hostnames, usernames / passwords)...

Reverse-engineering a Dashboard Widget?

Is it possible? I understand that Dashboard widgets are simply Javascript packaged up nicely, but is it possible to view the source of that Javascript? I realise this might be a silly question, but before I create a Dashboard widget for my site accessing an API URL I don't want to be public yet, I'd just like to check. And yes, I know...

How to change name of Hibernate Tools reverse engineerd DAO class?

Hi, So im trying to use Hibernate Tools to reverse engineer my database and I am just getting into using Freemarker templates to weak the code it generates. The problem is I want to change the name of the DAO classes it generates. By default the DAO classes are named in the form PersonHome however to change the name to PersonDAO i modif...

Forcing a coredump via Wine ignoring SEH

Hi, I'd like to force a coredump from a program (or see its memory at a specific time in some other way). There are a couple of problems though: I'm running it under wine (cannot run via winedbg, because the application detects it) The application uses exceptions / SEH / other handlers, which capture non-standard events Even attaching ...

Graph visualization of existing .NET code

I've seen that VS 2010 Ultimate can generate model graph from existing code. But VS 2010 Ultimate version costs 11K US$, way too much for my budget. Is there any good alternative to do graph visualization of .NET code? ...

How to re-engineering design from source code using rational rose

I would like to create class diagram from existing source code using rational rose. I have VC++ 6 MFC project and I installed Rational Rose Enterprise Edition Version 2003.06.16. Now I would like to re-engineering the project to create design(class diagram) from the source code. Pls help me step-by-step process to do this, I couldn't ge...

Can Reflector reverse engineer a C++/CLI application

I want to build an application being able to use .Net classes. If I go for C# I know that some tools like Refactor is able to reverse engineer the code (until I don't pay very expensive tools capable of avoiding this). Do you know if the same applies when my application is developed in Visual C++ ( with /clr ). You can easily mix Manage...

Need help and guidelines with Injecting dll into another process

I have a third party application - lets call it ManageUsers.exe, which simply creates users and assign permissions. I would like to write a dll or exe which will go into ManageUsers.exe and create the users that I want. I am fairly new to injecting dll etc.. so I have almost no background on this at all. I have read the following article...

What's the best practice to reverse engineering a binary file in windows?

In my case it's written in c/c++,if that matters. ...

How to convert ASM to read-able code?

I have an exe which I have opened with PE Explorer Disassembler. Now I can see the asm code, which looks like that: push ebx push esi mov ebx,eax mov eax,[ebx+38h] push eax mov eax,[ebx+3Ch] push eax mov ecx,edx mov eax,ebx mov edx,[ebx+30h] mov esi,[eax] call [esi+7Ch] ...

How do I copy-protect my Java application?

Hello. I want to sell my Java application using PayPal. When a payment is received, the customer is mailed a one-time download link to my application. My question is, how do I prevent people from sending the .jar file to their friends/uploading it on the internet? Obviously I need some kind of check in the application which only allo...

How to find Code generating known data?

From debugging the program I only know that before clicking a button a set of known data isn't in memory (confirmed by memory search) and after clicking it the data is in memory (all the time a different location). How can I find the code that generates this data? One of the major problems (which might be important to know) is that it ...

Does visual studio 2010 unlimited modeling project do reverse engineering?

Does visual studio 2010 unlimited modeling project do reverse engineering? How about code generation from the UML models? I am playing around with it and it makes beautiful UML class diagram but I can't find any options to create code templates based on them. ...

Intercept BIG application execution after DLL injection.

Hello, I must intercept execution in very big application in many places. What programs I can use to do this? What techniques exists for this problems? Manually reverse engineering and adding hooks is maybe not optimal solution for this problem, because application is very big and some part of application can be updated in some time,...

Exchange edb on Linux

I have a 60GB edb file, and I want to break the database into individual emails. I do not have any of the original domain information, so I can't just fire up a Server 2k8 vm and reattach it there. I have made some progress with a naive approach of stripping binary data (bytes not 0x09, 0x0a, 0x0d, and 0x20 through 0x7f) from the file (w...

How to trace into a third party dll with visual studio?

My application is using a third party dll and works fine, but I'm seriously interested how things are implemented, is there anyhow I can trace into the internals of that dll without source code? Yes,I want to do it right in vs,I'm not familiar with IDA etc at all.. ...

Developing client app for proprietary server

Hi, I was thinking about developing an app that enables the user to remotely check the progress of a longrunning task. The server application running the task is an existing commercial tool and comes with a proprietary client to connect to the server to manage it. However, the client is available only for windows computers and not for m...