Skip to main content

Questions tagged [debugging]

Process of analyzing live programs through software (e.g. ptrace) or hardware (e.g. JTAGs) devices.

Filter by
Sorted by
Tagged with
0 votes
0 answers
18 views

I research kernel object (ko file that loaded into kernel) in Android aarch64 . Is there any way to make code coverage to kernel object? That ko don't print any log to kmesg. Maybe is there any way to ...
Polo1990's user avatar
0 votes
1 answer
286 views

I allocated an RWX (PAGE_EXECUTE_READWRITE) memory region inside LSASS.exe (i tried a RX codecave), then wrote my shellcode there. After that, I tried to execute my shellcode via NtQueueApcThread → ...
Muhamba's user avatar
0 votes
0 answers
75 views

a software called Android Utility v175 https://www.mfdl.io/ it is Checking for Update before redirect to Main Program so i wanted to bypass that update checking or something like to tell software that ...
MD SRK's user avatar
  • 1
0 votes
0 answers
127 views

I am trying to analyze a .NET file that I suspect is malicious. The file is protected by XerinObfuscator and also has Anti-dnSpy and Anti-debug protection. I tried to use de4dot to deobfuscate it, but ...
Nazar's user avatar
  • 1
1 vote
1 answer
88 views

I am trying to attach the OllyDBGv2 debugger to an external program that is created by CreateProcessA found in a win32 based binary but I strongly suspect that the process is created/ran and ...
Sevren's user avatar
  • 113
1 vote
1 answer
73 views

There are two or even more Android applications that somehow interact with each other: Application A invokes application B or sends request to it directly or via third application C. I don't have the ...
Max's user avatar
  • 113
2 votes
2 answers
112 views

I've got a header file (I know the functions and have some documentation) and a .so file: From a wrapper library and from context, I need to call "Connect", but it does not work, just fails ...
Harry Blauberg's user avatar
0 votes
0 answers
83 views

I would like to know how I can use reverse engineering technique to learn how Facebook/messenger send messages? I were analyzing my developer tools network tab, but couldn't find anything. Fiddler ...
innocent98's user avatar
0 votes
1 answer
93 views

I’m writing a C-SKY (CK803S) processor module for IDA Pro, and a question arose about offsets in transitions, small ones are fine, but long ones lead to nowhere, from the documentation: in code I ...
Andynvkz's user avatar
0 votes
2 answers
216 views

I'm trying to debug a game and it's closing under few circumstances: When debugging (solved by hooking IsDebuggerPresent to return false when called by the game) When setting a memory/hardware ...
kuhi's user avatar
  • 161
0 votes
1 answer
268 views

I'm trying to reverse an apk but there is a strange thing that happens, probably something new for me, basically if I decompile only the resources (not dex files) and recompile it zipalign/sign, the ...
zwave's user avatar
  • 1
1 vote
0 answers
154 views

I was able to connect to the chip via SWD/openocd, but I can't figure out what chip it is (says SM9PQ1 2322-52 on chip, googled but cant find anything). I'm hoping to download the firmware after I ...
Low Est's user avatar
  • 11
2 votes
2 answers
168 views

What is the gdb command equivalent of bp MODULE_NAME+0x12345678 in WinDBG? I found this command useful to debug with ASLR (w/o disabling it).
alond22's user avatar
  • 113
0 votes
1 answer
96 views

I am trying to debug a dex file from an APK file in IDA Pro. I set some breakpoints when launching the activity. When I start the process, the application waits for the debugger. After some time, IDA ...
Quayyum Ali's user avatar
0 votes
1 answer
131 views

Goal: Trying to reverse encrypter to decrypter that successfully decrypts. This is the pseudo-code of the disassembled encrypting program. There are no function calls, and I've been able to somewhat ...
Brandon Gregory's user avatar
1 vote
0 answers
58 views

I'm patching an old game, and I want the retrieve the toggle fullscreen functionality it's supposed to have. In the menu, in the display tab, there is a disabled option of fullscreen mode that you can ...
Yair Derry's user avatar
2 votes
2 answers
274 views

Recently, I have been experimenting with using an M1 (Arm64) Mac full-time for RE work, including Windows on Arm under Parallels with x86(_64) binaries. From several online sources discussing this use ...
Benjamin Crawford Ctrl-Alt-Tut's user avatar
2 votes
1 answer
243 views

I'm trying to change the name of a button, but I can't find anything that references it. I looked for the CreateWindow function in the intermodular calls, but I only found a reference to the main ...
William Marques's user avatar
1 vote
0 answers
70 views

i have this problem when analyzing arm shared object. when working with IDA pro, it finds all xrefs but in jeb, most of xrefs are missing. when JEB finfishes, the final analysis lacks most of xrefs. I ...
shetal's user avatar
  • 51
0 votes
1 answer
133 views

I have a USB device from a vendor (TRENDnet) that has the exact same chipset as a QNAP device with an available firmware patching tool. It's my belief that this firmware patching tool should work ...
Geruta's user avatar
  • 101
1 vote
1 answer
87 views

I'm threat hunting and I'm curious if there should be a shell32.dll in the executable search path in windbg for winword.exe.
user avatar
3 votes
0 answers
207 views

I know the question smells like I want a ready solution but I have been trying many things and after a lot of headaches, still I can't do what I want. There are fast emulators but they don't provide ...
shetal's user avatar
  • 51
4 votes
2 answers
342 views

I'm reverse engineering a malware that at some point tries to connect to http://api.ipify.org in order to get the IP address of the infected PC. I was able to replicate this behaviour with a small ...
Luca D'Amico's user avatar
3 votes
1 answer
65 views

more detailed see this In short, I want to skip syscall when recording program, but it seems that the program would always stop after ths syscall. Hope someone can help me. Thanks. below is running ...
An5Drama's user avatar
  • 133
3 votes
0 answers
277 views

I start to use PEStudio for DLL analysis; I understand (more or less) everything, except the "exports (flag)" section: What does it mean the X in the flag column? So, what is a/the flag? ...
Gianluca's user avatar
  • 131

1
2 3 4 5
13