Sup Forums

Sup Forums

why we do not have reverse engineering threads?

I remember few years ago there was atleast 10 people doing some RE on Sup Forums.

anybody on Sup Forums interested in RE generals?

Other urls found in this thread:

archive.rebeccablacktech.com/g/thread/51907307
sensepost.com/blogstatic/2014/01/SensePost_crash_course_in_x86_assembly-.pdf
panopticon.re/
github.com/das-labor/panopticon
twitter.com/AnonBabble

Bump for interest, unfortunately I have no experience to contribute.

>anybody on Sup Forums interested in RE generals?
Yes, definitely.

I'm working on reverse engineering the proprietary serial bus in 64-bit Apple iOS devices. I have an iPad for work and I tried to charge it with a $5 gas station cable. I got a popup saying that "this accessory is not supported" and it wouldn't charge. So I've been trying to figure out which of the 8 pins on lightning are used for serial. They seem to alternate but I don't think it's random. I know for sure that there's a little controller chip in Apple certified cables that exchanges a key with the device. Like 30 pin had dedicated serial connection pins. 8 pin does not. Thoughts?

>Thoughts?
Apple are homosexual money-grabbing Jews and the world would be a better place without them. Nothing to do with RE but their locked down hardware makes me REEEEEEEEEEEEEEEEEEEEEEEEEEE

For basic you have to know how binary and hex. bin to hex, hex to bin etc.

YOu have to learn ASM and C. The best way is to learn both at the same time.

You should learn C and ASM at the same time its crucial to be able to recognize C structures in asm (loops, if etc).

The best way is to get C book. Read it and do exercises.
For compiling download VS C++ and use administrator command line, every time you are compiling C code use cl.exe and use /Fa flag it will generate clean asm code of your program.

Check lena151 tutorial on tuts4you, learn how to use ollydb and ida.

Thanks based user

I would never use their shit for personal stuff but my job requires iOS. I bought a used iPhone 6s to test on. Apple's locked down hardware makes it more fun to tinker with.

There is that aspect of it I suppose.

Doing exactly this will make me able to optimize C code?

I'm doing RE of ARM assembly currently, but I usually never post in these threads. I don't see the point other than self-gratification.

Its too tough and my life is just office, gaming, porn, media, youtube.
Jews have been successful in making me a prisoner of temporary satisfaction lord.
I can't sit and do hard math problems or reverse engineer.

It's hard to beat well-written, compiler-optimized C with Assembly, apart from SIMD functions but algorithms using those are already available in libraries.
Assembly today is really only useful to write compilers, operating systems (only a small part of those), SIMD code, and to read disassembly.

Take it like this: Social media is like a big super computer build with human minds if you insert some type of input people will process it and give somthing in return

The return info can be just a:
"op is a autistic faggot"
or
"If you rm -R the base dir it will solve al your problems"

That is implying you're using windows....
Anyway, if you're using a Unix-style system, which is more likely if you're at all interested in computers, you would use gdb (info gdb) or get a free trial of that reverse engineering framework... shit I forgot the name. Still, it's proprietary.

Read "Computer Systems: A Programmer's Perspective" to learn how to optimize your own C code.

Anyway, I would like to start doing some crackmes but I'm usually afraid that they'll come with some surreptitious malicious code. How can I mitigate the risk when trying to work with one such binary?
Thanks

Do you not see a point in discussion of the topic or just discussion on Sup Forums of the topic?

the sole fact that you're coming to Sup Forums at all shows that you're interested in light """technology""" talk and to either indulge in stupid arguments about desktops/OSes/languages without any substance and full of insults, or find some hidden thread of actual discussion on somewhat interesting subjects.

>That is implying you're using windows....
What do are you RE on unix? Maybe few close source programs + very small amount of malware and android malware.

Everything other require windows.

>(info gdb) or get a free trial of that reverse engineering framework...

there is comfy free RE framework for linux, Radare2. its command line + visual mode so it require some effort to manage, but imo its usefull with smaller stuff.


>Anyway, I would like to start doing some crackmes but I'm usually afraid that they'll come with some surreptitious malicious code. How can I mitigate the risk when trying to work with one such binary?

Get vmware/virtualbox and isntall windows on it. Download all stuff for re, olly, ida or whatever you are using. Turn of sharing folders and drop and drag files sharing.

Create snapshot.

If its kinky malware you should turn off network on vm.

THere is whole step by step guide for setting up your machine for RE in book Practical malware analysis

pic related senpai

dwnq

Most of Sup Forums spends time ricing Arch and doing nothing productive, that's why those threads don't exist anymore.

Pic related, it's from Sup Forums last year.

I want to like r2 so bad but its the vim of disassamblers... I just keep coming back to edb and x64dbg.

what is pic related tool name?

radare2

thanks looks pretty cool
how good compared to Hopper?

>Sup Forums
>2016.9
>smart/knowledgeable enough for RE

>C book

What book for assembly though?

because, you fucking faggot nerd op, drawing ascii flow charts is stupid and retarded. hacker culture is retarded they should be lined up and shot like autists, pedophiles and other degenerates typically lurking Sup Forums

Welp, I was about to post something, but I remembered a specific phrase, Googled it, and the only result is from a Sup Forums archive from a RE thread almost exactly one year ago:

> >>OP

> >be me, 2002ish
> >go to movie in San Francisco with friends
> >trailer for Paycheck comes on
> >"In the future... there will be... reverse engineers"
> >as Ben Affleck appears.
> >entire audience starts chuckling
> >laughs harder once Ben Affleck is fully on-screen
> >that was the day I knew I had found my people

> Seriously, SF is the place to be in your 20s.

archive.rebeccablacktech.com/g/thread/51907307

Here's to shitting up RE threads, friends.

Probably non, intel manul (3 tom smaller version and ctrl + f when needed) when you do not understand something then google -> wikibooks asm book + wikipedia + stackoverflow should be enough

30 opcodes is enough to read and write with asm.

Then you have to learn and understand stack, function stack frame, heap.

Its easier to learn with practice.

For example you have simple program with 2 functions and some if/else.

You can run this in debugger and step by step watch how is code executed. Check eip, learn how is stack frame build, you can just see what happens on stack before call

etc.

lena151 tutorial are old but its still very accurate for learning basic and its aimped for people without previous asm knowledge.


There was great RE thread on NYE 2013, but I am not sure if its still in archeve.

I had a boss who refused to learn any kind of diagramming tools like Visio or DOT and DOTTY. He would literally spend hours in MSPaint copying and pasting hand-drawn boxes and adjusting them one pixel at a time.

sensepost.com/blogstatic/2014/01/SensePost_crash_course_in_x86_assembly-.pdf

gracias mi amigo
Maybe you're right, maybe RE only makes sense in proprietary environments.

I cracked the Israeli test (890) atom_splitter
Never finished any of the ant_farm (.py script) or fraffic_control or others

Sure, how does it work?

>/r/reverseengineering
>/r/malware
>/r/RELongue
>/r/REMath

A RE general would be great, even if it'd be slow.

I'm writing a libre graphical disassembler in my free time. It already disassembles x86 ELF files, list the functions it finds and draws pretty control flow graphs. I'm currently working on resolving indirect jumps and calls. Evey glibc-linked binary starts with a function that pushes main's address on the stack and calls the glibc init function. That function pops the address back off the stack and calls it. So getting to main involves tracking the stack contents across function calls. Doing this statically is a bit tricky.

>panopticon.re/
>github.com/das-labor/panopticon

i'm running ida68 in wine and olly on my windows xp laptop

haven't done anything like that for years...not as much need these days. What kind of software did you have in mind OP?

>Sup Forums
>2016
>threads full of "I don't know how a computer works, I don't want to learn how a computer works, and I don't care, why should anyone have to deal with that? I just want a computer that just works so I can play gaymes!"

Good luck user

>Panopticon
great name, I approve of it.

>Thoughts?
I'm surprised a chink hasn't RE'd it already to make counterfeit lightning cables. And god damn that's annoying that they do that.

>olly
>not x64dbg

get with the times

I know some basic C and ASM, what are some good starting exercises for reverse engineering?

would be fun to see some thread but i dont it fits in with the modern day gpu/chink/os/phone Sup Forums,same with more fun topics like infosec we had some months ago