Reverse Engineering Tools in Kali Linux!!!! (Part 1)

In this post I'll discuss two tools for reverse engineering. These tools are pre installed. I'm assuming that you already know what reverse engineering is.

                    So let's get started

OllyDbg:

              OllyDbg is a 32-bit assembler-level debugger for Microsoft Windows applications. Emphasis on binary code analysis makes it particularly useful if the source is not available. In general, it is used to crack commercial software.

To open it, go to Applications → Reverse Engineering → ollydbg

To load the EXE file, display "Open Folder" in yellow and the red box in the screenshot above. After loading, you will have the following view where you can change the binaries.


Dex2jar:

              This is an application that can convert an APK file (android) to a JAR file to view the source code. To use it, open the terminal and write "d2j-dex2jar -d /file location".

In this case, the file on the desktop is "classes.dex".

The following line shows the created JAR file.



There are another tools as well but I'll discuss them later.
Join Us On Facebook Click Here :)

Comments

Popular Posts