Reader small image

You're reading from  Mastering Reverse Engineering

Product typeBook
Published inOct 2018
PublisherPackt
ISBN-139781788838849
Edition1st Edition
Tools
Right arrow
Author (1)
Reginald Wong
Reginald Wong
author image
Reginald Wong

Reginald Wong has been in the software security industry for more than 15 years.Currently, Reggie is a lead anti-malware researcher at Vipre Security, a J2 Global company, covering various security technologies focused on attacks and malware. He previously worked for Trend Micro as the lead for the Heuristics team, dealing with forward-looking malware detection. Aside from his core work, he has also conducted in-house anti-malware training for fresh graduates. He is currently affiliated with CSPCert.ph, Philippines' CERT, and is a reporter for Wildlist.org. He has also been invited to speak at local security events, including Rootcon.
Read more about Reginald Wong

Right arrow

Summary


In this chapter, we listed some of the tools used for reverse engineering. We tried to categorized the tools based on their purposes. But just as how we choose every piece of software that we use, the reverser's preferred set of tools depend on the packed features they contain, how user-friendly they are, and most importantly, whether or not they have the features required to do the job. We have covered the tools we can use for static analysis, including binary viewer and disassembly tools. We also listed useful debugging tools that we can use for Windows and Linux.

From the list, I personally recommend HIEW, x86dbg, IDA Pro, Snowman, and iLSpy for Windows analysis of PE binary executables. And on the Linux side, BEYE, Radare, GDB, and IDA Pro are great for analyzing ELF files.

We also covered some online services that can help us gain more information about sites we extracted from the analysis. We also introduced systems that can automate analysis, when we are going to deal with a...

lock icon
The rest of the page is locked
Previous PageNext Chapter
You have been reading a chapter from
Mastering Reverse Engineering
Published in: Oct 2018Publisher: PacktISBN-13: 9781788838849

Author (1)

author image
Reginald Wong

Reginald Wong has been in the software security industry for more than 15 years.Currently, Reggie is a lead anti-malware researcher at Vipre Security, a J2 Global company, covering various security technologies focused on attacks and malware. He previously worked for Trend Micro as the lead for the Heuristics team, dealing with forward-looking malware detection. Aside from his core work, he has also conducted in-house anti-malware training for fresh graduates. He is currently affiliated with CSPCert.ph, Philippines' CERT, and is a reporter for Wildlist.org. He has also been invited to speak at local security events, including Rootcon.
Read more about Reginald Wong