Reverse Engineering tools in Kali Linux 2.0

Discussion in 'Linux' started by Mlke9876, Nov 11, 2015.

  1. Mlke9876

    Mlke9876 MDL Member

    Feb 13, 2012
    216
    5
    10
    Hello, I have Kali Linux 2.0 64-bit as a VM and Windows 10 as a Host. I posted a similar thread on Kali Linux Forum, but I'm still waiting to hear back. I thought I'd post the same question here. I want to know, what's the easiest Reverse Engineering tool on Kali and where do I find Instructions on how to use it? I've heard of Ollydbg but cannot get it to open. Please respond. Thanks
     
  2. Skaendo

    Skaendo MDL Addicted

    Sep 23, 2014
    888
    534
    30
    #3 Skaendo, Nov 11, 2015
    Last edited by a moderator: Apr 20, 2017
    Stop hovering to collapse... Click to collapse... Hover to expand... Click to expand...
  3. Mlke9876

    Mlke9876 MDL Member

    Feb 13, 2012
    216
    5
    10
    Hi me again. Thanks for the replies. I'd like to use radare2, but I need instructions. Can you point me in the right direction?
     
  4. Mlke9876

    Mlke9876 MDL Member

    Feb 13, 2012
    216
    5
    10
    Hi, I searched for Radare2 instructions and it looks complicated. Specifically, how do I crack software?
     
  5. Smorgan

    Smorgan Glitcher

    Mar 25, 2010
    1,855
    1,051
    60
    #6 Smorgan, Nov 11, 2015
    Last edited: Nov 11, 2015
    There are a couple camps in the Reverse Engineering world. One likes to just go through pure ASM and draw the connections that way. However basic RE tools are somewhat difficult to get. Chef in this regard you are dead wrong Ollydbg is one of the best disassemblers in this field. However you usually couple olly with IDA pro, and a basic hex editor.

    I recommend the following tools:

    ollydbg
    ida pro
    010 editor
    Protection ID
    Vmware Workstation Pro

    I consider Kali a good start for these tools. However it is better to put your own tool kit together then make things happen.

    Also with Ollydbg you can edit the asm jumps where as you have to do these in hexadecimal with pure hex aka E9 n such.
     
  6. Mlke9876

    Mlke9876 MDL Member

    Feb 13, 2012
    216
    5
    10
    Hi, I have tried Ollydbg in Windows, and read instructions, but got stopped while trying to change "the hex from 0 to 1." I'll attach an old screenshot of Ollydbg in Windows and you can take a look. Please respond with instructions on how to change the hex value. If that doesn't work I'll try your last post.
     

    Attached Files:

  7. Skaendo

    Skaendo MDL Addicted

    Sep 23, 2014
    888
    534
    30
    #9 Skaendo, Nov 12, 2015
    Last edited by a moderator: Apr 20, 2017
    Stop hovering to collapse... Click to collapse... Hover to expand... Click to expand...
  8. Mlke9876

    Mlke9876 MDL Member

    Feb 13, 2012
    216
    5
    10
    Hi, thanks for the replies. I have some updates...I successfully installed ollydbg on my Kali VM. I installed x64dbg on Windows, but couldn't get it to work on Kali (I tried installing Wine but cannot run x64dbg.exe) Now, my Kali version of ollydbg doesn't show the item under process to attach (it only shows "services.exe", "plugplay.exe", etc...) I need it to find a program on localhost (Iceweasel.) I'm attaching a screenshot. I will continue to search for ways to crack my software.
     
  9. Mlke9876

    Mlke9876 MDL Member

    Feb 13, 2012
    216
    5
    10
    Hi, I am currently trying edb-debugger but have a problem. The software I want to crack is on localhost (on Iceweasel.) How would i navigate to it?