Questions tagged [binary]
Files with machine code directly readable by the CPU or the interpreter. It encloses any executables, libraries, object code or memory dump of the analyzed software.
154 questions
0 votes
1 answer
345 views
Why after patching (x32dbg/OllyDbg) a simple binary, executed triggers UAC and launches new shell window instead of running on present as original?
I am modifying and testing a very basic Windows executable made by me (using an old 32 bit gcc[MinGW] compiler and an up-to-date Windows 11), to start doing very basic reversing from a program ...
1 vote
1 answer
197 views
Decompile raw binary with import and export symbols in text file
I have extracted 700 raw binary files from a custom linking system and for each file I have extracted imports and exports. I have already patched the arm assembly to resolve imports/exports within ...
0 votes
0 answers
58 views
Trying to open the Sprite files from Cookie Shop DS with Python 3.x
I’m trying to rip all of the Cookie Shop DS character sprites by using Python. I already got pypng installed but I don’t understand saving as “cookie2png.py”, It’s too hard for me too do. Can you help ...
2 votes
2 answers
112 views
What's the best way or approach to debug binary Linux library?
I've got a header file (I know the functions and have some documentation) and a .so file: From a wrapper library and from context, I need to call "Connect", but it does not work, just fails ...
3 votes
1 answer
161 views
Ghidra is missing known code sections found in Binary Ninja. What settings to change in analysis?
I am studying binary lifting and the impacts of intermediate language representations. I have a binary that is an x86 PE file with a stripped header. I have many of these files so I need a more sample ...
0 votes
2 answers
171 views
How to change default pointer size in IDA Pro
so, I'm writing a script to automate analysis, and the code I'm working with is 64bit. the pointer size field shown here is the wrong one: I want to change it from within python to 64bit. I've ...
0 votes
0 answers
85 views
Decompile or analyse injected /usr/bin/cat
I'm trying to decompile or analyse an injected Linux executable binary file /usr/bin/cat ,and find the injected code as a readable. Need some tips as a beginner how to find the injection method if it'...
0 votes
0 answers
618 views
Hello Watch 3+ smart watch firmware extracting
I have a firmware file of Hello Watch 3+ smart watch. I want to customize this firmware. I tried binwalk but no result. I am trying reverse engineering for the first time. Can you help me? File link: ...
1 vote
0 answers
72 views
Tool for reverse-engineering M7702 binary?
I'm considering reverse-engineering a 1994-era embedded system which CPU is a Mitsubishi M37702S1AFP with external 128k × 8 EPROM that I know how to read. The CPU has 16-bit registers A, B (data), X, ...
1 vote
0 answers
70 views
Need help trying to analyse this file [closed]
I’m new to all this Linux and reverse engineering and want to learn, I got this android firmware bin file read from a emmc and I wanted to mount it but couldn’t figure out how to but after 2 days I ...
3 votes
1 answer
118 views
Reverse engineer a blackbox function operating on single or double precision floats for emulation
I own and run a NEC VectorEngine 10C which is a PCIe accelerator running a proprietary ISA which has many fun instructions among them is VRSQRT which computes an approximation of the inverse ...
2 votes
2 answers
197 views
reading data from a binary file
000000 00 00 00 00 00 00 00 00 00 00 00 00 01 01 08 03 000010 17 10 15 27 00 00 01 00 FB 00 0A 00 00 00 38 FF 000020 01 00 FB 00 09 00 00 00 34 FF 01 00 FB 00 09 00 000030 00 00 31 FF 01 00 FB 00 08 ...
2 votes
0 answers
191 views
Does AnyOne knows how to reverse python file that is encoded into elf binary .cpython-310.so extension? Please Help me Out
Following is the link to the file that I want to reverse. This is the python file that is encoded in cpython or cython and it is now a binary file. Please help me to decode it as it is very important ...
2 votes
0 answers
389 views
neovim: pwntools process automatically stops when trying to invoke interactive shell
I'm using python pwntools. I'm using python 3.10.x This line of code should open a shell for me: io.interactive() But while running this file from vim using !./% it doesn't open the shell doesn't ...
2 votes
0 answers
134 views
How to decode this rbf file?
I am trying to decode this file but so far I have no luck. I tried with binwalk and other decoders but still did not see a way of decoding. Any help, more than welcome. The file supposed to have GPS ...