Hacking Articles Part 27

27 3 0
                                        

Kali Linux – Reverse Engineering

[Disclaimer: The content of this article is for educational purposes only. It was written to help readers test their skills on using computers and/or Kali Linux and share knowledge about Kali Linux to the users. The writer of this article/guide take no responsibility for actions resulting from the inappropriate usage of informations contained of this article/guide.]

Reverse Engineering make sense to me now, and in Kali Linux, there are some reverse engineering tools that you can use, it was just like reversing a machine to know how to do it and fixing it again in the same way to make a new prototype and they said that reverse engineering was happened so many times in Area 51 where the UFO was reverse engineered and some of them has a prototype now, I am not sure about this one but for now, let's get into our topic now.

OllyDbg

-This one is a 32-bit assembler level analyzing debugger for Microsoft Windows applications. Emphasis on binary code analysis make it particularly useful in cases where the source is unavailable and it was used to crack the commercial softwares.

To use this one, go to Applications -> Reverse Engineering -> ollydbg

To load a EXE file, go to the "Opening Folder" in the yellow color and after loading, you will have the following view where you can change the binaries.

To load a EXE file, go to the "Opening Folder" in the yellow color and after loading, you will have the following view where you can change the binaries

Oops! This image does not follow our content guidelines. To continue publishing, please remove it or upload a different image.

dex2jar

-This is an application that helps convert APK file (Android) o JAR file in order to view the source code. To use this one, open the terminal and type "d2j-dex2jar -d / file location".

In this case, the file is "classes.dex" on the desktop and the following line shows that a JAR file has been created.

jd-gui

-It is a standalone graphical utility that displays Java source codes of ".class" files. You can also browse the reconstructed source code. In this article/guide, we can reconstruct the file that we extracted from the dex2jar tool.

To launch this one, we need to open the terminal and type "jg-gui" and to import the file, click the open folder in the left upper corner and then import the file.

Apktool

-This is one of the best tools to reverse the whole android application because it can decode resources to nearly an original form and rebuild them after making modifications.

To use this one, go to the termina and type "apktool" and to decompile a apk file, type "apktool d apk file" and the decompilation will start now.

This topic has only 4 tools and their description was short so this one didn't bring dizziness to me now but this tools can help us a lot in many things. Hope you like it and please keep on following this group and subscribing for more articles that we will share to all of you. Thank You!

Hacking ArticlesWhere stories live. Discover now