Reverse engineering thread. What have you guys been reversing lately?

Reverse engineering thread. What have you guys been reversing lately?

Attached: IMG_0063.jpg (800x600, 135K)

Other urls found in this thread:

zznop.github.io/romhacking/2019/03/14/sega-genesis-rom-hacking-with-ghidra.html
twitter.com/SFWRedditVideos

radare2 is far better than both

lol it can't even decompile

You should convert the raw machine code into binary and analyze it that way, plebeian. It's the only way to achieve true Nirvana

meme

>convert the raw machine code into binary
lulwat?

last was betfair poker
but its qt based, didnt need to go into assembly

Isn't qt just the frontend, though?

Most software you try to read it with will display it in hex+ascii so you have to go out of your way to read it in binary

Last stuff was the binary challenge in NCL which I didnt figure out in time cause I'm retarded

Attached: 1467925956297.png (1198x585, 1.01M)

Yes, I just need to read the text from the table and so on.
It's pretty easy because of the meta object system, you can see all the methods, attributes and child widgets.

Attached: 1518683045_1518633795769.jpg (2048x1536, 414K)

What are some good books for beginners? Pic related?

Attached: 51IE10-e99L._SX376_BO1,204,203,200_.jpg (378x499, 59K)

pmub

Can I use Ghidra to decompile 68k?
I’ve been interested in rom hacking some arcade games but was never able to get Radare to work for it.

Attached: F000465B-4E63-4B5D-AB95-59135BB968AD.gif (540x304, 695K)

Well, it says that it supports 68k. So far, I've only seen some dude do Sega Genesis romhacking with it.

Gabu is a cutie

I am reverse engineering vivado HLS.
I asked something on the xilinx forum, they said that's confidential.
I said OK.
...and that's how I started reversing all of their hls flow, first their high level compiler, now I am at their tcl library with their hidden commands,
next it's bootstraping their tcl system and making a wrapper to use it for my research.

How the fuck do I change ram offset

>only static analysis
yeah, maybe sometime but not yet
and most of Jow Forums is actually /v/ so nothing

Attached: o[s9wf.jpg (43x35, 841)

imagine paying for IDA

>There appears to be no way to cleanly export its disassembly in a compilable form. The tool was designed around analysis of compiled software, but actually exporting generated assembly code so you could recompile from it doesn't seem to have been an important consideration with it as it's been developed to date. The 68000 disassembly doesn't seem to even represent "pointers" and data blocks in a form that 68000 assemblers I've seen would recognise.

Attached: Screenshot_2019-04-13-09-42-51-104_com.google.android.apps.docs.jpg (1200x683, 115K)

For what?

>This thread again

Attached: 1554145824126.jpg (852x1024, 123K)

Beginners.re

This cant be legit

>shilling glow-in-the-dark programs
Oof

God speed user. I loathe Xilinx insists on security through obfuscation

It's a shop of something similar, I remember seeing it in chink threads

Attached: Screenshot_2019-04-13-12-05-21-913_com.twitter.android.jpg (1200x1019, 248K)

Not fair

Attached: 3C918F57-B536-4FDD-BDDA-B98F708E56EC.jpg (403x433, 25K)

Don't lose all hope. Genesis used the 68000 and ghidra can be used to hack its roms already.

zznop.github.io/romhacking/2019/03/14/sega-genesis-rom-hacking-with-ghidra.html