Reverse Engineering
Reverse Engineering
Priyal Walpita
https://www.priyalthegeek.com/
https://www.linkedin.com/in/priyalwalpita/
● Importance of reverse
engineering
● Introduction to Tools
● Systems Architecture
● Assembly Language
● Stack overflow exploitation
● Metaspolit
● Shellcode
Importance of reverse engineering
● Malware analysis
● Develop against a closed
solution interfaces
● Understand and defend against
threats
● Find vulnerabilities
● Intellectual property theft
Prerequisites
Function Prolog
Code Analysis - Demo
64 bit
Stack
Stack
Stack Analysis
Stack Analysis
Stack Analysis
Stack Analysis
Write a simple C++ program with following
specification.
http://www.immunityinc.com/products/debugge
r/
● Exploits Database
https://www.exploit-db.com/
https://www.exploit-db.com/exploits/40711/
Attack the FTP Server - DEMO
FTP Attack : Locate the offset
/usr/share/metasploit-framework/tools/exploit
pattern_create.rb
Pattern_offset.rb
./pattern_create.rb -l 1000
msfvenom -p windows/shell_bind_tcp -b
‘\x00\x0A\x0D’ -f python