CHAPTER 4

Next-Generation Reverse Engineering

For a problem-solving activity such as reverse engineering (RE), there is no good or bad way of arriving at a solution. Most of the time, it’s a race to extract desired information for a variety of purposes, such as the following:

•   Performing a security audit of software

•   Understanding a vulnerability in order to create an exploit

•   Analyzing malicious code in order to create detection signatures

In the course of this activity, reversers can become complacent with their workflow and tools and miss out on the benefits from recent advances in the field or new tools.

This chapter is aimed at showcasing some relatively new tools and analysis techniques that, if given a chance, may greatly improve ...

Get Gray Hat Hacking The Ethical Hacker's Handbook, Fifth Edition, 5th Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.