Any Tips for Reversing x86 C++ Decryption Functions?

This page summarizes the projects mentioned and recommended in the original post on /r/securityCTF

Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
  • pharos

    Automated static analysis tools for binary programs

  • OOAnalyzer is wonderful for recovering class/function information C++ that makes manual vtable/RTTI perusing relatively moot. I ultimately installed it along with the rest of Pharos on Linux and it was a couple days of figuring before I got things running.

  • Virtuailor

    IDAPython tool for creating automatic C++ virtual tables in IDA Pro

  • constants can be a good indication of the algorithm. I use this IDA plugin at work https://github.com/0xgalz/Virtuailor.

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a more popular project.

Suggest a related project

Related posts