Reverse Engineering

GPTKB entity

Statements (111)
Predicate Object
gptkbp:instanceOf Process
gptkbp:appliesTo gptkb:personal_computer
gptkb:software
Protocols
Mechanical systems
Electronic circuits
Biological systems
Chemical compounds
gptkbp:canBeIllegalIn Some jurisdictions
gptkbp:field gptkb:Software_Engineering
Computer Science
Engineering
https://www.w3.org/2000/01/rdf-schema#label Reverse Engineering
gptkbp:involves Pattern recognition
System modeling
Protocol analysis
Algorithm recovery
Analyzing system function
Analyzing system operation
Analyzing system structure
Black box analysis
Circuit tracing
Creating documentation
Data structure analysis
Extracting design information
Firmware analysis
Gray box analysis
Microcode analysis
Reverse compiling
Source code recovery
White box analysis
gptkbp:notableTool gptkb:Bochs
gptkb:Valgrind
gptkb:LLDB
gptkb:Burp_Suite
gptkb:Dragon
gptkb:ship
gptkb:Fiddler
gptkb:Wireshark
gptkb:Process_Explorer
gptkb:QEMU
gptkb:Binwalk
gptkb:Ghidra
gptkb:Radare2
gptkb:dex2jar
gptkb:Androguard
gptkb:Apktool
gptkb:BinText
gptkb:Binary_Ninja
gptkb:CFR_Decompiler
gptkb:Cheat_Engine
gptkb:ClassyShark
gptkb:Decompiler_Explorer
gptkb:Dependency_Walker
gptkb:DotPeek
gptkb:Hex-Rays_Decompiler
gptkb:Hopper_Disassembler
gptkb:IDA_Pro
gptkb:Immunity_Debugger
gptkb:JD-GUI
gptkb:JEB_Decompiler
gptkb:Jadx
gptkb:Malcat
gptkb:MobSF
gptkb:PE-bear
gptkb:PE_Explorer
gptkb:RETool
gptkb:Resource_Hacker
gptkb:Resource_Tuner
gptkb:RetDec
gptkb:Scapy
gptkb:Sleuth_Kit
gptkb:SoftICE
gptkb:Tcpdump
gptkb:Unicorn_Engine
gptkb:YARA
gptkb:x64dbg
gptkb:OllyDbg
gptkb:Charles_Proxy
gptkb:Frida
gptkb:Process_Monitor
gptkb:Sysinternals_Suite
gptkb:GDB
gptkb:WinDbg
gptkb:ILSpy
gptkb:dnSpy
gptkb:Procyon
Strings
Volatility
Capa
gptkbp:regulates gptkb:intellectual_property
gptkb:Patent_law
gptkb:Trade_secret_law
End-user license agreements
gptkbp:relatedTo Forensic analysis
Binary analysis
Decompilation
Disassembly
Hardware analysis
Reengineering
Reverse code engineering
Software cracking
gptkbp:usedFor Interoperability
Intellectual property analysis
Malware analysis
Product improvement
Recovering lost documentation
Security analysis
Understanding system design
gptkbp:bfsParent gptkb:Bon_Appétit
gptkbp:bfsLayer 6