Aug 13, 2023

Reverse Engineering (x32/64dbg; Ghidra; IDA Pro; Cheat Engine)

This application (as Debugger/Dissembler) almost be used for improper function to make crack or patch of the software, but this also have a positive application to detect malware, detect bug and security weakness.


- x32dbg or x64dbg (Windows)
- Ghidra (Linux and Windows)
- IDA Pro (Linux, Windows, and MAC)
- Cheat Engine (Windows)



-----------------------------------------------------------------------

Scylla = to identify the start and last function
UPX (Ultimate Packer for Executable) = To make dumper executable file
LordPE = This application is used after make dumper file from UPX
pd64