Intro to Reverse Engineering, Part 2

How To Patch Binaries For Hackers And Pen Testers

Vickie Li
The Startup

--

Last time, we talked about how to reverse engineer a binary using Ghidra.

But what if you wanted to make modifications to the binary itself?

The process of making changes to a binary and modify its instruction flow is called “patching a binary”. Hackers do this to bypass built-in protections, or to make the program behave in a different way to make the exploit development process go more smoothly.

And today, let’s talk about how to do this directly in Ghidra!

Crash Course Assembly

To patch a binary in Ghidra, you first have to gain an understanding of assembly language.

When a computer is executing code, it only understands machine code instructions. An executable binary is in this form.

Assembly language refers to any low-level programming language where there is a strong correspondence between the instructions in the language and the…

--

--

Vickie Li
The Startup

Professional investigator of nerdy stuff. Hacks and secures. Creates god awful infographics. https://twitter.com/vickieli7