Keyboard shortcuts

Press or to navigate between chapters

Press S or / to search in the book

Press ? to show this help

Press Esc to hide this help

The examples in this book are tool-agnostic. You can explore them with whatever reverse engineering workflow you prefer.

Personally, I’ll be experimenting with RetDec, Ghidra, IDA Pro, and x64dbg, but readers are encouraged to use their own favorite tools, whether that’s Radare2, Binary Ninja, Hopper, or anything else.

For quick PE analysis and disassembly, I’ve also created a lightweight Rust-based tool, peanalyse, which can show PE headers, image base, entrypoint, and disassemble code directly from a binary."