REVERSE ENGINEERING AND VULNERABILITY ANALYSIS IN CYBER SECURITY

Main Article Content

Manu Kumar
Alka Alka

Abstract

Most of the incidents response environment and computer forensics investigations cannot be successful accurately or thoroughly without understanding the runtime nature of a binary. Hackers increasingly use customized Trojans that are not detected by any antivirus which can only be analyzed and traced back to the original attacker via reverse engineering. Sometime, many executable programs contain vulnerabilities, such as use of very weak cryptographic algorithms and the buffer overflows. The most useful way to discover these extreme critical vulnerabilities for binary closed-source programs is to reverse engineer them. Reverse engineering is required in order to understand and define complex binary obfuscation schemes used by copy protection vendors, as well as obfuscation put in place by commercial software vendors. In some different cases Vulnerability Analysis may be the ambition of the test to validate mitigation is in place and the vulnerability is not accessible; while in other mode the ambition maybe to test every applicable variable with authenticated access in an effort to discover all applicable vulnerabilities. Testing may be to find all the vulnerabilities on a hosting system; while in other factors we may need to find all the vulnerabilities on hosts within a given boundary or inventory. Vulnerability analysis performs according to the threat level of a system detected by the penetration testing.

Downloads

Download data is not yet available.

Article Details

Section
Articles