Meeting Notes 1/26

Meeting Notes 1/26

Lyell Read

Tags

Thank you to everyone who attended! This meeting covered an introduction to reverse engineering on x86 64-bit. We covered some key differences between x86 and x86-64, then we examined how typical control flows are compiled to assembly based on the C source code.

Here are the slides (requires ONID login): Google Slides for 1/26/2021

The binary and C code that we looked at during tonight’s talk are posted on GitHub.

The next meetings are as follows:

  • CTF League on Friday 1/28/2021 @ 6:00pm – 8:00pm, virtually (on Discord).
  • OSUSEC General Meeting on 2/2/2022 @ 6:00pm, virtually (on Discord). We will interactively work on a simple reverse engineering challenge on the OSUSEC CTF practice range.