Vulnerability Development mailing list archives

Re: reverse engineer c or java


From: fractalg () HIGHSPEEDWEB NET (Pedro Hugo)
Date: Sat, 20 May 2000 21:59:19 +0100


Hello,
Java is very easy to reverse engineer. Search for decompilers like JAD (my
favourite) and you get the whole java source code. IDA Dissampler pro is
awesome too for java reverse engineer. My experience to date is that java is
to easy to reverse engineer because you get the whole original source code .
I think there are some obsfuscators for java code. I have once saw one at
least the code comments mentioned that but it was useless since I had the
whole code :)
Try www.suddendischarge.com for some great reverse engineering tools.

L8rz!

--------------------------------------------
Pedro Hugo
Director of Unix Server Administration
HighSpeedWeb Support Team
fractalg () highspeedweb net
ICQ # 38178251
http://www.highspeedweb.net
Genesis II Networks LLC
--------------------------------------------

-----Original Message-----
From: VULN-DEV List [mailto:VULN-DEV () SECURITYFOCUS COM]On Behalf Of kj
Sent: sabado, 20 de Maio de 2000 7:15
To: VULN-DEV () SECURITYFOCUS COM
Subject: reverse engineer c or java

Hey KJ. I don't know if this sounds stupid or not, but this is
basically what I want to know.
Matthew

Is there any difference in difficulty between reverse engineering
an executable file or a Java Class. If the C or Java program is
written with security in mind by an experienced programmer, how
long would it take to reverse engineer each version of a fairly
simple application?

The desired effect is to have a program that a client downloads off
the internet, and Matthew wants to know if it should be written in
c or java. Though, I take it both can be reversed engineered by
talented programmers; but I guess he wants to know which would be
harder or more complex to "hack".

I am not too sure, thus I am passing it on to you gurus.

K.J.

"Never argue with an idiot. He will take you down to his level, and
beat you with experience."


Current thread: