Flag: Tornado! Hurricane!

OpenRCE Site Launch

Friday, June 17 2005 12:54.33 CDT
Author: pedram # Views: 27095 Printer Friendly ...

Initially launched at RECON 2005, the Open Reverse Code Engineering community was created to foster a shared learning environment among researchers interested in the field of reverse engineering. Heavily modeled on the architecture of Greg Hoglund's rootkit.com, OpenRCE aims to serve as a centralized resource for reverse engineers (currently heavily win32/security/malcode biased) by hosting files, blogs, forums articles and more. Some of the more unique aspects of this site include:

Distributed RCE: Listing and management of IDA/Olly Sync servers for the purpose of uniting reverse engineers analyzing the same target. Currently this portion of the site serves as a central server list. Eventually a dedicated server will be run on OpenRCE. Once established, an interesting experiment may be an attempted mass speed reverse engineering of newly discovered malicious binaries.

Packer Analysis Database: A centralized location containing the analysis of various executable packers and known unpacking methods.

Win32 Call Chains: An interactive interface to the function call trees of various Microsoft Windows Dynamic Link Libraries (DLLs). An experimental visualization is currently featured as well.

This website was written entirely from scratch and designed in a highly modular fashion to accommodate rapid growth and development of new features. As such, users are encouraged to contact site admins regarding feature requests and suggested additions. Special thanks to Ralph Schindler, Peter Silberman, Jamie Butler, Andrew Hintz, Ero Carrera, Quig and Dennis Elser for their help in getting OpenRCE off the ground.

The launch of OpenRCE is kicked off with the release of Olly Sync, an OllyDbg plug-in that enables synchronization with other OllyDbg and IDA Pro users via IDA Sync. The IDA Sync architecture enables collaboration among multiple analysts in real time. It enables information to be shared both across different tools and different versions of the same tool. Never again will you have to save a MAP file from IDA Pro and then load the MAP file into OllyDbg. Never again will you have to keep multiple copies of IDB files with different analyst's notes. Now all the information can be shared and synchronized in real time.

Article Comments Write Comment / View Complete Comments

    Username Comment Excerpt Date
codeinject Time for http://www.openrce.org/forums/posts/20... Wednesday, January 16 2013 07:43.30 CST
OpsMan It's about time! Great looking site. The site-l... Wednesday, July 6 2005 21:37.53 CDT

There are 31,310 total registered users.


Recently Created Topics
[help] Unpacking VMP...
Mar/12
Reverse Engineering ...
Jul/06
hi!
Jul/01
let 'IDAPython' impo...
Sep/24
set 'IDAPython' as t...
Sep/24
GuessType return une...
Sep/20
About retrieving the...
Sep/07
How to find specific...
Aug/15
How to get data depe...
Jul/07
Identify RVA data in...
May/06


Recent Forum Posts
Finding the procedur...
rolEYder
Question about debbu...
rolEYder
Identify RVA data in...
sohlow
let 'IDAPython' impo...
sohlow
How to find specific...
hackgreti
Problem with ollydbg
sh3dow
How can I write olly...
sh3dow
New LoadMAP plugin v...
mefisto...
Intel pin in loaded ...
djnemo
OOP_RE tool available?
Bl4ckm4n


Recent Blog Entries
halsten
Mar/14
Breaking IonCUBE VM

oleavr
Oct/24
Anatomy of a code tracer

hasherezade
Sep/24
IAT Patcher - new tool for ...

oleavr
Aug/27
CryptoShark: code tracer ba...

oleavr
Jun/25
Build a debugger in 5 minutes

More ...


Recent Blog Comments
nieo on:
Mar/22
IAT Patcher - new tool for ...

djnemo on:
Nov/17
Kernel debugger vs user mod...

acel on:
Nov/14
Kernel debugger vs user mod...

pedram on:
Dec/21
frida.github.io: scriptable...

capadleman on:
Jun/19
Using NtCreateThreadEx for ...

More ...


Imagery
SoySauce Blueprint
Jun 6, 2008

[+] expand

View Gallery (11) / Submit