Reverse Engineering

Binary software analysis and modification

Range of services

I offer software modification and audit without access to the source code.

Safety Audit

Verification of application's functioning in regard to its security. Binary files actual behaviour analysis, including the hidden actions.

Application Functions Upgrade

Adding new software functions or modification of ones already in place, without access to the source code:

  • Preparation of additional language versions
  • Adjusting new devices e.g. made by a different manufacturer (measuring instruments, industrial equipment, etc.)
  • Adding new functions which the original software lacks
  • Adding automating scripts

Reverse Engineering, Security Bypassing

Consulting in the area of application safety, verification of difficulty level of bypassing existing protection mechanism:

  • Enabling work without dongle bitlock and licence server
  • Determining communication protocol
  • Preparation of an alternative client for the online services
  • Retrieval of lost source codes
  • Determining method of access to the devices service menu