Reverse Engineering

Analyzing programs without the source code available serves many important purposes. This includes, but is not limited to:

  • Verification of security mechanisms in third party code
  • Verification of the binary results from one-time and just-in-time compilers
  • Ensuring interoperability with third party products
  • Analyzing malware
  • Re-engineering of legacy systems
  • Discovery and classification of changes in binary code (BinDiff)

Using the unparalleled cutting-edge products of Halvar's Zynamics Team, Recurity Labs specializes on reverse engineering binary code on a variety of architectures and platforms. From Atmel AVR microcontroller and ARM code in embedded systems to complex server applications on IA-32 and Windows platforms, we provide thorough, dependable and well-documented analysis according to your goals.

Recurity Labs works extremely close with Halvar's team, hereby leveraging over 25 years of combined reverse engineering experience and extending our methods and products in real time.