Reverse Engineering Genius Needed!

In Progress Posted Feb 18, 2012 Paid on delivery
In Progress Paid on delivery

I have been working on with a specific website trying to create a 3rd party to their "IM" chat app that allows members to communicate via P2P (simple text chat).

Right now this is all done via their own ".swf" that is loaded on their site via the Flash Player.

The problem I'm having is: once the P2P connection is established (via RTMP rendezvous server), all UDP packets between both users Flash Player that handles the IM chat appear encrypted.

I suppose what is needed is some reverse engineering of the .swf to determine how the packets are encrypted/decrypted so that I can handle them in my own applications.

I've been able to redirect the RTMP rendezvous to a local server (Cumulus) by modifying my host file to have their servers resolve to 127.0.0.1. P2P connections are established just fine without using their [url removed, login to view] problem is I don't know C++ enough to gather any useful details about any possible encryption keys that are exchanged here prior to the P2P connection being established.

The goal is just to be able to eliminate the need for my end to use their .swf and allow me to see the actual content of the packets (unencrypted) so that I can further analyze the structure and reproduce them accordingly in my own application.

I hope this makes sense!

I'll provide more details to those interested and looking for a challenge :)

Assembly C++ Programming Delphi

Project ID: #1453670

About the project

2 proposals Remote project Active Feb 18, 2012

Awarded to:

codecandy2k

Hi, please send more details in PMB.

$1000 USD in 5 days
(4 Reviews)
4.0

2 freelancers are bidding on average $950 for this job

amelnyk

Details in PMB

$900 USD in 3 days
(9 Reviews)
4.0