+++ date="2022-12-24" author="spanskiduh" title="binary-patching" description="click to read binary-patching" +++ # Binary patching firstly check in ghidra what hex value has function call. then open binary in vim, find that and replace all fucntion hex values with 90 `:%!xxd` and `:%!xxd -r`