unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
Ploutus ATM Malware Case Study: Automated Deobfuscation of a Strongly Obfuscated .NET Binary
I'm surprised that they did not use available tools to defeat NET Reactor. Perhaps they wanted to pe...
2021-11-14 23:17:42 | 阅读: 46 |
收藏
|
www.reddit.com
reactor
encryption
dumping
presents
considering
Detect It Easy(DiE) 3.03
Vote VotePosted by24 minutes ago github.com/horsic...0 comments100% UpvotedL...
2021-11-14 10:57:15 | 阅读: 34 |
收藏
|
www.reddit.com
by24
comments100
Reversing Engineering Syscalls - How RedTeamers Are Using Them To Evade Detection (OALABS Stream)
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2021-11-14 03:55:17 | 阅读: 34 |
收藏
|
www.reddit.com
by38
uba3sq
discussions
Reverse-engineering the Yamaha DX7 synthesizer's sound chip from die photos
•Gepostet vonvor 2 Stunden righto.com/2021/1...1 Kommentar100% UpgevotedMelde dich an od...
2021-11-14 03:02:22 | 阅读: 34 |
收藏
|
www.reddit.com
dich
um
weiteren
engineered
stunden
Automate Qbot Malware String Decryption With Ghidra Script
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2021-11-13 21:59:03 | 阅读: 37 |
收藏
|
www.reddit.com
coinsreddit
policymod
commentlog
100% power increase on electric Nissan LEAF, CAN MITM attack
Vote VotePosted by1 hour ago youtu.be/TR4CN2...1 comment50% UpvotedLog in or...
2021-11-13 17:31:37 | 阅读: 36 |
收藏
|
www.reddit.com
inverter
leaf
1hop
comment50
Video, blog and sample code on RE of malware using syscalls
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2021-11-13 17:05:44 | 阅读: 35 |
收藏
|
www.reddit.com
by10
comments100
New Threat Alert: Krane Malware
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2021-11-12 22:28:31 | 阅读: 35 |
收藏
|
www.reddit.com
coinsreddit
comments100
upvotedlog
upview
Practical MBA Deobfuscation with msynth
Starting with the original expression, we evaluate it with (10, 20, 30) and obtain 70. Since (10, 20...
2021-11-12 03:43:59 | 阅读: 22 |
收藏
|
www.reddit.com
database
evaluates
concrete
evaluation
Game Hacking with Python and cheat engine
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2021-11-11 19:21:04 | 阅读: 39 |
收藏
|
www.reddit.com
upfound
voteposted
reverse
coinsreddit
Lazarus hackers target researchers with trojanized IDA Pro
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2021-11-11 03:56:07 | 阅读: 57 |
收藏
|
www.reddit.com
reverse
coinsreddit
Technical writeup of extraction for Blackmatter ESXi payload config
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2021-11-10 07:43:24 | 阅读: 24 |
收藏
|
www.reddit.com
upfound
commentlog
discussions
reverse
Asking Github Copilot to write Fuzzers & Hacking code for me - Hacking with AI
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2021-11-09 23:29:25 | 阅读: 44 |
收藏
|
www.reddit.com
commentlog
discussions
yetbe
policymod
Analysis of an average Fortnite cheat
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2021-11-09 20:39:28 | 阅读: 28 |
收藏
|
www.reddit.com
policymod
upvotedlog
reverse
upno
Reversing Challenge Walkthroughs - HackTheBox x Synack #RedTeamFive CTF
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2021-11-09 01:03:08 | 阅读: 41 |
收藏
|
www.reddit.com
upfound
voteposted
PGSharp: Analysis of a Cheating App for PokemonGO
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2021-11-08 12:46:33 | 阅读: 41 |
收藏
|
www.reddit.com
upno
policymod
upfound
by2
commentlog
A detailed analysis of the STOP/Djvu Ransomware
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2021-11-08 00:25:44 | 阅读: 41 |
收藏
|
www.reddit.com
2r
comment85
upvotedlog
highlever
A #powershell code for automatically run #windbg and set #kernel COM connection.
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2021-11-04 01:38:44 | 阅读: 33 |
收藏
|
www.reddit.com
by5
commentlog
1posted
coinsreddit
Igor’s tip of the week: Season 01
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2021-11-03 04:04:43 | 阅读: 41 |
收藏
|
www.reddit.com
coinsreddit
commentlog
An opinionated guide on how to reverse engineer software, part 1
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2021-11-03 01:31:37 | 阅读: 41 |
收藏
|
www.reddit.com
voteposted
commentlog
Previous
108
109
110
111
112
113
114
115
Next