unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
Binary Ninja UEFI Firmware Plugin
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsLog InSi...
2021-04-26 06:12:34 | 阅读: 242 |
收藏
|
www.reddit.com
upsort
byno
reverse
A Silly Anti-Disassembly Trick
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsLog InSi...
2021-04-25 20:54:04 | 阅读: 140 |
收藏
|
www.reddit.com
appreddit
policymod
commentlog
discussions
Malware Analysis: VBScript dropper for NJRat.
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsLog InSi...
2021-04-25 17:09:28 | 阅读: 171 |
收藏
|
www.reddit.com
upvote
upvotedlog
yetbe
Chris Eagle's Ghidra decompiler plugin for IDA Pro is now compatible with Apple Silicon macs
Vote VotePosted by1 hour ago github.com/cseagl...0 comments76% UpvotedLog in...
2021-04-25 05:15:11 | 阅读: 157 |
收藏
|
www.reddit.com
policymod
commentlog
Bluetooth → Wi-Fi Code Execution & Wi-Fi Debugging
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsLog InSi...
2021-04-24 22:27:03 | 阅读: 180 |
收藏
|
www.reddit.com
voteposted
by1
comments84
byno
CVE-2021-28149-28152: Find out how multiple vulnerabilities in Hongdian H8922 allow an attacker to access the device backdoor and run arbitrary commands with root privileges.
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsLog InSi...
2021-04-24 18:37:37 | 阅读: 200 |
收藏
|
www.reddit.com
upvote
by18
Speculating the entire x86-64 Instruction Set In Seconds with This One Weird Trick
Vote VotePosted by1 hour ago blog.can.ac/2021/0...0 comments89% UpvotedLog i...
2021-04-24 17:33:18 | 阅读: 179 |
收藏
|
www.reddit.com
reverse
policymod
voteposted
commentlog
A foray into Linux kernel exploitation on Android
A foray into Linux kernel exploitation on Android...
2021-04-24 02:00:41 | 阅读: 96 |
收藏
|
www.reddit.com
foray
Godzilla Vs. Kong Vs … Ghidra? - Ghidra Scripting, PCode Emulation, and Password Cracking for a GBA ROM
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsLog InSi...
2021-04-23 22:38:34 | 阅读: 135 |
收藏
|
www.reddit.com
policymod
appreddit
upsort
reverse
The B-29 that Fought without a Tail
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsLog InSi...
2021-04-23 03:20:22 | 阅读: 167 |
收藏
|
www.reddit.com
upsort
yetbe
policymod
Reverse Engineering, Debugging and Malware Analysis – 2021 - free course from udemy
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsLog InSi...
2021-04-23 03:07:38 | 阅读: 174 |
收藏
|
www.reddit.com
comments100
yetbe
coinsreddit
CVE-2021-20226: A reference-counting bug in the Linux kernel io_uring subsystem that can be leveraged for local privilege escalation
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsLog InSi...
2021-04-23 01:49:14 | 阅读: 187 |
收藏
|
www.reddit.com
by18
reverse
Why does trying to break into the NT 3.1 kernel reboot my 486DX4 machine?
Vote VoteCrossposted by1 hour ago •Posted by2 hours agoWhy does trying to br...
2021-04-22 23:14:21 | 阅读: 143 |
收藏
|
www.reddit.com
reverse
appreddit
Signal: Exploiting vulnerabilities in Cellebrite UFED and Physical Analyzer from an app's perspective
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsLog InSi...
2021-04-22 05:38:43 | 阅读: 154 |
收藏
|
www.reddit.com
coinsreddit
voteposted
upvotedlog
We Found a Pre-Released WhatsApp Feature - Technical Analysis
Vote VotePosted by1 hour ago sayfer.io/blog/w...0 comments83% UpvotedLog in...
2021-04-22 00:24:06 | 阅读: 168 |
收藏
|
www.reddit.com
reverse
by1
sayfer
Hooking, hijacking & spying on player resource data structures [Game Hacking 101]
Vote VotePosted by41 minutes ago youtu.be/ea_gFn...0 comments100% UpvotedLog...
2021-04-21 21:51:40 | 阅读: 176 |
收藏
|
www.reddit.com
voteposted
upvotedlog
upsort
discussions
Design software program war - SketchupFamily
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsLog InSi...
2021-04-21 01:15:32 | 阅读: 151 |
收藏
|
www.reddit.com
commentlog
yetbe
CVE-2021-30481: Source engine remote code execution via game invites
Vote VoteCrossposted by32 minutes ago •Posted by33 minutes agoCVE-2021-30481...
2021-04-21 01:13:33 | 阅读: 147 |
收藏
|
www.reddit.com
30481
agocve
remote
comments86
Tenet: A Trace Explorer for Reverse Engineers (IDA Pro Plugin)
Vote VotePosted by13 minutes ago blog.ret2.io/2021/0...0 comments100% Upvote...
2021-04-20 23:48:53 | 阅读: 176 |
收藏
|
www.reddit.com
reverse
Bug in Notepad Involving Asterisk in Title Bar
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsLog InSi...
2021-04-20 23:15:02 | 阅读: 158 |
收藏
|
www.reddit.com
upvote
upsort
Previous
127
128
129
130
131
132
133
134
Next