unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
Automating Hexdump Analysis
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsLog InSi...
2020-12-14 17:13:29 | 阅读: 208 |
收藏
|
www.reddit.com
appreddit
hexlas
by3
/r/ReverseEngineering's Weekly Questions Thread
17Posted by19 hours agoModerator of r/ReverseEngineering To reduce the amount of noise f...
2020-12-12 19:31:28 | 阅读: 202 |
收藏
|
www.reddit.com
reverse
comments87
unified
noise
commentlog
Different types of injection methods/detections explained - [ CreateRemoteThread, Process Hollowing, APC Injection, Thread Hijacking]
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsLog InSi...
2020-12-12 19:31:28 | 阅读: 192 |
收藏
|
www.reddit.com
upsort
byview
discussions
HacktheBox University CTF RE Challenges Writeups
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsLog InSi...
2020-12-12 19:31:28 | 阅读: 218 |
收藏
|
www.reddit.com
advice
lazy
reverse
poster5
agothat
Mono/.NET Injection Under Linux
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsLog InSi...
2020-12-11 19:03:30 | 阅读: 272 |
收藏
|
www.reddit.com
coinsreddit
policymod
journal
lunar
Malware Triage - Analyzing PrnLoader Used To Drop Emotet (OALabs Tutorial)
• •Posted by1 hour ago youtube.com/watch?...0 comments100% UpvotedLog in or...
2020-12-11 02:56:53 | 阅读: 223 |
收藏
|
www.reddit.com
by1
comments100
upvotedlog
appreddit
CVE-2020-27897: Apple macOS Kernel OOB Write Privilege Escalation Vulnerability
• •Posted by47 minutes ago zerodayinitiative.com/blog/2...0 comments100% Upv...
2020-12-11 02:56:53 | 阅读: 236 |
收藏
|
www.reddit.com
appreddit
coinsreddit
comments100
byno
Reverse Engineering hidden game cheat codes [Game Hacking 101]
• •Posted by19 minutes ago youtu.be/w7gBkV...0 comments100% UpvotedLog in or...
2020-12-10 20:27:03 | 阅读: 223 |
收藏
|
www.reddit.com
upvotedlog
w7gbkv
Ring 0 ( Kernel ) & Ring 3 ( UserMode ) Protection methods - Callbacks and other ways
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsLog InSi...
2020-12-10 13:57:05 | 阅读: 230 |
收藏
|
www.reddit.com
upsort
appreddit
Lexmark Printers Firmware Extraction - Part A — Medigate Blog
• •Posted by24 minutes ago medigate.io/lexmar...0 comments80% UpvotedLog in...
2020-12-10 04:22:44 | 阅读: 225 |
收藏
|
www.reddit.com
by24
medigate
upvotedlog
coinsreddit
[Medigate Research Labs] Lexmark Printers Firmware Extraction - Part A
• •Posted by6 minutes ago medigate.pathfactory.com/c/lexm...0 comments100% U...
2020-12-10 02:46:48 | 阅读: 213 |
收藏
|
www.reddit.com
policymod
yetbe
coinsreddit
reverse
Rizin — a free and open-source Reverse Engineering framework, providing a complete binary analysis experience with features like Disassembler, Hexadecimal editor, Emulation, Binary inspection, Debugger, and more
•Posted by1 hour ago rizin.re/0 comments50% UpvotedLog in or sign up to leave a commentL...
2020-12-09 07:22:03 | 阅读: 193 |
收藏
|
www.reddit.com
upvotedlog
communityno
yetbe
commentlog
upsort
Rizin fork from radare2
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsLog InSi...
2020-12-09 04:11:33 | 阅读: 311 |
收藏
|
www.reddit.com
reverse
rizin
Reverse engineering 3D Movie Maker - writing my own assembler for the scripting engine
• •Posted by57 minutes ago benstoneonline.com/posts/...0 comments100% Upvote...
2020-12-06 10:11:41 | 阅读: 193 |
收藏
|
www.reddit.com
coinsreddit
policymod
HumbleBundle - Reverse Engineering / Pen Testing / Hacking Books (NoStarch)
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsLog InSi...
2020-12-06 07:02:40 | 阅读: 209 |
收藏
|
www.reddit.com
comments67
upsort
discussions
coinsreddit
Neural Reverse Engineering of Stripped Binaries using Augmented Control Flow Graphs
• •Posted by1 hour ago github.com/tech-s...0 comments95% UpvotedLog in or si...
2020-12-06 03:55:25 | 阅读: 203 |
收藏
|
www.reddit.com
yetbe
coinsreddit
policymod
by1
Introduction to Binary Exploitation - BatComputer - HackTheBox [Walkthrough]
• •Posted by38 minutes ago youtu.be/3Snd6A...0 comments100% UpvotedLog in or...
2020-12-06 03:55:25 | 阅读: 287 |
收藏
|
www.reddit.com
byview
Runtime Mobile Security (RMS)
• •Posted by1 hour ago github.com/m0bile...0 comments67% UpvotedLog in or si...
2020-12-05 19:59:40 | 阅读: 280 |
收藏
|
www.reddit.com
by1
appreddit
policymod
Full-Featured HexEditor new release! Added assembler/disassembler functions using Capstone and Keystone engines
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsLog InSi...
2020-12-05 08:49:33 | 阅读: 227 |
收藏
|
www.reddit.com
policymod
github
upsort
/r/ReverseEngineering's Weekly Questions Thread
•Posted by51 minutes agoModerator of r/ReverseEngineering To reduce the amount of noise...
2020-12-05 00:59:21 | 阅读: 295 |
收藏
|
www.reddit.com
reverse
noise
unified
upvotedlog
Previous
147
148
149
150
151
152
153
154
Next