unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
Apple T2 Analysis
I’ve been questioning the “sky is falling” mentality around this for a while. First, no proof of an...
2020-10-09 01:00:11 | 阅读: 196 |
收藏
|
www.reddit.com
sky
falling
mentality
gained
hardware
CVE-2019-0230: Remote code execution in Apache Struts due to insufficient input validation leading to a forced double Object Graph Navigation Library (OGNL) evaluation
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsLog insi...
2020-10-09 01:00:11 | 阅读: 197 |
收藏
|
www.reddit.com
upsort
yetbe
coinsreddit
Ransomware infection chain (Excel 4.0 Macro, hta, VBScript & PowerShell) Analysis
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsLog insi...
2020-10-09 01:00:11 | 阅读: 197 |
收藏
|
www.reddit.com
upvotedlog
reddit
Methodology for Static Reverse Engineering of Windows Kernel Drivers
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsLog insi...
2020-10-09 01:00:11 | 阅读: 186 |
收藏
|
www.reddit.com
policymod
commentlog
discussions
Common Types of Disassemblers
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsLog insi...
2020-10-09 01:00:11 | 阅读: 181 |
收藏
|
www.reddit.com
upsort
reverse
appreddit
coinsreddit
Bug in New Function ExAllocatePoolZero Results in Security Vulnerability and Crashes
14 14Posted by1 day ago osr.com/blog/2...0 comments89% UpvotedLog in or sign...
2020-10-09 01:00:11 | 阅读: 207 |
收藏
|
www.reddit.com
upsort
byno
osr
reverse
Reverse engineering 3D Movie Maker - using Ghidra scripting to recover the C++ class hierarchy
level 1Very neat! building it on top of Ghidra is a neat idea.I did something similar...
2020-10-09 01:00:11 | 阅读: 222 |
收藏
|
www.reddit.com
3dmm
neat
kid
reversing
maker
Fuzzing popular Rust library in 5 min using cargo-fuzz / libfuzzer
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsLog insi...
2020-10-09 01:00:11 | 阅读: 157 |
收藏
|
www.reddit.com
by2
academy
comments60
yetbe
On the practical security of white-box cryptography [PDF, Ph.D. thesis]
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsLog insi...
2020-10-09 01:00:11 | 阅读: 194 |
收藏
|
www.reddit.com
tel
by2
commentlog
yetbe
Patch Diffing a Cisco RV110W Firmware
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsLog insi...
2020-10-09 01:00:11 | 阅读: 193 |
收藏
|
www.reddit.com
comments84
commentlog
byno
appreddit
Hex-Rays 2020 Plug-In Contest results
I think there is this huge untapped demographic of potential IDA users: CTF players, tinkerers, hobb...
2020-10-09 01:00:11 | 阅读: 179 |
收藏
|
www.reddit.com
debugger
profit
immunity
bigger
demographic
Seeking aid for vulnerability research? Check this Binary Ninja plugin
5 5Posted by2 days ago github.com/Martyx...0 comments74% UpvotedLog in or si...
2020-10-09 01:00:11 | 阅读: 196 |
收藏
|
www.reddit.com
github
commentlog
discussions
Home Router Security Report 2020 [PDF]
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsLog insi...
2020-10-09 01:00:11 | 阅读: 180 |
收藏
|
www.reddit.com
fkie
commentlog
appreddit
Instagram RCE: Code Execution Vulnerability in Instagram App for Android and iOS
level 18 points · 3 days agoThat write up is insanely detailed. Gonna have to take a...
2020-10-09 01:00:11 | 阅读: 209 |
收藏
|
www.reddit.com
gonna
agodid
expecting
agoi
memory
Beginner reversing challenge with Radare2 - RiceTeaCatPanda CTF [Walkthrough]
9 9Posted by3 days ago youtu.be/CeafPb...0 comments91% UpvotedLog in or sign...
2020-10-09 01:00:11 | 阅读: 185 |
收藏
|
www.reddit.com
by3
youtu
comments91
upsort
Alternative Lumina server for IDA
level 1Typos:database posioningPlease contibute some metadalevel 1Any chance for an o...
2020-10-09 01:00:11 | 阅读: 285 |
收藏
|
www.reddit.com
rays
database
1any
wont
2big
sploit - a Go package for binary analysis and exploit dev
Thanks for the feedback! While this project is somewhat inspired by pwntools, my goal is not necessa...
2020-10-09 01:00:11 | 阅读: 154 |
收藏
|
www.reddit.com
analysis
interpreted
development
tailored
Zelda 2 - Behind the Code [YouTube]
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsLog insi...
2020-10-09 01:00:11 | 阅读: 166 |
收藏
|
www.reddit.com
youtube
appreddit
Extracting Embedded Firmware slides
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsLog insi...
2020-10-09 01:00:11 | 阅读: 188 |
收藏
|
www.reddit.com
github
coinsreddit
Dynamic Binary Instrumentation Techniques to Address Native Code Obfuscation | Romain Thomas
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsLog insi...
2020-10-09 01:00:11 | 阅读: 201 |
收藏
|
www.reddit.com
1original
poster1
upsort
Previous
156
157
158
159
160
161
162
163
Next