unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
IDA Pro 8.0 released.
VotePosted by2 hours ago hex-rays.com/produc...0 comments100% Upvotedno comments yetBe t...
2022-7-30 11:31:29 | 阅读: 325 |
收藏
|
www.reddit.com
rays
produc
upvotedno
communityr
reverse
nanopb Protobuf Decompiler - Anvil Secure
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2022-7-30 00:46:7 | 阅读: 23 |
收藏
|
www.reddit.com
upfound
discussions
yetbe
Zeratool v2.2: Automatic Exploit Generation (AEG) with automated remote libc leaking and ret2dlresolve rop chain generation for exploitable CTF problems.
VotePosted by2 hours ago github.com/ChrisT...3 comments90% UpvotedView discussions in 8...
2022-7-30 00:40:37 | 阅读: 39 |
收藏
|
www.reddit.com
zeratool
scotch
love4level
Extracting Ghidra Decompiler Output with Python
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2022-7-28 22:36:51 | 阅读: 20 |
收藏
|
www.reddit.com
housewives
lee
Process to find camera pointer in a game using cheat engine?
VotePosted by2 hours ago stackoverflow.com/questi...1 comment100% Upvoted...
2022-7-28 14:22:40 | 阅读: 26 |
收藏
|
www.reddit.com
github
reverse
by2
contributor
Looking at Patch Gap Vulnerabilities in the VMware ESXi TCP/IP Stack
VotePosted by2 hours ago zerodayinitiative.com/blog/2...0 comments91% Upvotedno comments...
2022-7-27 23:17:16 | 阅读: 21 |
收藏
|
www.reddit.com
by2
comments91
yetbe
coinsreddit
policymod
Binary Ninja - Discord Rich Presence Fix (the old plugin is broken)
VotePosted by23 minutes ago github.com/Little...0 comments100% Upvotedno comments yetBe...
2022-7-27 16:1:42 | 阅读: 22 |
收藏
|
www.reddit.com
voteposted
by23
comments100
coinsreddit
SIGMA vs Indicators of Compromise (IOCs)
A moderated community dedicated to all things reverse engineering.r/ReverseEngineeringCosmicStrand:...
2022-7-27 00:40:33 | 阅读: 34 |
收藏
|
www.reddit.com
reverse
threadr
How to analyze Linux malware – A case study of Symbiote
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2022-7-26 22:4:1 | 阅读: 27 |
收藏
|
www.reddit.com
comments100
reverse
coinsreddit
Zyxel authentication bypass patch analysis (CVE-2022-0342)
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2022-7-26 17:40:19 | 阅读: 77 |
收藏
|
www.reddit.com
by1
agozyxel
policymod
reverse
VMProtect's Anti Debugging Techniques
VotePosted by45 minutes ago forum.tuts4you.com/topic/...0 comments100% Upvotedno comment...
2022-7-26 05:26:15 | 阅读: 68 |
收藏
|
www.reddit.com
tuts4you
coinsreddit
by45
yetbe
I recently saw a cheat for a game but it’s HWID protected, i wondered if it’s possible to crack it and how. My discord is: Taki#4550 if you have any questions/solutions :D
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2022-7-26 03:56:33 | 阅读: 14 |
收藏
|
www.reddit.com
upvotedview
discussions
by8
CosmicStrand: the discovery of a sophisticated UEFI firmware rootkit
A moderated community dedicated to all things reverse engineering.r/ReverseEngineeringMicrocode Decr...
2022-7-26 00:38:5 | 阅读: 34 |
收藏
|
www.reddit.com
reverse
/r/ReverseEngineering's Weekly Questions Thread
To reduce the amount of noise from questions, we have disabled self-posts in favor of a...
2022-7-25 15:0:10 | 阅读: 11 |
收藏
|
www.reddit.com
reverse
unified
luck
noise
A fast STM32 emulator implemented in Rust
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2022-7-25 06:30:39 | 阅读: 22 |
收藏
|
www.reddit.com
communityno
coinsreddit
The End of PPLdump
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2022-7-25 01:43:45 | 阅读: 25 |
收藏
|
www.reddit.com
by16
agothe
upvotedview
yetbe
Evaluating the Arm TrustZone as an Environment for Rootkits - Analyzing the Impact of a Compromised Secure World
VotePosted by2 hours ago repositum.tuwien.at/handle...0 comments100% Upvotedno comments...
2022-7-23 22:46:17 | 阅读: 21 |
收藏
|
www.reddit.com
yetbe
coinsreddit
policymod
tuwien
upvotedno
Decompiler Explorer – Compare tools on the forefront of static analysis from your web browser
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2022-7-23 10:21:13 | 阅读: 26 |
收藏
|
www.reddit.com
by1
GitHub - ZehMatt/zasm-modules: Generating binary modules with zasm
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsFound th...
2022-7-23 00:1:4 | 阅读: 26 |
收藏
|
www.reddit.com
zasm
rewriter
reverse
reddit
Kaitai Struct, declarative binary format reverse engineering framework, releases v0.10. Many performance optimizations, JavaScript Web Workers and modules, full 64-bit support for C++ and Java, robust KSY error validation, style warnings, dozens of bugfixes and much more!
2022-7-22 07:43:15 | 阅读: 10 |
收藏
|
www.reddit.com
Previous
81
82
83
84
85
86
87
88
Next