unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
Reverse Engineering Night Raid (MS-DOS Game)
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2022-6-6 11:48:17 | 阅读: 14 |
收藏
|
www.reddit.com
upno
policymod
PDBRipper 2.03 is an utility for extract an information from PDB-files.
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2022-6-6 01:30:7 | 阅读: 31 |
收藏
|
www.reddit.com
horsic
comments100
upvotedlog
AOL 3.0 Finally Reverse Engineered
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2022-6-5 19:38:49 | 阅读: 25 |
收藏
|
www.reddit.com
upfound
by9
10829
comment100
livejournal
The Next Generation of Virtualization-based Obfuscators
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2022-6-4 15:47:48 | 阅读: 23 |
收藏
|
www.reddit.com
upno
reverse
A detailed analysis of North Korea's Lazarus APT malware disguised as Notepad++ Shell Extension
Our CDN was unable to reach our serversPlease check www.redditstatus.com if you consistently get t...
2022-6-4 14:20:6 | 阅读: 49 |
收藏
|
www.reddit.com
DroidGuard: A Deep Dive into SafetyNet
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2022-6-3 22:41:54 | 阅读: 20 |
收藏
|
www.reddit.com
policymod
upfound
Is exploiting a null pointer deref for LPE just a pipe dream? A detailed look at how a couple of Bitdefender AV link-following bugs (CVE-2021-4198/4199) were discovered.
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2022-6-2 23:18:30 | 阅读: 42 |
收藏
|
www.reddit.com
reverse
voteposted
by5
Zloader Malware Analysis
Vote VotePosted by28 minutes ago youtu.be/mhX-Uo...0 comments100% UpvotedLog...
2022-6-2 21:35:29 | 阅读: 26 |
收藏
|
www.reddit.com
by28
mhx
comments100
upno
policymod
unlicense 0.2.0 - A dynamic unpacker and import fixer for Themida/WinLicense 2.x and 3.x.
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2022-6-1 05:4:27 | 阅读: 207 |
收藏
|
www.reddit.com
upvotedlog
coinsreddit
Java Decompiler Gui
Vote VotePosted by10 minutes ago github.com/PryosC...0 comments100% UpvotedL...
2022-5-31 23:17:58 | 阅读: 20 |
收藏
|
www.reddit.com
pryosc
yetbe
reverse
coinsreddit
policymod
Awesome List of iOS Application Security and Penetration Testing
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2022-5-31 17:52:23 | 阅读: 14 |
收藏
|
www.reddit.com
yetbe
by4
upvotedlog
Finding Main() with Ghidra
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2022-5-31 08:24:54 | 阅读: 35 |
收藏
|
www.reddit.com
agoawesome
2op
upvotedlog
commentlog
/r/ReverseEngineering's Weekly Questions Thread
VotePosted by16 minutes ago To reduce the amount of noise from questions, we have disabl...
2022-5-30 15:0:10 | 阅读: 16 |
收藏
|
www.reddit.com
reverse
noise
unified
comments100
commentlog
[Live] OALabsLive: Malware Triage with Amadey Loader and IDA Pro
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2022-5-30 02:53:17 | 阅读: 46 |
收藏
|
www.reddit.com
oalabs
upvotedlog
commentlog
Heap BINARY EXPLOITATION w/ Matt E! (Tcache attack) + target PicoCTF -> Cache Me Outside ,exploit in python (use PWN)
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2022-5-29 21:6:29 | 阅读: 58 |
收藏
|
www.reddit.com
upfound
voteposted
discussions
REcon is a computer security conference with a focus on reverse engineering and advanced exploitation techniques. It is held annually in Montreal, Canada.
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2022-5-29 20:57:47 | 阅读: 19 |
收藏
|
www.reddit.com
by32
Decompiling stack strings in Ghidra with emulation
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2022-5-29 03:31:15 | 阅读: 22 |
收藏
|
www.reddit.com
upfound
by17
comments100
upno
A detailed analysis of Chinese ELMER backdoor
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2022-5-28 03:51:3 | 阅读: 24 |
收藏
|
www.reddit.com
by17
Malware Triage Tips: How To Stop Wasting Time in IDA On Packed Samples [OALABS Twitch Clip]
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2022-5-26 01:50:55 | 阅读: 27 |
收藏
|
www.reddit.com
discussions
coinsreddit
policymod
youtu
Multiple vulnerabilities in radare2
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2022-5-25 03:53:49 | 阅读: 22 |
收藏
|
www.reddit.com
coinsreddit
policymod
by43
commentlog
Previous
86
87
88
89
90
91
92
93
Next