IDA Pro 7.6 released
2021-03-23 03:45:24 •
阅读 186 •
点我收藏
|
/r/ReverseEngineering's Weekly Questions Thread
2021-03-22 17:22:06 •
阅读 77 •
点我收藏
|
Reverse-Engineering NES Tetris to add Hard Drop [project by u/stevebox]
2021-03-22 12:10:41 •
阅读 104 •
点我收藏
|
Pulling Bits From ROM Silicon Die Images: Unknown Architecture
2021-03-22 01:56:58 •
阅读 98 •
点我收藏
|
What is obfuscation and what or who uses it?
2021-03-22 01:56:58 •
阅读 98 •
点我收藏
|
Extracting terrain data from old game
2021-03-22 00:12:41 •
阅读 93 •
点我收藏
|
How To Find Start Of Actor Code (WinMain) In Malware
2021-03-20 22:22:08 •
阅读 123 •
点我收藏
|
Google Chrome Bug Bounty: $5,000 - File System Access API - vulnerabilities
2021-03-20 20:36:54 •
阅读 108 •
点我收藏
|
Furrion Digital Wireless Camera - Standalone usage - decoding
2021-03-20 17:09:38 •
阅读 116 •
点我收藏
|
Reverse Engineering Smart Power Meters
2021-03-20 13:36:50 •
阅读 139 •
点我收藏
|
Pico Hacking Course (Part 1 - The Why, The How...)
2021-03-19 20:27:06 •
阅读 107 •
点我收藏
|
Spying on Microcontrollers with Current Sensing and TinyML
2021-03-19 20:27:06 •
阅读 99 •
点我收藏
|
PyPANDA: Generic unpacking based on whole-system record and replay with Ghidra integration. Including interview with author of paper and tool Luke Craig.
2021-03-18 22:17:56 •
阅读 102 •
点我收藏
|
TikTok for Android 1-Click RCE
2021-03-18 20:32:05 •
阅读 60 •
点我收藏
|
Automatic Gobfuscator Deobfuscation with EKANS Ransomware
2021-03-18 11:56:40 •
阅读 109 •
点我收藏
|
CVE-2021-27076: A Replay-Style Deserialization Attack Against Microsoft SharePoint
2021-03-18 01:51:47 •
阅读 92 •
点我收藏
|
Looking into XSS: a stored XSS attack walkthrough - Roundcube Webmail
2021-03-17 20:33:13 •
阅读 106 •
点我收藏
|
Moflow — software security framework for vulnerability discovery and triage
2021-03-17 17:06:38 •
阅读 97 •
点我收藏
|
DearCry! Ransomware analysis
2021-03-17 06:56:12 •
阅读 124 •
点我收藏
|
Getting Started with Frida : Hooking a Function and Replacing its Arguments
2021-03-17 03:35:45 •
阅读 125 •
点我收藏
|
Tracking HCrypt: An Active Crypter as a Service
2021-03-17 03:35:45 •
阅读 121 •
点我收藏
|
Differential Fuzzing to find logic bugs inside Python email validators (Youtube/Tutorial)
2021-03-16 20:42:31 •
阅读 116 •
点我收藏
|
Introduction to Control-flow Graph Analysis
2021-03-16 05:30:02 •
阅读 117 •
点我收藏
|
Introduction to binary exploitation: Stack pivoting & Ret2LIBC - HackTheBox PwnShop
2021-03-16 03:50:45 •
阅读 111 •
点我收藏
|
Basic Reverse Engineering | TryHackMe Basic Malware RE
2021-03-16 02:10:38 •
阅读 141 •
点我收藏
|
/r/ReverseEngineering's Weekly Questions Thread
2021-03-15 17:37:06 •
阅读 102 •
点我收藏
|
ecos.wtf - eCos offensive security research
2021-03-15 17:37:06 •
阅读 123 •
点我收藏
|
Reverse Engineering of Intel Microcode Update Structure
2021-03-15 02:25:43 •
阅读 145 •
点我收藏
|
Dynamic and Static Analysis of Adware VBA Macro Word Document
2021-03-14 05:56:51 •
阅读 145 •
点我收藏
|
retoolkit - offline installer containing many reversing tools
2021-03-13 12:46:35 •
阅读 130 •
点我收藏
|