SORVEPOTEL PowerShell .NET Loader Infection Chain Analysis (Stream - 14/10/2025)
文章推荐了逆向工程的工具和资源,包括反编译器/调试器如Ghidra、IDA Pro等,十六进制编辑器如HxD等,以及其他工具如CyberChef等。此外还提到了学习资源和社区。 2025-10-23 01:33:2 Author: www.reddit.com(查看原文) 阅读量:17 收藏

If you're looking to dive into reverse engineering, starting with the right tools can make a significant difference. Here are some of the best tools recommended by experienced reverse engineers on Reddit:

Disassemblers and Debuggers

Hex Editors

Other Useful Tools

Resources and Learning

Subreddits to Explore

These tools and resources should help you get started and build a solid foundation in reverse engineering. Good luck on your journey!


文章来源: https://www.reddit.com/r/ReverseEngineering/comments/1odql0e/sorvepotel_powershell_net_loader_infection_chain/
如有侵权请联系:admin#unsafe.sh