Reverse Engineering Challenge (HTB) Walkthrough incl binary patching with Ghidra + PwnTools
2021-04-16 22:16:56 Author: www.reddit.com(查看原文) 阅读量:179 收藏

Vote

Log in or sign up to leave a commentLog InSign Up

Sort by

no comments yet

Be the first to share what you think!

More posts from the ReverseEngineering community

Continue browsing in r/ReverseEngineering

A moderated community dedicated to all things reverse engineering.

107k

Members

164

Online


Created Sep 11, 2008


文章来源: https://www.reddit.com/r/ReverseEngineering/comments/ms2xj7/reverse_engineering_challenge_htb_walkthrough/
如有侵权请联系:admin#unsafe.sh