unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
Hex-rays is moving to a Subscription model
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2021-12-15 03:30:24 | 阅读: 13 |
收藏
|
www.reddit.com
policymod
voteposted
by16
upno
yetbe
Tetrane releases REVEN Free Edition! Ask us anything about it & timeless analysis!
Hi y'all! We're the developers of REVEN, and we're excited to announce the release of REVEN Free Edi...
2021-12-15 01:17:05 | 阅读: 18 |
收藏
|
www.reddit.com
reven
analysis
memory
hobbyist
replay
Reverse Engineering: What's Inside a Bluetooth Wireless Earbud? Part 1
Sometimes salvaging components from other devices is much more rewarding than just buying them. I wa...
2021-12-14 20:49:22 | 阅读: 14 |
收藏
|
www.reddit.com
batteries
hopefully
enjoy
salvaging
mine
GitHub - WerWolv/ImHex:
I've made a post about ImHex a while ago but I feel it's at the point where another one is due. ImHe...
2021-12-14 07:46:23 | 阅读: 31 |
收藏
|
www.reddit.com
imhex
loaded
reverse
contrast
blueprints
Reverse Engineering Crypto Functions: AES
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2021-12-14 06:15:07 | 阅读: 19 |
收藏
|
www.reddit.com
Can we find Log4Shell with Java Fuzzing?
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2021-12-14 00:35:33 | 阅读: 30 |
收藏
|
www.reddit.com
discussions
/r/ReverseEngineering's Weekly Questions Thread
I could use some help.I’m working with Bootkits and want to debug a preboot environment of a VMWare...
2021-12-13 08:0:19 | 阅读: 6 |
收藏
|
www.reddit.com
machine
windbg
bootkits
debugger
vms
Assembly Language CTF Hacking Challenge
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2021-12-12 21:19:13 | 阅读: 16 |
收藏
|
www.reddit.com
upno
by43
comments67
commentlog
I made a CTF. It only has 5 levels for now. Levels are in no particular order. (Still work in progress)
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2021-12-12 19:02:40 | 阅读: 14 |
收藏
|
www.reddit.com
github
icecoo
yetbe
voteposted
Hacking a Harley's Tuner - Part 3
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2021-12-12 00:14:22 | 阅读: 22 |
收藏
|
www.reddit.com
policymod
reverse
Learn How To Extract & Decrypt Qbot Network Configs Across Variants
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2021-12-11 22:00:47 | 阅读: 14 |
收藏
|
www.reddit.com
byjust
youtu
yetbe
reverse
Yamaha DX7 chip reverse-engineering, part 4: how algorithms are implemented
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2021-12-11 21:43:36 | 阅读: 26 |
收藏
|
www.reddit.com
coinsreddit
upno
JNDI Log4j exploit bypass word filters
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2021-12-11 21:35:16 | 阅读: 41 |
收藏
|
www.reddit.com
by26
upvotedlog
discussions
yetbe
Awesome list about executable packing
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2021-12-11 19:22:26 | 阅读: 15 |
收藏
|
www.reddit.com
voteposted
by41
github
upno
Ghidra 10.1 Released
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2021-12-11 08:14:08 | 阅读: 15 |
收藏
|
www.reddit.com
github
ghidra
jfh8
Understanding the Root Cause of CVE-2021-21220 – A Chrome Bug from Pwn2Own 2021 [Part 2 of 3]
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2021-12-10 02:01:16 | 阅读: 19 |
收藏
|
www.reddit.com
comments100
yetbe
policymod
Yamaha DX7 reverse-engineering, part III: Inside the log-sine ROM
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2021-12-09 21:06:58 | 阅读: 21 |
收藏
|
www.reddit.com
upfound
reverse
coinsreddit
5 IDA Pro Plugins For Malware Reverse Engineering (OALABS Tutorial)
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2021-12-08 06:49:12 | 阅读: 31 |
收藏
|
www.reddit.com
policymod
by1
reverse
Building an OpenTable bot
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2021-12-08 06:38:46 | 阅读: 29 |
收藏
|
www.reddit.com
comments100
commentlog
jonlu
upno
Two Birds with One Stone: An Introduction to V8 and JIT Exploitation
Press J to jump to the feed. Press question mark to learn the rest of the keyboard shortcutsSearch w...
2021-12-08 02:33:59 | 阅读: 19 |
收藏
|
www.reddit.com
upno
yetbe
coinsreddit
voteposted
Previous
105
106
107
108
109
110
111
112
Next