吾爱破解 - LCG - LSG |安卓破解|病毒分析|www.52pojie.cn

 找回密码
 注册[Register]

QQ登录

只需一步,快速开始

收藏本版 (1247) |订阅

『脱壳破解区』 今日: 37 |主题: 8101|排名: 6 

作者 回复/查看 最后发表
[原创] ASProtect 2.58壳 IAT处理分析过程 attachment digest recommend agree

少年持剑2023-10-31 20:14

 ...23
少年持剑 吾是土豪 2023-10-31 20:14 214696 xiehonglian 2024-2-6 07:14
[CTF] IO_FILE 利用明析 attach_img agree

R00tkit2023-10-30 17:20

R00tkit 2023-10-30 17:20 51500 bc001 2023-10-31 21:19
[MacOS逆向] LunaModeler agree

niwajiang2023-10-30 16:36

niwajiang 2023-10-30 16:36 71698 xiaoningming050 2023-11-14 22:02
[CTF] house of gods attach_img agree

R00tkit2023-10-27 21:26

R00tkit 2023-10-27 21:26 42302 tl;dr 2023-10-31 17:59
[MacOS逆向] 破解 QCAD for Mac attach_img recommend agree

QiuChenly2023-10-26 23:30

 ...23456..7
QiuChenly 论坛大牛 2023-10-26 23:30 674409 guozi2 2024-4-22 14:41
[原创] 某单机游戏脱壳过程 attachment agree

少年持剑2023-10-25 13:40

 ...2345
少年持剑 吾是土豪 2023-10-25 13:40 435156 aahui12138 2024-4-18 00:39
[Web逆向] 某量算术的传输加密破解 attach_img recommend agree

DreamMark2023-10-24 16:56

DreamMark 2023-10-24 16:56 61754 namesensen 2023-11-19 13:40
[Web逆向] 智慧职教 icve 课程接口分析 attach_img recommend agree

pap2023-10-23 08:32

 ...23
pap 2023-10-23 08:32 233209 mysmwt 2023-10-31 21:31
[MacOS逆向] 破解Emby Server/Client For iOS/MacOS/Linux/Android 通杀方案 attach_img recommend agree

QiuChenly2023-10-23 00:20

 ...23456
QiuChenly 论坛大牛 2023-10-23 00:20 507477 wuaipojie223131 2024-4-26 08:53
[原创] Electron编写的exe 逆向思路 attach_img agree

xiqing2023-10-22 14:08

xiqing 2023-10-22 14:08 83200 shay520 2023-11-2 14:20
[原创] 某文件批量重命名工具去除VIP校验 attachment agree

darksied2023-10-21 22:37

 ...23456..10
darksied 2023-10-21 22:37 936480 macsj 2024-2-13 23:52
[Web逆向] 【验证码逆向专栏】房天下登录滑块逆向分析 agree

K哥爬虫2023-10-21 15:27

K哥爬虫 论坛大牛 2023-10-21 15:27 82131 PJOne666 2024-1-19 14:47
[Web逆向] 【验证码逆向专栏】螺丝帽人机验证逆向分析 attach_img recommend agree

K哥爬虫2023-10-21 15:23

 ...2
K哥爬虫 论坛大牛 2023-10-21 15:23 121748 YZH1028 2023-12-4 13:11
[Web逆向] 人均瑞数系列,瑞数 6 代 JS 逆向分析 agree

K哥爬虫2023-10-21 15:16

 ...2
K哥爬虫 论坛大牛 2023-10-21 15:16 152497 liuzhik 2024-3-12 16:04
[Web逆向] 某网课平台m3u8 key解密算法分析以及python实现 新人帖 attachment digest recommend heatlevel agree

Zizz2023-10-20 17:01

 ...23456..15
Zizz 2023-10-20 17:01 1419910 ZHTTT 2024-3-1 19:59
[Web逆向] mtgsig1.2简单分析[狗头] attach_img agree

ZydmxhZ2023-10-18 10:43

 ...23
ZydmxhZ 2023-10-18 10:43 213432 Dreamship 2024-4-19 16:15
[CTF] how2heap全集及例题详细解析(5~6部分) attach_img agree

R00tkit2023-10-16 18:40

R00tkit 2023-10-16 18:40 52158 hua111 2023-11-16 10:12
[Web逆向] 某麦网回流票监控,sing参数分析 新人帖 recommend agree

ssthssk2023-10-16 17:24

 ...23456..11
ssthssk 2023-10-16 17:24 1069347 会唱歌的鬼 2024-5-2 19:32
[CTF] [HUBUCTF 2022 新生赛]help(ida动调+迷宫 attachment recommend agree

Zer0o2023-10-15 21:36

Zer0o 2023-10-15 21:36 11507 hemingway111 2023-10-16 15:42
[原创] Jadx + Javassist 逆向Github Copliot插件 attach_img digest recommend agree

初亦泽2023-10-14 21:14

 ...234
初亦泽 原创精英 2023-10-14 21:14 387609 jhonxina 2024-3-15 14:47
[CTF] [SWPUCTF 2021 新生赛]老鼠走迷宫(详细版 attach_img agree

Zer0o2023-10-14 18:59

 ...2
Zer0o 2023-10-14 18:59 112172 meguru893 2023-10-30 19:17
[CTF] how2heap全集及例题详细解析(1~4部分) attach_img agree

R00tkit2023-10-14 12:47

R00tkit 2023-10-14 12:47 61679 yt989113 2023-11-17 09:32
[CTF] [LitCTF 2023]enbase64 新人帖 attach_img agree

Zer0o2023-10-12 22:52

Zer0o 2023-10-12 22:52 01301 Zer0o 2023-10-12 22:52
[Web逆向] 某XX自考小程序的AES加密分析 - [阅读权限 10]attachment recommend agree

Do_zh2023-10-12 16:21

 ...234
Do_zh 2023-10-12 16:21 343127 YPanda 2024-3-15 16:50
[分享] 分享一下blackhat的一篇议题 优秀文章 recommend agree

XCarthGetlin2023-10-10 22:54

 ...23
XCarthGetlin 2023-10-10 22:54 244613 codown2017 2023-12-8 10:01
[Web逆向] 关于GF某脚本动态加载分析问题 attach_img recommend agree

李恒道2023-10-10 18:30

李恒道 2023-10-10 18:30 71666 hua111 2024-2-6 14:07
[CTF] [Netgear]CVE-2019-20760 attach_img agree

R00tkit2023-10-7 00:00

 ...2
R00tkit 2023-10-7 00:00 102522 hua111 2023-11-12 10:52
[原创] 对于某老板键软件的思考 优秀文章 - [阅读权限 10]attachment recommend agree

bester2023-10-6 01:26

 ...234
bester 2023-10-6 01:26 317635 woshicaodj 2024-2-6 12:35
[.NET逆向] 一个CM的去混淆 attach_img recommend agree

罗萨2023-10-4 17:20

罗萨 2023-10-4 17:20 61799 wasdzjh 2024-3-27 16:00
[.NET逆向] Aspose.cells v23.9.0.0 许可证校验分析 attachment recommend agree

cqc5202023-10-2 23:26

 ...2
cqc520 2023-10-2 23:26 143276 arvinguo 2024-3-25 10:12
[CTF] [unlink]hitcon2014_stkof attach_img agree

bnuzgn2023-10-1 13:55

bnuzgn 2023-10-1 13:55 31245 hua111 2023-11-9 09:49
[原创] Baymax64 过 VMP 加壳保护的程序 attachment recommend agree

Nisy2023-9-28 16:06

 ...23
Nisy 2023-9-28 16:06 273928 JXWAPJ 2024-3-1 10:58
[原创] Aspose.cells for net 23.9.0 使用过期License进行去除水印 优秀文章 attachment recommend agree

Liyang0072023-9-28 11:41

 ...234
Liyang007 2023-9-28 11:41 325232 Liyang007 2024-4-26 18:31
[分享] 浅尝逆向supermemo19 attach_img agree

Light紫星2023-9-28 11:11

 ...23
Light紫星 2023-9-28 11:11 273713 kdqiu 2024-4-26 15:48
[CTF] PolarCTF2023Fall : 夕阳下的舞者 attach_img agree

R00tkit2023-9-26 14:21

 ...2
R00tkit 2023-9-26 14:21 152666 球神叔叔 2024-3-12 15:36
[原创] 新手学习pe文件二进制dump 新人帖 agree

52_pojie_522023-9-25 19:40

52_pojie_52 2023-9-25 19:40 61529 hua111 2023-11-5 12:02
[.NET逆向] fiddler everywhere 4.6.2 去除授权校验 attach_img digest recommend heatlevel agree

cqc5202023-9-24 18:54

 ...23456..22
cqc520 2023-9-24 18:54 21618223 DaveBoy 2024-4-19 09:42
[CTF] 0CTF 2018 : heapstorm2 attach_img agree

R00tkit2023-9-23 15:44

R00tkit 2023-9-23 15:44 01435 R00tkit 2023-9-23 15:44
[Web逆向] 某视频网站wasm简要分析 digest recommend agree

我是不会改名的2023-9-22 14:10

 ...234
我是不会改名的 论坛大牛 2023-9-22 14:10 358540 king147 2024-4-17 13:25
[Web逆向] 某网站wasm md5简单分析 attachment digest recommend agree

我是不会改名的2023-9-21 22:49

 ...234
我是不会改名的 论坛大牛 2023-9-21 22:49 315737 cv404 2024-3-26 21:52
[CTF] BCTF 2016 : bcloud attach_img recommend agree

R00tkit2023-9-21 17:04

R00tkit 2023-9-21 17:04 01561 R00tkit 2023-9-21 17:04
[Web逆向] 记一次百度网盘助手破解流程 新人帖 attachment recommend heatlevel agree

48618572023-9-19 09:44

 ...23456..25
4861857 2023-9-19 09:44 24415169 meisk520 2023-12-24 18:54
[原创] Baymax Patch Tools 大白使用案例之 --- 修改函数返回值 attach_img recommend agree

wtujoxk2023-9-18 18:08

 ...2
wtujoxk 2023-9-18 18:08 173149 py66 2023-11-12 16:14
[分享] utools V2 官方安装包(重启后会安装V4.0.1) attachment agree

R00tkit2023-9-18 16:07

 ...23
R00tkit 2023-9-18 16:07 265431 aibaisong 2024-2-1 13:18
[分享] WinRAR去广告已注册版打包方法及相关教程工具 - [阅读权限 10]attachment recommend heatlevel agree

映梓2023-9-18 00:25

 ...23456..64
映梓 2023-9-18 00:25 63142549 qiuxiaoxi520 2024-5-1 20:46
[原创] 零基础VB6无壳P-CODE逆向分析(VB Decompiler应用与避坑) - [阅读权限 10]attach_img agree

gksj2023-9-16 00:50

 ...23
gksj 2023-9-16 00:50 261887 062824uu 2023-10-30 16:53
[Web逆向] 某e通的m3u8文件解密 attach_img recommend agree

熊猫拍板砖2023-9-14 16:16

 ...23456..8
熊猫拍板砖 2023-9-14 16:16 725521 opqo 2023-12-11 16:35
[CTF] hack.lu CTF 2015 : bookstore attach_img agree

R00tkit2023-9-14 10:50

R00tkit 2023-9-14 10:50 41987 hua111 2023-10-30 09:30
[CTF] 0CTF 2018 : babyheap attachment agree

R00tkit2023-9-13 21:17

R00tkit 2023-9-13 21:17 11721 apjsip 2023-9-14 07:18
[原创] 某邮件Mail Server 4.5.0.1企业版注册机制作 attach_img recommend agree

5151diy2023-9-13 10:52

 ...234
5151diy 2023-9-13 10:52 365770 chen113115 2024-4-17 07:57
下一页 »
返回首页 搜索

RSS订阅|小黑屋|处罚记录|联系我们|吾爱破解 - LCG - LSG ( 京ICP备16042023号 | 京公网安备 11010502030087号 )

GMT+8, 2024-5-3 17:10

Powered by Discuz!

Copyright © 2001-2020, Tencent Cloud.

返回顶部 返回版块