吾爱破解 - 52pojie.cn

 找回密码
 注册[Register]

QQ登录

只需一步,快速开始

收藏本版 (1309) |订阅

『脱壳破解区』 今日: 112 |主题: 7731|排名: 6 

作者 回复/查看 最后发表
[Web逆向] 某道翻译请求关键参数和返回数据解密过程分析-20230405 优秀文章 recommend agree

hans72023-4-5 19:38

 ...23456
hans7 2023-4-5 19:38 526110 XMHANGO 2023-10-10 22:42
[Web逆向] 一个菜菜鸡看了菜鸡的帖子对关注公众号回复密码获取验证码的分析 新人帖 attachment recommend agree

i不存在的2023-7-4 15:58

 ...23456..12
i不存在的 2023-7-4 15:58 1157660 XMHANGO 2023-10-10 22:36
[原创] 玩玩破解——小白实战4,冰火两重天 attach_img recommend agree

yyhd2021-10-13 10:14

 ...23456..9
yyhd 2021-10-13 10:14 8112877 XMHANGO 2023-10-9 23:58
[CTF] [Netgear]CVE-2019-20760 attachment agree

R00tkit2023-10-7 00:00

R00tkit 2023-10-7 00:00 92966 mfpss95134 2023-10-9 16:40
[原创] 某旧版本国产网盘软件授权机制的研究 - [阅读权限 10]agree

月夜克星2023-8-30 13:52

 ...23456..7
月夜克星 2023-8-30 13:52 614821 shuye001 2023-10-8 23:37
[原创] 编写Ollydbg插件对某国产强壳 CB版本进行脱壳修复 attachment digest recommend agree

寞叶2023-9-8 03:10

 ...2345
寞叶 2023-9-8 03:10 479572 xiong2010 2023-10-8 10:07
[Web逆向] 某度翻譯逆向分析 新人帖 attachment agree

ngiokweng2023-9-3 22:08

 ...2
ngiokweng 2023-9-3 22:08 112454 jinxinwork 2023-10-8 09:56
[CTF] DC5,DC6靶机详解 recommend agree

yunkof2023-7-14 16:45

 ...2
yunkof 2023-7-14 16:45 192895 wasdzjh 2023-10-8 08:47
[Web逆向] 【JS逆向系列】某海关公示平台分析 recommend agree

漁滒2022-2-13 22:56

 ...234
漁滒 论坛大牛 2022-2-13 22:56 347232 CrackLife 2023-10-7 16:35
[Web逆向] 记录攻防世界simple_js题目,注意审题 attachment recommend agree

dxiaolong2023-8-3 18:04

 ...23
dxiaolong 2023-8-3 18:04 203066 880307 2023-10-7 16:31
[原创] 定位QT程序下断点的几个小技巧 - [阅读权限 40]attach_img recommend agree

冥界3大法王2021-3-24 21:37

 ...234
冥界3大法王 2021-3-24 21:37 328128 冥界3大法王 2023-10-6 11:21
[Web逆向] 《某某点评》九卦连线图风控逆向第一部分 attachment digest recommend agree

OneSpider2023-7-25 12:14

 ...23456
OneSpider 2023-7-25 12:14 527685 fuum2pimbeb 2023-10-4 17:39
[CTF] [unlink]hitcon2014_stkof attachment agree

bnuzgn2023-10-1 13:55

bnuzgn 2023-10-1 13:55 21557 yaphoo 2023-10-4 08:11
[.NET逆向] 某低代码平台 逆向分析(二)【客户端注册/发布/插件】 - [阅读权限 10]attach_img agree

pjy6122023-4-21 18:43

 ...23456
pjy612 论坛大牛 2023-4-21 18:43 542076 happyboyjia 2023-9-27 15:02
[原创] 【已更新】《WinXP空当接龙》加入无限撤销和存档功能 attach_img digest recommend agree

klise2020-11-26 10:16

 ...23456..30
klise 2020-11-26 10:16 29523612 Waylee 2023-9-25 11:32
[Web逆向] 逆向分析某影视m3u8链接下载视频(初学者的第一次逆向) 优秀文章 - [阅读权限 10]attachment recommend agree

RUO2022-8-27 02:10

 ...23456..8
RUO 2022-8-27 02:10 764923 RUO 2023-9-24 18:47
[CTF] 0CTF 2018 : heapstorm2 attach_img agree

R00tkit2023-9-23 15:44

R00tkit 2023-9-23 15:44 01763 R00tkit 2023-9-23 15:44
[.NET逆向] .NET下绕过任意反Dump的方法 attachment digest recommend heatlevel agree

wwh10042022-3-16 14:29

 ...23456..13
wwh1004 论坛大牛 2022-3-16 14:29 12413733 qqycra 2023-9-21 20:40
[CTF] BCTF 2016 : bcloud attach_img recommend agree

R00tkit2023-9-21 17:04

R00tkit 2023-9-21 17:04 01830 R00tkit 2023-9-21 17:04
[原创] 某游戏限制多开逆向分析 实战篇 attachment recommend agree

eee11322023-8-18 15:19

 ...2
eee1132 2023-8-18 15:19 164123 zzh3000 2023-9-16 20:58
[原创] PE文件整体结构介绍(重制版) attachment recommend agree

sigewangdaiduie2023-3-29 00:25

 ...2345
sigewangdaiduie 2023-3-29 00:25 434028 sigewangdaiduie 2023-9-15 00:19
[CTF] [基础ret2libc] jarvisoj_level4 attach_img agree

bnuzgn2023-8-2 11:55

bnuzgn 2023-8-2 11:55 12130 binarystudy123 2023-9-14 19:12
[Web逆向] 美之图逆向获取图片链接 attachment recommend agree

hbacc00810902023-8-2 11:27

 ...23
hbacc0081090 2023-8-2 11:27 284466 plutos77 2023-9-14 17:03
[CTF] hack.lu CTF 2015 : bookstore attachment agree

R00tkit2023-9-14 10:50

R00tkit 2023-9-14 10:50 22309 lhs55502002 2023-9-14 15:51
[原创] 新手向某VC++编译BM检查软件口令分析 attachment recommend agree

zzzznl2023-9-12 23:09

 ...2
zzzznl 2023-9-12 23:09 112286 langbi 2023-9-14 10:52
[CTF] 0CTF 2018 : babyheap attachment agree

R00tkit2023-9-13 21:17

R00tkit 2023-9-13 21:17 12008 apjsip 2023-9-14 07:18
[原创] bandizip 去广告 attachment recommend agree

m1n9yu32021-7-16 18:23

 ...23456..28
m1n9yu3 2021-7-16 18:23 27833483 sunlight27c 2023-9-13 09:52
[分享] 新版再再战【我是航空管制官4(ATC4)游戏盗版汉化再封装安装包】(停止维护) 新人帖 attach_img recommend agree

ww1232224142021-1-9 12:12

 ...23456..11
ww123222414 2021-1-9 12:12 10518026 Tatsumi 2023-9-12 18:34
[原创] XX同学 第三方APP 新人帖 recommend agree

Aznull2023-7-19 13:30

 ...2345
Aznull 2023-7-19 13:30 466937 ak0000321 2023-9-12 13:33
[Web逆向] 某网站关注公众号逆向 新人帖 attachment recommend agree

shiquda2023-6-26 21:25

 ...234
shiquda 2023-6-26 21:25 304115 dxiaolong 2023-9-12 08:55
[原创] 新手学习反编译之Ghidra项目搭建 agree

fjqisba2023-6-3 10:36

fjqisba 2023-6-3 10:36 22994 鹤舞九月天 2023-9-11 15:04
[CTF] [栈溢出+参数跟踪] [ZJCTF 2019]Login attachment agree

bnuzgn2023-8-24 11:24

bnuzgn 2023-8-24 11:24 32176 Useropen 2023-9-9 15:09
[CTF] 小菜鸡的答题游戏&Web逆向初步 - [阅读权限 20]agree

cattie2023-9-8 19:44

 ...2
cattie 2023-9-8 19:44 11237 aonima 2023-9-9 09:08
[Web逆向] 某勾网加密数据逆向过程 attach_img recommend agree

dxiaolong2023-9-5 16:45

 ...2
dxiaolong 2023-9-5 16:45 172723 dxiaolong 2023-9-8 20:27
[CTF] [unsorted_bin逻辑漏洞]babyfengshui_33c3_2016 attach_img agree

bnuzgn2023-9-8 17:45

bnuzgn 2023-9-8 17:45 21664 bnuzgn 2023-9-8 17:54
[CTF] qiling framework + qilingLab x86_64 题解 agree

幼儿园小班2023-8-28 03:27

幼儿园小班 吾是土豪 2023-8-28 03:27 82428 abc14258 2023-9-8 16:17
[原创] 【原创】Crackme分析过程,手写exp,payload 新人帖 agree

hujiayucc2023-9-7 18:47

hujiayucc 2023-9-7 18:47 31895 BonnieRan 2023-9-8 11:31
[分享] 看到论坛上几个前辈破解的XXX-周易起名大师学着破解了一下 新人帖 - [阅读权限 10]attachment recommend agree

sdzcq2021-3-14 07:59

 ...23456..32
sdzcq 2021-3-14 07:59 31118911 GIniczf 2023-9-7 17:24
[原创] 对于某些小软件的破解-通杀 attachment recommend agree

Peanut_GGG2021-5-28 23:20

 ...23456..75
Peanut_GGG 2021-5-28 23:20 74159131 业余小徐 2023-9-7 17:03
[Web逆向] 【某点数据】榜单数据抓取 attachment recommend agree

xinjun_ying2023-8-8 17:11

 ...23
xinjun_ying 2023-8-8 17:11 204527 captain661 2023-9-7 11:16
[.NET逆向] fiddler everywhere 3.3.0 去除授权校验 attach_img recommend agree

cqc5202022-7-10 20:42

 ...2345
cqc520 2022-7-10 20:42 4912917 Aacheng 2023-9-7 09:04
[CTF] PWN入门-格式化字符串漏洞 attachment recommend agree

zhefox2022-5-16 17:18

 ...2
zhefox 2022-5-16 17:18 103668 binarystudy123 2023-9-6 20:04
[Web逆向] 记一次有限制的网页pdf破解 attachment recommend agree

涛之雨2021-3-7 01:58

 ...23456..26
涛之雨 论坛大牛 2021-3-7 01:58 25220672 connorcc 2023-9-4 09:58
[Web逆向] 《某查查》协议登陆 attachment recommend heatlevel agree

OneSpider2023-7-6 16:55

 ...23456..24
OneSpider 2023-7-6 16:55 23212759 panqiangge 2023-9-4 08:36
[原创] 逆向分析金盾正阳2019加密视频播放器自动结束全部进程的限制 attachment recommend agree

simont2020-12-10 11:23

 ...23456
simont 2020-12-10 11:23 5513441 z17310478924 2023-9-3 00:08
[CTF] Plaid CTF 2015 : PlaidDB attach_img agree

R00tkit2023-9-1 11:42

R00tkit 2023-9-1 11:42 21986 moruye 2023-9-2 21:08
[CTF] SECCON CTF 2016 : tinypad attach_img agree

R00tkit2023-9-1 19:41

R00tkit 2023-9-1 19:41 52083 moruye 2023-9-2 21:06
[原创] Master PDF Editor 5.7.40 64位程序分析爆破 attach_img recommend agree

speedboy2021-3-19 09:02

 ...23
speedboy 2021-3-19 09:02 276020 水音 2023-9-2 18:40
[原创] 新人arct1cer加密与解密学习笔记,破解第一个程序 新人帖 attachment recommend agree

arct1cer2023-4-18 17:35

 ...23
arct1cer 2023-4-18 17:35 242834 chang662 2023-9-1 08:21
[原创] Access violation at address XXX in module 'ntdll.dll'.的暴力解决(上集) attachment agree

冥界3大法王2023-8-12 11:40

 ...2
冥界3大法王 2023-8-12 11:40 143019 Hmily 2023-8-31 16:49
下一页 »
返回首页

RSS订阅|小黑屋|处罚记录|联系我们|吾爱破解 - LCG - LSG ( 京ICP备16042023号 | 京公网安备 11010502030087号 )

GMT+8, 2024-11-26 12:08

Powered by Discuz!

Copyright © 2001-2020, Tencent Cloud.

返回顶部 返回版块