吾爱破解 - 52pojie.cn

 找回密码
 注册[Register]

QQ登录

只需一步,快速开始

收藏本版 (193) |订阅

『软件调试区』 今日: 8 |主题: 955|排名: 14 

版主: willJ
作者 回复/查看 最后发表
[系统底层] win32笔记十五 虚拟内存与物理内存的相关操作 attach_img recommend agree

huchen2024-5-10 22:00

 ...2
huchen 2024-5-10 22:00 172952 mxn007 2024-6-6 07:20
[游戏安全] Cheat Engine教程:对步骤2教程编写一个lua脚本 attachment recommend agree

whiteb12342023-4-18 11:11

 ...234
whiteb1234 2023-4-18 11:11 3710099 hjsen 2024-6-4 20:22
[系统底层] Win10_x64 21h2调试体系分析(一) 优秀文章 attachment recommend agree

oxygen1a12022-12-20 21:33

 ...23456
oxygen1a1 2022-12-20 21:33 5411154 batstying 2024-6-1 11:27
[系统底层] win32笔记八 临界区 attachment agree

huchen2024-4-22 00:41

huchen 2024-4-22 00:41 72307 yunzhongxing206 2024-5-30 15:40
[系统底层] malloc&free源码浅析 digest recommend agree

peiwithhao2023-5-22 19:55

 ...234
peiwithhao 论坛大牛 2023-5-22 19:55 338118 hsjmichael 2024-5-29 10:08
[系统底层] win32笔记十二 第一个Windows程序 attach_img agree

huchen2024-5-7 00:16

 ...2
huchen 2024-5-7 00:16 112492 mengxz2023 2024-5-27 17:47
[调试逆向] [菜鸟尝试]劫持线程注入 attachment recommend agree

wolfSpicy2024-3-28 19:56

 ...23456
wolfSpicy 2024-3-28 19:56 514208 jwyy 2024-5-25 19:26
[系统底层] win32笔记 十六 文件系统相关 attach_img recommend agree

huchen2024-5-12 10:10

 ...2
huchen 2024-5-12 10:10 172289 woaiwozhui 2024-5-23 19:48
[系统底层] [eBPF源码分析]Socket_filter类型调用链埋点分析 优秀文章 agree

oink19842024-5-12 10:18

oink1984 2024-5-12 10:18 43750 ts73033 2024-5-19 20:40
[游戏安全] 生化危机2原版“随地打开仓库”CE找call调用call 新人帖 attachment recommend agree

lostmilkyway2021-7-3 20:46

 ...2345
lostmilkyway 2021-7-3 20:46 459993 hongyemosuo 2024-5-18 08:12
[系统底层] 从0到-1写一个操作系统-0xFF-!!完结撒花!! digest recommend heatlevel agree

peiwithhao2023-2-20 22:34

 ...23456..29
peiwithhao 论坛大牛 2023-2-20 22:34 28622695 jf689c 2024-5-18 06:51
[调试逆向] ROP之ret2libc attachment agree

faqiadegege2024-5-13 09:25

faqiadegege 2024-5-13 09:25 32040 nishuidechali 2024-5-18 03:10
[调试逆向] Windows x64中断门提权 R3调用R0函数 新人帖 attachment agree

deadpoolwilson12023-4-26 16:55

deadpoolwilson1 2023-4-26 16:55 85211 nxcr 2024-5-17 22:10
[游戏安全] 逆向UE4最简单的一集 attachment digest recommend agree

Slimu2023-9-26 02:44

 ...23
Slimu 2023-9-26 02:44 247861 iaoedsz2018 2024-5-17 19:39
[系统底层] 堆利用详解:the house of rabbit(超详细) 优秀文章 recommend agree

kn0sky2024-1-18 14:52

 ...2
kn0sky 2024-1-18 14:52 124219 kn0sky 2024-5-11 18:06
[调试逆向] ROP之ret2syscall attachment agree

faqiadegege2024-5-10 10:24

faqiadegege 2024-5-10 10:24 42031 starryskyhello 2024-5-11 06:40
[游戏安全] FPS游戏(UE4,U3D引擎)方框绘制,骨骼透视,BT功能的原理 和反外挂策略 attachment recommend heatlevel agree

寂寞小骷髅2022-9-29 14:48

 ...23456..17
寂寞小骷髅 2022-9-29 14:48 16720588 firewiki 2024-5-10 19:25
[系统底层] win32笔记十四 子窗口 attachment agree

huchen2024-5-7 10:14

 ...2
huchen 2024-5-7 10:14 122371 稻海香 2024-5-10 14:38
[调试逆向] WeChat WeChatWin.dll消息函数入口地址 attachment recommend agree

lmze20002022-2-18 12:28

 ...23456
lmze2000 2022-2-18 12:28 588635 abc1234567890 2024-5-10 10:37
[系统底层] win32笔记十一 窗口的本质 attach_img recommend agree

huchen2024-5-7 00:12

huchen 2024-5-7 00:12 92213 woaiwozhui 2024-5-9 11:16
[系统底层] win32笔记十三 消息类型 attach_img agree

huchen2024-5-7 00:21

 ...2
huchen 2024-5-7 00:21 162579 wangao101 2024-5-8 23:07
[调试逆向] ROP之ret2shellcode attach_img agree

faqiadegege2024-5-8 19:54

faqiadegege 2024-5-8 19:54 01535 faqiadegege 2024-5-8 19:54
[系统底层] win32笔记九 互斥体 attachment recommend agree

huchen2024-4-23 11:10

 ...2
huchen 2024-4-23 11:10 122455 sxhappy 2024-5-8 18:12
[系统底层] win32笔记十 事件 attach_img agree

huchen2024-5-7 00:05

huchen 2024-5-7 00:05 62009 xuiaipojie 2024-5-8 14:54
[调试逆向] 记录一次Win7蓝屏分析与解决——Windows表示这锅我不背 新人帖 attachment recommend agree

fanruinet2021-8-10 03:58

 ...23456..8
fanruinet 2021-8-10 03:58 749513 zhl00544 2024-5-6 19:29
[漏洞分析] CVE-2022-37969 Windows 内核 CLFS 驱动漏洞分析 attachment digest recommend agree

十一七2023-8-4 23:45

 ...234
十一七 论坛大牛 2023-8-4 23:45 328243 ACBur 2024-5-3 11:48
[漏洞分析] ROP之ret2text attach_img agree

faqiadegege2024-4-30 18:52

faqiadegege 2024-4-30 18:52 01267 faqiadegege 2024-4-30 18:52
[调试逆向] 通过反调试学习Windbg recommend agree

BeneficialWeb2022-11-1 09:04

 ...23
BeneficialWeb 论坛大牛 2022-11-1 09:04 246631 骨啊卡卡你娃 2024-4-28 11:41
[调试逆向] 利用procexp驱动突破PPL限制 attachment digest recommend agree

xjun2021-11-17 18:05

 ...23456
xjun 论坛大牛 2021-11-17 18:05 5412014 prograys 2024-4-27 22:49
[系统底层] win32笔记六 创建线程 attach_img agree

huchen2024-4-22 00:32

huchen 2024-4-22 00:32 52156 hjsen 2024-4-24 19:51
[系统底层] win32笔记七 线程控制 attach_img recommend agree

huchen2024-4-22 00:36

huchen 2024-4-22 00:36 62264 MJ_B 2024-4-23 11:27
[系统底层] win32笔记五 进程相关API attachment recommend agree

huchen2024-4-22 00:22

huchen 2024-4-22 00:22 52234 Yifan2007 2024-4-23 11:15
[系统底层] win32笔记三 创建进程 attachment recommend agree

huchen2024-4-16 22:40

 ...23
huchen 2024-4-16 22:40 212953 zttcn2000 2024-4-19 17:04
[漏洞分析] CVE-2021-4145 dirty cred漏洞复现 digest recommend agree

xia0ji2332024-3-13 23:43

 ...23456
xia0ji233 论坛大牛 2024-3-13 23:43 584804 zhang37078381 2024-4-19 11:27
[游戏安全] 少前2:追放 资源解密记录 优秀文章 attachment recommend agree

DNLINYJ2023-10-5 19:04

 ...23456..9
DNLINYJ 2023-10-5 19:04 8413769 baimerm3 2024-4-19 08:10
[系统底层] Linux栈溢出 优秀文章 recommend agree

rgzz2022-11-12 12:56

 ...2345
rgzz 2022-11-12 12:56 407718 9emepror 2024-4-11 14:05
[系统底层] WindowsXp驱动未完全杀掉360

aswcy8151744182021-8-23 19:33

 ...2
aswcy815174418 2021-8-23 19:33 105196 angelabebe 2024-4-11 13:17
[游戏安全] 魔兽争霸 重制版 1.32.10 最新版 本地文件漏洞,可以实现全图-修改数据等功能 新人帖 attachment recommend agree

dianso2021-4-25 11:05

 ...23456..20
dianso 2021-4-25 11:05 19129711 q3246877 2024-4-8 10:21
[游戏安全] 用硬件断点做辅助-以红色警戒2控制所有坦克为例 recommend agree

blbljj0082023-6-28 21:56

 ...2345
blbljj008 2023-6-28 21:56 499160 lz0772 2024-4-4 13:05
[调试逆向] corCTF-2022:cache of castways-跨缓存溢出攻击 attachment digest recommend agree

peiwithhao2023-10-28 15:19

 ...23
peiwithhao 论坛大牛 2023-10-28 15:19 286896 Gxd1703 2024-3-31 07:31
[漏洞分析] CVE-2022-0811 CRI-O容器逃逸漏洞分析 attach_img recommend agree

h4ckm310n2024-3-26 16:44

 ...23
h4ckm310n 2024-3-26 16:44 243229 zgaz 2024-3-29 23:28
[调试逆向] 【原创】反调试实战系列一 x64dbg+IDA 过IsDebuggerPresent 优秀文章 attach_img recommend agree

lyl610abc2021-5-3 21:02

 ...23456..11
lyl610abc 论坛大牛 2021-5-3 21:02 10624927 hu20040830 2024-3-29 22:45
[系统底层] 堆利用学习:the house of einherjar 优秀文章 agree

kn0sky2024-1-5 15:10

 ...2
kn0sky 2024-1-5 15:10 174083 qmalzpbhugt 2024-3-28 12:21
[系统底层] 堆利用学习:the house of force 优秀文章 recommend agree

kn0sky2024-1-8 14:18

kn0sky 2024-1-8 14:18 93912 wuai123456 2024-3-27 20:25
[系统底层] 从0到-1写一个操作系统-0x15-父与子以及管道 attachment recommend agree

peiwithhao2023-2-20 16:02

 ...23
peiwithhao 论坛大牛 2023-2-20 16:02 277489 masterchen1016 2024-3-21 19:22
[游戏安全] cheat engine--CE游戏修改-共用代码-aob注入-人造指针-指针扫描--以《枪血黑手党... attachment recommend agree

laozhhaiJohn2022-3-27 21:31

 ...234
laozhhaiJohn 2022-3-27 21:31 3915239 yeduyouren 2024-3-19 23:25
[系统底层] 堆利用详解:the house of roman(超详细) 优秀文章 recommend agree

kn0sky2024-1-19 17:40

kn0sky 2024-1-19 17:40 84213 xu125716 2024-3-19 17:34
[漏洞分析] 从零开始pwn掉一台古董路由器 新人帖 attachment digest recommend agree

fnv1c2021-3-23 23:53

 ...23456..36
fnv1c 论坛大牛 2021-3-23 23:53 35828158 xsmzzz 2024-3-19 09:30
[系统底层] 堆利用详解:the house of storm 优秀文章 recommend agree

kn0sky2024-1-25 16:11

kn0sky 2024-1-25 16:11 74370 Ckis203 2024-3-17 13:13
[游戏安全] 新手福利——复古《决战》快速施法穿墙秒怪分析流程及安全防护 attachment recommend agree

寂寞小骷髅2023-4-30 12:18

 ...23456
寂寞小骷髅 2023-4-30 12:18 598094 Erics0708 2024-3-16 18:26
下一页 »
返回首页

RSS订阅|小黑屋|处罚记录|联系我们|吾爱破解 - LCG - LSG ( 京ICP备16042023号 | 京公网安备 11010502030087号 )

GMT+8, 2024-11-21 15:29

Powered by Discuz!

Copyright © 2001-2020, Tencent Cloud.

返回顶部 返回版块