吾爱破解 - LCG - LSG |安卓破解|病毒分析|www.52pojie.cn

 找回密码
 注册[Register]

QQ登录

只需一步,快速开始

收藏本版 (1244) |订阅

『脱壳破解区』 今日: 7 |主题: 8090|排名: 7 

作者 回复/查看 最后发表
[Web逆向] 【油猴开发指南】实战破解Vue百度文库复制 优秀文章 attachment recommend heatlevel agree

李恒道2023-9-6 03:44

 ...23456..49
李恒道 2023-9-6 03:44 48126771 zjkrp 2024-4-9 14:39
[Web逆向] 某勾网加密数据逆向过程 attach_img recommend agree

dxiaolong2023-9-5 16:45

 ...2
dxiaolong 2023-9-5 16:45 172371 dxiaolong 2023-9-8 20:27
[Web逆向] 某交易服务平台加密内容逆向 attach_img agree

dxiaolong2023-9-4 16:37

 ...23
dxiaolong 2023-9-4 16:37 253195 hua111 2023-10-16 09:11
[原创] inspect 调试工具无限试用 recommend agree

DYTRemix2023-9-3 22:24

DYTRemix 2023-9-3 22:24 82529 黄小明同学 2024-4-8 14:35
[Web逆向] 某度翻譯逆向分析 新人帖 attach_img agree

ngiokweng2023-9-3 22:08

 ...2
ngiokweng 2023-9-3 22:08 121882 jinxinwork 2023-10-8 09:56
[原创] 010 Editor 初学者的首发和谐对象 attachment recommend agree

woaipojie20142023-9-3 16:38

 ...23
woaipojie2014 2023-9-3 16:38 232326 liulued 2023-12-10 00:28
[Web逆向] 某论坛视频加密M3U8下载 attachment recommend heatlevel agree

边城浪子sky2023-9-1 22:13

 ...23456..8
边城浪子sky 2023-9-1 22:13 788167 weaverlorrainea 2024-3-27 17:41
[CTF] SECCON CTF 2016 : tinypad attach_img agree

R00tkit2023-9-1 19:41

R00tkit 2023-9-1 19:41 51683 moruye 2023-9-2 21:06
[CTF] Plaid CTF 2015 : PlaidDB attach_img agree

R00tkit2023-9-1 11:42

R00tkit 2023-9-1 11:42 21585 moruye 2023-9-2 21:08
[Web逆向] 某【网盘直链下载助手】验证码获取思路 新人帖 attachment recommend heatlevel agree

xavier0012023-9-1 09:40

 ...23456..28
xavier001 2023-9-1 09:40 27216217 redhat1019 2024-4-4 22:02
[.NET逆向] 拒绝硬件功能付费订阅,白嫖天价授权从我做起——以某厂商信号源为例 - [阅读权限 10]attachment digest recommend heatlevel agree

月夜克星2023-8-31 13:52

 ...23456..17
月夜克星 2023-8-31 13:52 16233783 interaj 2024-4-11 23:35
[Web逆向] B站未登录用户弹窗解决方案 attach_img recommend agree

hostname2023-8-30 21:58

hostname 2023-8-30 21:58 92289 Tongtong110 2023-9-21 23:04
[原创] 某旧版本国产网盘软件授权机制的研究 - [阅读权限 10]agree

月夜克星2023-8-30 13:52

 ...23456..7
月夜克星 2023-8-30 13:52 614804 shuye001 2023-10-8 23:37
[CTF] [栈迁移+ret滑梯]gyctf_2020_borrowstack attach_img agree

bnuzgn2023-8-29 12:55

bnuzgn 2023-8-29 12:55 72261 bamuwe 2024-1-26 21:01
[原创] Universal Extractor 2 64位闪退分析 (AutoIt) attachment digest recommend agree

lies20142023-8-29 10:49

 ...234
lies2014 2023-8-29 10:49 345666 sototo 2024-3-3 00:03
[CTF] qiling framework + qilingLab x86_64 题解 agree

幼儿园小班2023-8-28 03:27

幼儿园小班 2023-8-28 03:27 81972 abc14258 2023-9-8 16:17
[原创] 最新可用的钉钉直播回放下载-时间20230826 attachment recommend heatlevel agree

zhaosy11112023-8-26 20:40

 ...23456..13
zhaosy1111 2023-8-26 20:40 1208518 zmemoon 2024-4-18 00:47
[CTF] ASIS CTF 2016 : b00ks attach_img agree

R00tkit2023-8-25 17:30

R00tkit 2023-8-25 17:30 11184 白兰度 2023-8-29 10:31
[原创] VBto Converter V2.90 脱壳逆向分析与调试 attachment agree

zyyujq2023-8-25 16:20

 ...2
zyyujq 2023-8-25 16:20 132494 coody 2024-3-13 13:57
[CTF] HITCON CTF 2016 : SleepyHolder attach_img agree

R00tkit2023-8-25 15:50

R00tkit 2023-8-25 15:50 0857 R00tkit 2023-8-25 15:50
[原创] vmp 3.8.1反调试分析与手动绕过 attachment digest recommend agree

寞叶2023-8-25 02:46

 ...23456..9
寞叶 2023-8-25 02:46 8110598 xumd123 2024-4-10 09:07
[原创] 绕过VMProtect3.6自带的Lock To HWID 机器码绑定 attachment recommend agree

hszt2023-8-24 11:54

 ...23
hszt 2023-8-24 11:54 234922 wanli4283100 2024-4-8 15:18
[CTF] [栈溢出+参数跟踪] [ZJCTF 2019]Login attachment agree

bnuzgn2023-8-24 11:24

bnuzgn 2023-8-24 11:24 31762 Useropen 2023-9-9 15:09
[原创] Aspose.Words22.12破解-跳过License进行去除水印 新人帖 attach_img recommend agree

gdRover2023-8-23 01:16

 ...2345
gdRover 2023-8-23 01:16 415344 Yang02024 2024-3-21 16:32
[Web逆向] 简化加密M3U8下载新方式(2023) attachment recommend heatlevel agree

kimwamtung2023-8-22 00:23

 ...23456..25
kimwamtung 2023-8-22 00:23 24815537 chip 2024-4-17 15:52
[CTF] [栈迁移]ciscn_2019_s_4 attachment recommend agree

bnuzgn2023-8-21 23:24

bnuzgn 2023-8-21 23:24 61998 hz042 2023-8-24 18:09
[Web逆向] 猿人学练习平台55题新思路 attachment agree

cv142023-8-20 19:53

 ...2
cv14 2023-8-20 19:53 143178 hua111 2023-9-27 08:58
[Web逆向] 阿里系cookie之acw_sc__v2 逆向分析 attach_img recommend agree

wangguang2023-8-18 16:51

 ...23
wangguang 2023-8-18 16:51 263461 peachy 2023-11-5 21:58
[原创] 某游戏限制多开逆向分析 实战篇 attachment recommend agree

eee11322023-8-18 15:19

 ...2
eee1132 2023-8-18 15:19 163280 zzh3000 2023-9-16 20:58
[.NET逆向] 某VS调试插件 逆向分析 - [阅读权限 10]attachment recommend agree

pjy6122023-8-18 11:29

 ...234
pjy612 论坛大牛 2023-8-18 11:29 321781 豪~豪 2023-12-16 15:12
[原创] [栈溢出进阶小技巧] cmcc_simplerop一题多解 attach_img recommend agree

bnuzgn2023-8-16 17:35

bnuzgn 2023-8-16 17:35 81849 huangyankun 2023-8-18 12:13
[.NET逆向] Aspose.pdf使用过期License进行去除水印 新人帖 attach_img recommend agree

Liyang0072023-8-16 13:45

 ...23
Liyang007 2023-8-16 13:45 233300 xintiandi 2023-12-10 18:55
[原创] EverEdit 4.5.0.4500 (64 bit) 试用自动重置插件 + 方法 by ZeNiX attach_img recommend heatlevel agree

ZeNiX2023-8-15 16:03

 ...23456..15
ZeNiX 论坛大牛 2023-8-15 16:03 1479228 东写西读 2024-4-26 17:53
[.NET逆向] 某有限元软件建模辅助工具研究 attachment recommend agree

zz01472023-8-14 22:12

 ...23
zz0147 2023-8-14 22:12 253753 nitian0963 2023-8-17 17:36
[CTF] [静态链接ropchain利用] inndy_rop attach_img agree

bnuzgn2023-8-13 16:26

bnuzgn 2023-8-13 16:26 11544 paul2569 2023-8-14 19:44
[Web逆向] 【js逆向】某网课平台前端限制破除思路分析 新人帖 attach_img recommend agree

LS_Liang2023-8-13 10:53

 ...23
LS_Liang 2023-8-13 10:53 202891 redhat6 2024-3-16 11:02
[原创] Access violation at address XXX in module 'ntdll.dll'.的暴力解决(上集) attach_img agree

冥界3大法王2023-8-12 11:40

 ...2
冥界3大法王 2023-8-12 11:40 152358 hua111 2023-9-28 08:14
[原创] PE文件解析基础 attachment digest recommend agree

OrientalGlass2023-8-12 11:11

 ...2345
OrientalGlass 2023-8-12 11:11 425344 a490126994 2024-1-14 17:08
[Web逆向] 九卦阵验证码通过流程 新人帖 attachment recommend agree

ZydmxhZ2023-8-11 16:54

 ...2
ZydmxhZ 2023-8-11 16:54 162967 cv404 2024-3-28 14:49
[Web逆向] 挖洞遇到验证码那些事 attachment digest recommend heatlevel agree

wangguang2023-8-11 16:40

 ...23456..17
wangguang 2023-8-11 16:40 16011493 shikongliangze 2023-12-7 12:11
[CTF] HITCON CTF 2016 : Secret Holdr attach_img agree

R00tkit2023-8-11 15:12

R00tkit 2023-8-11 15:12 0855 R00tkit 2023-8-11 15:12
[CTF] LCTF 2016 : PWN200 attach_img recommend agree

R00tkit2023-8-10 16:07

R00tkit 2023-8-10 16:07 42077 weiyanli 2023-8-14 11:05
[Web逆向] 影视站禁止非微信端打开的研究 recommend agree

奈陌2023-8-9 09:24

 ...23456..10
奈陌 2023-8-9 09:24 947240 liangwenchi 2023-8-17 09:46
[Web逆向] 【某点数据】榜单数据抓取 attachment recommend agree

xinjun_ying2023-8-8 17:11

 ...23
xinjun_ying 2023-8-8 17:11 203778 captain661 2023-9-7 11:16
[Web逆向] 还原某里226控制流混淆的思路 attachment digest recommend agree

sergiojune2023-8-8 00:57

 ...23456..8
sergiojune 2023-8-8 00:57 719830 52hypocrite 2024-4-7 15:20
[.NET逆向] 石油大亨实现透视效果的过程记录 attachment recommend agree

什么都只会一点2023-8-7 11:45

 ...234
什么都只会一点 2023-8-7 11:45 3711150 jiangfeng2001 2023-12-27 18:30
[Web逆向] 攻防世界simple_js attach_img agree

wangguang2023-8-6 12:08

 ...23
wangguang 2023-8-6 12:08 222821 hua111 2023-10-3 23:18
[分享] VMProtect v.3.5.1 - 3.7.3脱壳 到OEP attachment recommend agree

situhaonan2023-8-5 10:12

 ...23456..7
situhaonan 2023-8-5 10:12 669184 angelbaal 2024-4-6 10:06
[CTF] 0CTF2017 : babyheap 新人帖 attach_img agree

R00tkit2023-8-4 16:27

R00tkit 2023-8-4 16:27 11353 Guangnianyinan 2023-8-8 06:58
[Web逆向] 记录攻防世界simple_js题目,注意审题 attach_img recommend agree

dxiaolong2023-8-3 18:04

 ...23
dxiaolong 2023-8-3 18:04 222727 880307 2023-10-7 16:31
下一页 »
返回首页 搜索

RSS订阅|小黑屋|处罚记录|联系我们|吾爱破解 - LCG - LSG ( 京ICP备16042023号 | 京公网安备 11010502030087号 )

GMT+8, 2024-4-27 05:58

Powered by Discuz!

Copyright © 2001-2020, Tencent Cloud.

返回顶部 返回版块