吾爱破解 - LCG - LSG |安卓破解|病毒分析|www.52pojie.cn

 找回密码
 注册[Register]

QQ登录

只需一步,快速开始

收藏本版 (1256) |订阅

『脱壳破解区』 今日: 96 |主题: 7566|排名: 7 

作者 回复/查看 最后发表
[.NET逆向] 一款VS的C++代码插件-试用证书分析记录 attach_img agree

WillingIce2023-7-29 09:55

WillingIce 2023-7-29 09:55 91379 WillingIce 2023-8-3 00:58
[CTF] [ret2shellcode+动态调试]ez_pz_hackover_2016 attachment agree

bnuzgn2023-7-28 15:04

bnuzgn 2023-7-28 15:04 11985 磊先生 2023-7-29 14:08
[分享] Windows下小白学Frida逆向1:安装特定版本Frida 新人帖 attachment recommend agree

fly922023-7-28 10:08

 ...2
fly92 2023-7-28 10:08 142970 LiXieZengHui 2023-11-20 13:05
[.NET逆向] 某工程制图插件逆向(三) 注册码分析和注册机的编写[C# Winform 编程入门] - [阅读权限 10]attachment recommend agree

gksj2023-7-27 23:53

 ...23456
gksj 2023-7-27 23:53 563118 zd53011 2023-8-8 15:46
[CTF] 靶机之DC7,DC8靶机详解,适用新手 recommend agree

yunkof2023-7-27 19:30

 ...23
yunkof 2023-7-27 19:30 262679 zbr878458173 2023-8-28 09:14
[Web逆向] 监控、定位JavaScript操作cookie digest recommend heatlevel agree

psych12023-7-27 18:33

 ...23456..13
psych1 论坛大牛 2023-7-27 18:33 12410688 TuJiXiuZaYu 2023-12-30 01:34
[CTF] babyheap_0ctf_2017:unsorted-bin-leak+fastbin-attack attach_img agree

bnuzgn2023-7-27 10:45

bnuzgn 2023-7-27 10:45 11668 zzy12345 2023-7-28 10:17
[CTF] 2023 巅峰极客 gore attachment agree

pwndasys2023-7-26 15:01

 ...2
pwndasys 2023-7-26 15:01 194085 一位热心网友 2023-8-1 20:44
[Web逆向] 《某某点评》九卦连线图风控逆向第一部分 attachment digest recommend agree

OneSpider2023-7-25 12:14

 ...23456
OneSpider 2023-7-25 12:14 537264 fuum2pimbeb 2023-10-4 17:39
[CTF] 基础fastbin attack 新人帖 attachment agree

bnuzgn2023-7-24 18:32

bnuzgn 2023-7-24 18:32 21393 mollykd 2023-7-26 16:47
[CTF] 攻防世界-Reverse-logmein recommend agree

NightGlow2023-7-24 13:59

 ...23
NightGlow 2023-7-24 13:59 262914 leeyolo 2023-7-29 07:54
[CTF] [GoogleCTF2023]LEAST COMMON GENOMINATOR? 新人帖 agree

Twilightl2023-7-23 17:14

Twilightl 2023-7-23 17:14 11668 NightGlow 2023-7-24 13:53
[CTF] BUUCTF:[第一章 web入门] recommend agree

NightGlow2023-7-22 22:19

 ...234
NightGlow 2023-7-22 22:19 383312 MUNBERinput 2023-7-27 14:41
[.NET逆向] 某工程制图插件逆向(二)各种爆破点的定位 - [阅读权限 10]attachment recommend agree

gksj2023-7-22 16:27

 ...234
gksj 2023-7-22 16:27 312304 zjczzz 2023-8-10 00:15
[.NET逆向] 某工程制图插件逆向(一)程序崩溃的代码修复 - [阅读权限 10]attachment digest recommend agree

gksj2023-7-22 04:32

 ...2345
gksj 2023-7-22 04:32 504569 jinchen123 2023-12-17 11:26
[CTF] 攻防世界 Reverse Lucknum 新人帖 recommend agree

NightGlow2023-7-19 20:03

 ...2
NightGlow 2023-7-19 20:03 173046 zhaohaimin 2023-7-26 10:02
[原创] XX同学 第三方APP 新人帖 recommend agree

Aznull2023-7-19 13:30

 ...2345
Aznull 2023-7-19 13:30 466530 ak0000321 2023-9-12 13:33
[原创] 《猫娘乐园》vol.3等补丁安装时提示开启steam的解决办法(极其小白) 新人帖 recommend agree

Sunnyzbh2023-7-18 17:15

 ...23
Sunnyzbh 2023-7-18 17:15 294279 kalel 2023-8-8 17:27
[转贴] 转载-初学 PWN 后对 VMP Handler 的定位 attachment agree

成熟的美羊羊2023-7-15 07:25

 ...2
成熟的美羊羊 2023-7-15 07:25 132421 comfortable 2023-11-14 11:08
[CTF] DC5,DC6靶机详解 recommend agree

yunkof2023-7-14 16:45

 ...2
yunkof 2023-7-14 16:45 192430 wasdzjh 2023-10-8 08:47
[Web逆向] 挖洞遇到验证码那些事 attachment recommend agree

wangguang2023-7-13 21:24

 ...2345
wangguang 2023-7-13 21:24 483905 fengrenzi 2023-11-13 20:40
[Web逆向] 一个菜菜菜菜鸡看了菜菜菜鸡的帖子对关注公众号回复密码获取验证码的分析 新人帖 attachment agree

Ylvan2023-7-13 02:09

 ...23456..8
Ylvan 2023-7-13 02:09 774972 hbhslyw 2023-7-27 22:46
[分享] 极域电子教室2021获取密码 attachment recommend heatlevel agree

9915474362023-7-11 16:09

 ...23456..12
991547436 2023-7-11 16:09 11111218 cnwangmiao 2024-3-28 20:41
[Web逆向] 记一个菜菜菜鸡看了菜菜鸡的帖子对关注公众号回复密码获取验证码的分析 attach_img recommend agree

名shu2023-7-11 11:59

 ...23456
名shu 2023-7-11 11:59 534704 jinxinwork 2023-10-8 11:27
[Web逆向] 菜鸟另类思路打印【有谱么】网站吉他谱 新人帖 attachment recommend agree

dxiaolong2023-7-10 14:51

 ...23456..11
dxiaolong 2023-7-10 14:51 1016637 sunyuwa 2024-5-14 15:53
[CTF] DC3,DC4靶机详解 recommend agree

yunkof2023-7-6 21:58

 ...23
yunkof 2023-7-6 21:58 253075 yunkof 2023-7-11 19:20
[Web逆向] 《某查查》协议登陆 attachment recommend heatlevel agree

OneSpider2023-7-6 16:55

 ...23456..24
OneSpider 2023-7-6 16:55 23312428 panqiangge 2023-9-4 08:36
[CTF] [Pwn之路] 欢迎来到堆攻击的世界——简单堆溢出原理和例题 优秀文章 recommend agree

N1nEmAn2023-7-4 18:13

 ...23456..11
N1nEmAn 2023-7-4 18:13 1018277 13613105079 2024-1-15 19:46
[Web逆向] 一个菜菜鸡看了菜鸡的帖子对关注公众号回复密码获取验证码的分析 新人帖 attachment recommend agree

i不存在的2023-7-4 15:58

 ...23456..12
i不存在的 2023-7-4 15:58 1157080 XMHANGO 2023-10-10 22:36
[原创] Afroz Smart Accounting v5.1 破解分析 attachment agree

kn0sky2023-7-3 23:24

 ...2
kn0sky 2023-7-3 23:24 173040 haidao123 2023-7-7 03:12
[分享] Winlicense USB绑定一机一码授权详情 attachment recommend heatlevel agree

antiol2023-7-3 19:38

 ...23456..8
antiol 论坛大牛 2023-7-3 19:38 7711129 kookook 2024-5-20 19:51
[原创] fireshot延长试用期 attachment recommend agree

darksied2023-7-3 13:37

 ...2345
darksied 2023-7-3 13:37 405486 jenchiao 2024-3-23 21:51
[Web逆向] 塔科夫市场API逆向【tarkov-market.com】 新人帖 attach_img digest recommend agree

DeathMeeting2023-6-30 13:58

 ...23456..8
DeathMeeting 2023-6-30 13:58 799225 Errer 2024-6-3 14:46
[CTF] DC1,DC2靶机详解 agree

yunkof2023-6-27 17:44

 ...234
yunkof 2023-6-27 17:44 373539 Lovewa2023 2023-7-27 15:44
[Web逆向] 某网站关注公众号逆向 新人帖 attachment recommend agree

shiquda2023-6-26 21:25

 ...234
shiquda 2023-6-26 21:25 303553 dxiaolong 2023-9-12 08:55
[Web逆向] 网站公众号引流-密码分析 attachment recommend agree

SuiY2023-6-26 11:09

 ...23456
SuiY 2023-6-26 11:09 576449 52pjdexiaozhang 2023-7-30 19:49
[分享] 萌新记录自己的第一次逆向操作(bushi) attachment agree

masa1chi2023-6-25 22:53

 ...2
masa1chi 2023-6-25 22:53 142401 masa1chi 2023-11-14 19:25
[原创] 爬虫小试牛刀(爬取学校通知公告) attachment recommend agree

Alexwhich2023-6-21 12:34

 ...23
Alexwhich 2023-6-21 12:34 244665 hihopkc 2024-4-5 19:18
[Web逆向] 一个菜鸡对关注公众号回复密码获取下载链接的分析 attachment recommend heatlevel agree

FFF全部成为F2023-6-21 06:40

 ...23456..10
FFF全部成为F 2023-6-21 06:40 909262 Young11346 2023-12-8 22:48
[原创] 缠中说禅-浮云版V2.8过期无显示的一种和谐方法 attachment recommend agree

longlonglong2023-6-18 20:59

 ...23456..9
longlonglong 2023-6-18 20:59 878669 hscj23 2024-5-28 13:47
[原创] 新手学习Vmp之控制流程图生成 优秀文章 attachment recommend agree

fjqisba2023-6-17 16:14

 ...23456
fjqisba 2023-6-17 16:14 537382 awerrr 2024-1-10 14:36
[原创] Source Insight 4 注册机 digest recommend heatlevel agree

粱念念2023-6-14 00:39

 ...23456..19
粱念念 2023-6-14 00:39 18117771 xx89929 2024-6-12 04:11
[MacOS逆向] MacOS 高颜值的 数据库客户端工具 Tableplus 简单逆向分析 attachment recommend agree

Vvvvvoid2023-6-13 16:19

 ...23456
Vvvvvoid 2023-6-13 16:19 578088 qq554071942 2024-2-6 19:39
[Web逆向] 某居客滑块逆向分析 优秀文章 attachment recommend agree

wangguang2023-6-12 12:59

 ...23456..8
wangguang 2023-6-12 12:59 757346 YYY19980119 2023-11-28 10:48
[原创] [Ultralink] 对其使用的STM32F4固件的分析与破解 attachment recommend agree

ShigemoriHakura2023-6-9 13:57

 ...23
ShigemoriHakura 2023-6-9 13:57 263823 ShigemoriHakura 2023-7-31 11:53
[原创] 用大白Baymax Patch Tools简单逆向某虚拟机的网络验证 attachment agree

理想的海洋2023-6-9 09:43

 ...234
理想的海洋 2023-6-9 09:43 365749 理想的海洋 2024-1-24 09:57
[CTF] ret2shellcode attachment recommend agree

Panel2023-6-8 23:28

Panel 吾是土豪 2023-6-8 23:28 72124 业余小徐 2023-8-11 16:40
[Web逆向] LightningChart JS 去水印 优秀文章 - [阅读权限 10]recommend agree

陌路无人2023-6-6 18:31

 ...2345
陌路无人 吾是土豪 2023-6-6 18:31 426457 Minifix 2023-7-28 01:18
[原创] x32/x64dbg插件HyperHide的安装详细教程(过强壳vmp啥的) attachment recommend agree

weylon2023-6-5 23:23

 ...23456..8
weylon 2023-6-5 23:23 7810664 YLBS 2024-4-14 03:42
[原创] [Live2D] 对5.0alpha3使用的rlm1501库的破解 attachment recommend agree

ShigemoriHakura2023-6-5 04:04

 ...23456..7
ShigemoriHakura 2023-6-5 04:04 687870 1640727878 2024-5-28 14:35
下一页 »
返回首页 搜索

RSS订阅|小黑屋|处罚记录|联系我们|吾爱破解 - LCG - LSG ( 京ICP备16042023号 | 京公网安备 11010502030087号 )

GMT+8, 2024-6-13 18:53

Powered by Discuz!

Copyright © 2001-2020, Tencent Cloud.

返回顶部 返回版块