吾爱破解 - LCG - LSG |安卓破解|病毒分析|www.52pojie.cn

 找回密码
 注册[Register]

QQ登录

只需一步,快速开始

收藏本版 (1256) |订阅

『脱壳破解区』 今日: 88 |主题: 7561|排名: 6 

作者 回复/查看 最后发表
[原创] 最新可用的钉钉直播回放下载-时间20230826 attachment recommend heatlevel agree

zhaosy11112023-8-26 20:40

 ...23456..13
zhaosy1111 2023-8-26 20:40 1259413 qitian99 2024-5-29 12:51
[CTF] ASIS CTF 2016 : b00ks attach_img agree

R00tkit2023-8-25 17:30

R00tkit 2023-8-25 17:30 11283 白兰度 2023-8-29 10:31
[原创] VBto Converter V2.90 脱壳逆向分析与调试 attachment agree

zyyujq2023-8-25 16:20

 ...2
zyyujq 2023-8-25 16:20 122657 coody 2024-3-13 13:57
[CTF] HITCON CTF 2016 : SleepyHolder attach_img agree

R00tkit2023-8-25 15:50

R00tkit 2023-8-25 15:50 0935 R00tkit 2023-8-25 15:50
[原创] vmp 3.8.1反调试分析与手动绕过 attachment digest recommend agree

寞叶2023-8-25 02:46

 ...23456..9
寞叶 2023-8-25 02:46 8111279 xumd123 2024-4-10 09:07
[原创] 绕过VMProtect3.6自带的Lock To HWID 机器码绑定 attachment recommend agree

hszt2023-8-24 11:54

 ...23
hszt 2023-8-24 11:54 235338 wanli4283100 2024-4-8 15:18
[CTF] [栈溢出+参数跟踪] [ZJCTF 2019]Login attachment agree

bnuzgn2023-8-24 11:24

bnuzgn 2023-8-24 11:24 31882 Useropen 2023-9-9 15:09
[原创] Aspose.Words22.12破解-跳过License进行去除水印 新人帖 attach_img recommend agree

gdRover2023-8-23 01:16

 ...2345
gdRover 2023-8-23 01:16 436086 kw2022 2024-5-23 15:17
[Web逆向] 简化加密M3U8下载新方式(2023) attachment recommend heatlevel agree

kimwamtung2023-8-22 00:23

 ...23456..25
kimwamtung 2023-8-22 00:23 24816301 chip 2024-4-17 15:52
[CTF] [栈迁移]ciscn_2019_s_4 attachment recommend agree

bnuzgn2023-8-21 23:24

bnuzgn 2023-8-21 23:24 62089 hz042 2023-8-24 18:09
[Web逆向] 猿人学练习平台55题新思路 attachment agree

cv142023-8-20 19:53

 ...2
cv14 2023-8-20 19:53 133289 pjapp 2023-9-7 16:49
[Web逆向] 阿里系cookie之acw_sc__v2 逆向分析 attach_img recommend agree

wangguang2023-8-18 16:51

 ...23
wangguang 2023-8-18 16:51 263794 peachy 2023-11-5 21:58
[原创] 某游戏限制多开逆向分析 实战篇 attachment recommend agree

eee11322023-8-18 15:19

 ...2
eee1132 2023-8-18 15:19 163510 zzh3000 2023-9-16 20:58
[.NET逆向] 某VS调试插件 逆向分析 - [阅读权限 10]attachment recommend agree

pjy6122023-8-18 11:29

 ...234
pjy612 论坛大牛 2023-8-18 11:29 321821 豪~豪 2023-12-16 15:12
[原创] [栈溢出进阶小技巧] cmcc_simplerop一题多解 attach_img recommend agree

bnuzgn2023-8-16 17:35

bnuzgn 2023-8-16 17:35 81964 huangyankun 2023-8-18 12:13
[.NET逆向] Aspose.pdf使用过期License进行去除水印 新人帖 attach_img recommend agree

Liyang0072023-8-16 13:45

 ...23
Liyang007 2023-8-16 13:45 233624 xintiandi 2023-12-10 18:55
[原创] EverEdit 4.5.0.4500 (64 bit) 试用自动重置插件 + 方法 by ZeNiX attach_img recommend heatlevel agree

ZeNiX2023-8-15 16:03

 ...23456..15
ZeNiX 论坛大牛 2023-8-15 16:03 1499924 axelia 2024-5-17 15:58
[.NET逆向] 某有限元软件建模辅助工具研究 attachment recommend agree

zz01472023-8-14 22:12

 ...23
zz0147 2023-8-14 22:12 253858 nitian0963 2023-8-17 17:36
[CTF] [静态链接ropchain利用] inndy_rop attach_img agree

bnuzgn2023-8-13 16:26

bnuzgn 2023-8-13 16:26 11660 paul2569 2023-8-14 19:44
[Web逆向] 【js逆向】某网课平台前端限制破除思路分析 新人帖 attach_img recommend agree

LS_Liang2023-8-13 10:53

 ...23
LS_Liang 2023-8-13 10:53 203080 redhat6 2024-3-16 11:02
[原创] Access violation at address XXX in module 'ntdll.dll'.的暴力解决(上集) attachment agree

冥界3大法王2023-8-12 11:40

 ...2
冥界3大法王 2023-8-12 11:40 142503 Hmily 2023-8-31 16:49
[原创] PE文件解析基础 attachment digest recommend agree

OrientalGlass2023-8-12 11:11

 ...2345
OrientalGlass 2023-8-12 11:11 425578 a490126994 2024-1-14 17:08
[Web逆向] 九卦阵验证码通过流程 新人帖 attachment recommend agree

ZydmxhZ2023-8-11 16:54

 ...2
ZydmxhZ 2023-8-11 16:54 153145 cv404 2024-3-28 14:49
[Web逆向] 挖洞遇到验证码那些事 attachment digest recommend heatlevel agree

wangguang2023-8-11 16:40

 ...23456..17
wangguang 2023-8-11 16:40 16011751 shikongliangze 2023-12-7 12:11
[CTF] HITCON CTF 2016 : Secret Holdr attach_img agree

R00tkit2023-8-11 15:12

R00tkit 2023-8-11 15:12 0928 R00tkit 2023-8-11 15:12
[CTF] LCTF 2016 : PWN200 attach_img recommend agree

R00tkit2023-8-10 16:07

R00tkit 2023-8-10 16:07 42160 weiyanli 2023-8-14 11:05
[Web逆向] 影视站禁止非微信端打开的研究 recommend agree

奈陌2023-8-9 09:24

 ...23456..10
奈陌 2023-8-9 09:24 947393 liangwenchi 2023-8-17 09:46
[Web逆向] 【某点数据】榜单数据抓取 attachment recommend agree

xinjun_ying2023-8-8 17:11

 ...23
xinjun_ying 2023-8-8 17:11 203946 captain661 2023-9-7 11:16
[Web逆向] 还原某里226控制流混淆的思路 attachment digest recommend agree

sergiojune2023-8-8 00:57

 ...23456..8
sergiojune 2023-8-8 00:57 7210555 qch1933 2024-6-7 22:04
[.NET逆向] 石油大亨实现透视效果的过程记录 attachment recommend agree

什么都只会一点2023-8-7 11:45

 ...234
什么都只会一点 2023-8-7 11:45 3411367 jiangfeng2001 2023-12-27 18:30
[Web逆向] 攻防世界simple_js attachment agree

wangguang2023-8-6 12:08

 ...2
wangguang 2023-8-6 12:08 182924 zxfwjzxf 2023-8-8 17:27
[分享] VMProtect v.3.5.1 - 3.7.3脱壳 到OEP attachment recommend agree

situhaonan2023-8-5 10:12

 ...23456..7
situhaonan 2023-8-5 10:12 6810253 xingcsoft 2024-6-4 15:53
[CTF] 0CTF2017 : babyheap 新人帖 attach_img agree

R00tkit2023-8-4 16:27

R00tkit 2023-8-4 16:27 11457 Guangnianyinan 2023-8-8 06:58
[Web逆向] 记录攻防世界simple_js题目,注意审题 attachment recommend agree

dxiaolong2023-8-3 18:04

 ...23
dxiaolong 2023-8-3 18:04 202800 880307 2023-10-7 16:31
[原创] MindBox(Neatify笔记)简单破解 优秀文章 - [阅读权限 10]attach_img agree

Braycep2023-8-2 22:53

 ...2345
Braycep 2023-8-2 22:53 462686 ck9394 2024-5-28 02:31
[CTF] [基础ret2libc] jarvisoj_level4 attach_img agree

bnuzgn2023-8-2 11:55

bnuzgn 2023-8-2 11:55 11870 binarystudy123 2023-9-14 19:12
[Web逆向] 美之图逆向获取图片链接 attachment recommend agree

hbacc00810902023-8-2 11:27

 ...23
hbacc0081090 2023-8-2 11:27 283595 plutos77 2023-9-14 17:03
[CTF] [ORW类]pwnable_orw attach_img agree

bnuzgn2023-8-1 19:07

bnuzgn 2023-8-1 19:07 51876 aft705 2023-8-5 17:39
[Web逆向] 随手记录一个2分钟破解文章验证码 attachment recommend heatlevel agree

dxiaolong2023-8-1 13:59

 ...23456..21
dxiaolong 2023-8-1 13:59 2079477 我要这样子 2023-8-22 17:31
[CTF] [glibc2.23源码]阅读源码&调试,找出free_hook-0x13分配失败的原因 recommend agree

N1nEmAn2023-7-31 22:20

 ...2
N1nEmAn 2023-7-31 22:20 132640 chinabbsv 2023-8-2 08:32
[Web逆向] 某卢小说网站登录密码逆向 attachment recommend agree

dxiaolong2023-7-31 22:07

 ...23456
dxiaolong 2023-7-31 22:07 554333 Aegir9 2023-11-14 22:25
[CTF] [格式化字符串基础题]bjdctf_2020_babyrop2 attach_img recommend agree

bnuzgn2023-7-31 19:07

bnuzgn 2023-7-31 19:07 91830 liuyouxiao 2023-8-1 14:18
[Web逆向] 对某实验网页VIP及购买检测的分析 agree

flt2023-7-30 23:15

 ...23
flt 2023-7-30 23:15 234066 99248688 2023-12-8 14:16
[CTF] [ret2csu]jarvisoj_level3_x64 attach_img agree

bnuzgn2023-7-29 21:08

bnuzgn 2023-7-29 21:08 01149 bnuzgn 2023-7-29 21:08
[原创] 新手学习Vmp之识别handler agree

fjqisba2023-7-29 16:35

 ...23
fjqisba 2023-7-29 16:35 222673 iaoedsz2018 2024-3-26 23:09
[.NET逆向] 一款VS的C++代码插件-试用证书分析记录 attach_img agree

WillingIce2023-7-29 09:55

WillingIce 2023-7-29 09:55 91363 WillingIce 2023-8-3 00:58
[CTF] [ret2shellcode+动态调试]ez_pz_hackover_2016 attachment agree

bnuzgn2023-7-28 15:04

bnuzgn 2023-7-28 15:04 11982 磊先生 2023-7-29 14:08
[分享] Windows下小白学Frida逆向1:安装特定版本Frida 新人帖 attachment recommend agree

fly922023-7-28 10:08

 ...2
fly92 2023-7-28 10:08 142940 LiXieZengHui 2023-11-20 13:05
[.NET逆向] 某工程制图插件逆向(三) 注册码分析和注册机的编写[C# Winform 编程入门] - [阅读权限 10]attachment recommend agree

gksj2023-7-27 23:53

 ...23456
gksj 2023-7-27 23:53 563116 zd53011 2023-8-8 15:46
[CTF] 靶机之DC7,DC8靶机详解,适用新手 recommend agree

yunkof2023-7-27 19:30

 ...23
yunkof 2023-7-27 19:30 262676 zbr878458173 2023-8-28 09:14
下一页 »
返回首页 搜索

RSS订阅|小黑屋|处罚记录|联系我们|吾爱破解 - LCG - LSG ( 京ICP备16042023号 | 京公网安备 11010502030087号 )

GMT+8, 2024-6-9 23:52

Powered by Discuz!

Copyright © 2001-2020, Tencent Cloud.

返回顶部 返回版块