吾爱破解 - LCG - LSG |安卓破解|病毒分析|www.52pojie.cn

 找回密码
 注册[Register]

QQ登录

只需一步,快速开始

收藏本版 (1247) |订阅

『脱壳破解区』 今日: 40 |主题: 8101|排名: 7 

作者 回复/查看 最后发表
[MacOS逆向] 浅析AirBuddy 2.6.3 (602) attachment recommend agree

QiuChenly2023-1-4 23:15

 ...2
QiuChenly 论坛大牛 2023-1-4 23:15 133132 fengsec 2023-12-3 13:47
[Web逆向] 【视频技术】去除六间房直播间直播视频CSS模糊限制 attachment agree

JackLeo2023-1-4 15:10

 ...23456..8
JackLeo 2023-1-4 15:10 714956 ggq780379799 2023-5-8 12:04
[Web逆向] 某页游防沉迷破解思路 - [阅读权限 10]attachment recommend agree

我只是迷路人2023-1-4 00:51

 ...23456..7
我只是迷路人 2023-1-4 00:51 612404 chyduck 2023-2-20 15:38
[原创] 采用IDA Pro 分析878UVII radio对讲机固件初步研究 attachment recommend agree

gmg27192023-1-3 23:56

 ...2
gmg2719 2023-1-3 23:56 162704 bijiansky 2023-7-31 11:47
[MacOS逆向] iShot 2.3.2 破解-超级右键家族软件 attachment recommend agree

QiuChenly2023-1-3 19:51

 ...23456..7
QiuChenly 论坛大牛 2023-1-3 19:51 637907 chenruizz 2023-12-7 11:27
[MacOS逆向] 学习AppleStore版本的 Bandzip365 v7.19 版本 attach_img recommend agree

QiuChenly2023-1-3 16:35

 ...234
QiuChenly 论坛大牛 2023-1-3 16:35 375622 mamamiya2024 2024-3-21 09:38
[MacOS逆向] 优化MacOS下的超级右键2.2.1 attach_img recommend agree

QiuChenly2023-1-3 16:27

 ...234
QiuChenly 论坛大牛 2023-1-3 16:27 384982 utyyyreee 2023-11-10 18:30
[Web逆向] 记数据加密学习笔记之举一反三 优秀文章 - [阅读权限 10]attachment recommend agree

wangguang2023-1-3 10:38

 ...2345
wangguang 2023-1-3 10:38 483487 Ckis203 2024-3-18 09:38
[Web逆向] 某页游防沉迷通过本地替换破解 新人帖 - [阅读权限 10]attach_img agree

我只是迷路人2023-1-2 21:12

 ...23
我只是迷路人 2023-1-2 21:12 281443 benbo663 2023-3-20 13:10
[原创] Snapde单机版CSV大文件编辑电子表格软件 x64dbg调试获取注册码 attachment recommend agree

岔路ko2022-12-30 21:13

 ...23456
岔路ko 2022-12-30 21:13 575783 inkoo 2024-4-25 12:35
[原创] Myeclipse2022注册码逆向分析实录 attachment digest recommend agree

denglintao2022-12-27 19:12

 ...23456..7
denglintao 2022-12-27 19:12 677348 SuperHuangMan 2024-3-14 14:16
[原创] IDA PRO进行高通PackageManager破解思路学习分享 attachment agree

gmg27192022-12-26 21:01

 ...23
gmg2719 2022-12-26 21:01 254388 Networktest2022 2024-2-1 09:44
[Web逆向] 采用抓包的方式逆向获得谷歌翻译的API recommend agree

我真的爱发明2022-12-26 20:47

 ...23456..8
我真的爱发明 2022-12-26 20:47 787948 upseem 2024-1-5 14:59
[原创] [Windows]Sublime Text 4143注册分析 attachment digest recommend heatlevel agree

xqyqx2022-12-24 17:46

 ...23456..13
xqyqx 2022-12-24 17:46 12712603 Diock 2024-5-5 14:56
[Web逆向] 某讯滑块验证码反汇编分析-第三章 recommend agree

漁滒2022-12-21 13:44

 ...2345
漁滒 论坛大牛 2022-12-21 13:44 405146 HDG 2023-12-3 19:24
[Web逆向] 智慧职教改版和遇到的问题Mooc(icve-mooc)API分析 新人帖 recommend agree

冉勇爱购物2022-12-20 21:32

 ...2
冉勇爱购物 2022-12-20 21:32 184620 58375352 2024-3-26 16:27
[原创] 简单说说什么是IAT,简单聊聊怎么修复IAT attachment recommend agree

sigewangdaiduie2022-12-18 21:40

 ...23
sigewangdaiduie 2022-12-18 21:40 253409 yshengys 2023-1-15 14:30
[原创] ios逆向-VX小程序code获取-ios hook attachment recommend agree

larva1102022-12-18 18:19

 ...23
larva110 2022-12-18 18:19 244798 plh 2023-3-22 20:14
[原创] 纯手工打造纯绿色免安便携万能五笔语音手写英语皮肤可用vip超级版一键多功能启动赛亚 attachment recommend agree

冥界3大法王2022-12-18 11:31

 ...23456..11
冥界3大法王 2022-12-18 11:31 1027516 qqwuying 2024-2-6 10:07
[Web逆向] 某讯滑块验证码反汇编分析-第二章 recommend agree

漁滒2022-12-16 21:58

 ...23
漁滒 论坛大牛 2022-12-16 21:58 213468 1587665267 2023-2-7 13:09
[原创] 简要对比Ghidra和IDA Pro的伪C代码生成特点和水平 attachment recommend agree

gmg27192022-12-14 23:46

 ...234
gmg2719 2022-12-14 23:46 377380 ryanhn717 2024-1-23 15:28
[原创] step by step采用x86emu进行部分函数调试的方法破解crackme密码 attachment recommend agree

gmg27192022-12-13 23:44

 ...23
gmg2719 2022-12-13 23:44 232895 csgo8542L 2023-1-8 23:41
[Web逆向] 【原创】 猿人学第一题解析 attachment agree

cainfish2022-12-13 22:16

 ...2
cainfish 2022-12-13 22:16 132240 看床走不动路 2022-12-18 16:42
[原创] PE导入表手动分析 attachment agree

lisir12022-12-13 15:39

 ...23
lisir1 2022-12-13 15:39 212021 zbzb456789 2022-12-19 20:20
[CTF] RCTF2022-MyCarsShowSpeed Writeup digest agree

xia0ji2332022-12-13 12:05

 ...2
xia0ji233 论坛大牛 2022-12-13 12:05 153855 zhouTz 2023-4-23 09:18
[Web逆向] python获取m3u8真实地址下载视频 attachment agree

cainfish2022-12-13 00:00

 ...2
cainfish 2022-12-13 00:00 123411 gbk38866 2023-5-18 01:23
[原创] 一个小白向的简单逆向 新人帖 attach_img agree

ShouCheng2022-12-12 23:29

ShouCheng 2022-12-12 23:29 41296 6789 2022-12-20 10:04
[原创] 纯爆破流强制去水印,对比走位去时间,授权的流程,强制干翻ReportForm异常,文档为只读 attachment recommend agree

冥界3大法王2022-12-12 18:19

 ...23456..9
冥界3大法王 2022-12-12 18:19 869112 七月上H 2023-7-7 15:45
[原创] 水印大作战 attachment recommend agree

冥界3大法王2022-12-12 14:24

 ...23456..9
冥界3大法王 2022-12-12 14:24 886808 ldear 2022-12-21 20:45
[.NET逆向] 一个.NET的CM逆向 - [阅读权限 10]attach_img agree

zwmwcj2022-12-11 20:43

zwmwcj 2022-12-11 20:43 6932 abc14258 2022-12-13 18:00
[Web逆向] javascript 逆向破解破解Debugger 新人帖 attach_img recommend agree

cainfish2022-12-11 20:02

 ...23
cainfish 2022-12-11 20:02 274314 wtujcf123 2023-5-17 10:44
[原创] 高通芯片平台PCAT使用限制破解思路 attachment recommend agree

gmg27192022-12-11 11:51

 ...23
gmg2719 2022-12-11 11:51 253841 WilsonZtw 2024-4-11 17:27
[Web逆向] 某讯滑块验证码反汇编分析-第一章 digest recommend agree

漁滒2022-12-10 17:53

 ...23456
漁滒 论坛大牛 2022-12-10 17:53 536169 勇敢南山 2023-1-12 15:38
[原创] 冰封王座**辅助练习 attachment agree

zz01472022-12-9 16:56

 ...23456..11
zz0147 2022-12-9 16:56 10911485 ShadowAuraPeng 2023-12-13 16:47
[原创] 一个dnf辅助破解过程 attachment recommend agree

辉耀团长2022-12-9 09:46

 ...23456..13
辉耀团长 2022-12-9 09:46 12515212 QQ92788 2024-4-13 17:41
[分享] PECompact v2.xx 脱壳+修复不能跨平台 attachment recommend agree

bansjs2022-12-9 00:03

 ...2
bansjs 2022-12-9 00:03 163297 bansjs 2023-2-8 21:23
[原创] 高通芯片平台抓日志工具尝试破解License使用期的思路分享 attachment recommend agree

gmg27192022-12-7 23:25

 ...23
gmg2719 2022-12-7 23:25 254677 r204 2022-12-18 22:02
[CTF] [原创]某春秋平台22年赛题CTF逆向题-Random attachment agree

flatcc2022-12-7 21:12

 ...23
flatcc 2022-12-7 21:12 212990 wei7758 2023-11-15 09:44
[Web逆向] 【JS逆向】某习通登录密码逆向 新人帖 attachment recommend agree

XBhang2022-12-7 18:12

 ...23
XBhang 2022-12-7 18:12 202979 52down 2024-3-22 17:13
[Web逆向] JS逆向之webpack 通用扣取思路 新人帖 attach_img recommend agree

cenjy92022-12-7 12:39

 ...2
cenjy9 2022-12-7 12:39 163497 shengxm 2024-4-7 23:23
[原创] PE导出表分析 recommend agree

lisir12022-12-6 23:55

lisir1 2022-12-6 23:55 31172 Hmily 2022-12-29 18:24
[原创] 使用frida hook的笔记 自用 新人帖 attachment agree

4182022-12-5 16:27

 ...2
418 2022-12-5 16:27 112899 wasm2023 2023-10-21 04:25
[原创] 某文进度计划编制软件XX过程 attachment recommend agree

伟大的卓哥2022-12-5 15:06

 ...23456..16
伟大的卓哥 2022-12-5 15:06 1578517 86019576 2024-3-28 12:57
[Web逆向] 221024【js逆向百例】PM2.5动态混淆代码调试060 新人帖 attachment recommend agree

flashspring5202022-12-5 09:15

 ...2
flashspring520 2022-12-5 09:15 172502 hxs1 2023-5-4 08:53
[CTF] pwnable.kr题目笔记 新人帖 attach_img agree

047xw2022-12-5 00:23

047xw 2022-12-5 00:23 81643 047xw 2023-1-3 13:02
[原创] PE文件新增节 attach_img agree

lisir12022-12-4 17:50

lisir1 2022-12-4 17:50 21070 netxboy 2022-12-7 19:28
[Web逆向] 微信小程序逆向之校友邦小程序请求加密算法解析 agree

tzmax2022-12-4 00:57

 ...23
tzmax 2022-12-4 00:57 254975 zhuerchong 2023-7-27 23:14
[原创] PE文件扩大节 agree

lisir12022-12-4 00:35

 ...2
lisir1 2022-12-4 00:35 161631 TNT-P2P 2022-12-21 13:28
[原创] 修改程序入口地址添加代码段 新人帖 attachment agree

lisir12022-12-2 10:05

 ...2
lisir1 2022-12-2 10:05 132468 route 2023-11-22 10:45
[原创] 某辅助软件的去广告笔记 attachment recommend agree

gksj2022-12-2 00:43

 ...23456..11
gksj 2022-12-2 00:43 1096731 Hmily 2022-12-30 10:29
下一页 »
返回首页 搜索

RSS订阅|小黑屋|处罚记录|联系我们|吾爱破解 - LCG - LSG ( 京ICP备16042023号 | 京公网安备 11010502030087号 )

GMT+8, 2024-5-5 23:56

Powered by Discuz!

Copyright © 2001-2020, Tencent Cloud.

返回顶部 返回版块