吾爱破解 - LCG - LSG |安卓破解|病毒分析|www.52pojie.cn

 找回密码
 注册[Register]

QQ登录

只需一步,快速开始

收藏本版 (1245) |订阅

『脱壳破解区』 今日: 9 |主题: 8094|排名: 7 

作者 回复/查看 最后发表
[原创] PCVX逆向全解:登录二维码分析与获取 attachment agree

xingkongawa2023-3-4 15:38

 ...23
xingkongawa 2023-3-4 15:38 262763 iunklinkm 2023-3-14 10:08
[原创] 一点简单的分析sha256的想法 attach_img agree

白龙第一分龙2023-3-2 22:19

白龙第一分龙 2023-3-2 22:19 21341 xixicoco 2023-3-5 00:21
[原创] 某圈号程序破解(纯小白) attach_img recommend agree

温柔小明2023-2-18 14:32

 ...23
温柔小明 2023-2-18 14:32 284040 shangjun110 2024-4-15 11:28
[原创] 一个很有意思的DNF辅助的破解思路 attachment recommend heatlevel agree

DengViper2023-2-17 15:33

 ...23456..30
DengViper 2023-2-17 15:33 29618486 yyt19941007 2023-11-20 01:23
[原创] 缠宗老人2.10版软件一种脱壳Dump成功修复的方法 attachment recommend agree

longlonglong2023-2-15 16:56

 ...2345
longlonglong 2023-2-15 16:56 435569 xumd123 2024-4-24 08:43
[原创] 破解练习-CRACKME011 attachment recommend agree

逸聆君2023-2-11 18:44

 ...23
逸聆君 2023-2-11 18:44 242474 laiqidtc0 2023-3-15 16:27
[原创] steam某塔防游戏破解 优秀文章 attachment recommend heatlevel agree

yellowtail2023-2-11 17:14

 ...23456..23
yellowtail 2023-2-11 17:14 22828613 FlowersInMay 2024-4-18 09:55
[原创] 纯静态修改5分钟破水印心得分享: attachment recommend agree

冥界3大法王2023-2-10 20:34

 ...23456
冥界3大法王 2023-2-10 20:34 534736 melinchao 2023-2-15 12:14
[原创] 破解练习-CRACKME010 attach_img agree

逸聆君2023-2-10 17:20

 ...2
逸聆君 2023-2-10 17:20 122004 p紫气东来 2023-12-2 21:29
[原创] 破解练习-CRACKME009 attachment agree

逸聆君2023-2-9 23:52

 ...2
逸聆君 2023-2-9 23:52 161896 only00 2023-2-11 16:17
[原创] 易脑去广告教程 - [阅读权限 10]attach_img

冥界3大法王2023-2-7 10:01

冥界3大法王 2023-2-7 10:01 6354 hua111 2023-3-4 09:06
[原创] 破解练习-CRACKME008 attachment recommend agree

逸聆君2023-2-4 20:15

 ...2
逸聆君 2023-2-4 20:15 141604 a6534481 2023-3-15 08:47
[原创] 破解练习-CRACKME007 attachment recommend agree

逸聆君2023-2-4 19:14

逸聆君 2023-2-4 19:14 21334 codeWhere 2023-2-14 08:52
[原创] 破解练习-CRACKME006 attachment recommend agree

逸聆君2023-2-4 00:07

 ...2
逸聆君 2023-2-4 00:07 161810 dsfive 2023-2-26 13:26
[原创] 数据封包的分析过程及思路 attachment recommend

54942132023-2-3 15:39

 ...2
5494213 2023-2-3 15:39 112565 24249017 2023-3-5 15:02
[原创] 破解练习-CRACKME005 attachment agree

逸聆君2023-1-31 21:18

 ...23
逸聆君 2023-1-31 21:18 242953 XMHANGO 2023-10-24 11:04
[原创] 【图文实战】罗技鼠标宏lua语言编译修改教学,永久使用过期的宏文件! attachment recommend heatlevel agree

exia5202023-1-29 04:11

 ...23456..9
exia520 2023-1-29 04:11 8410445 13665165250 2024-4-27 15:56
[原创] 破解练习-CRACKME004 attach_img recommend agree

逸聆君2023-1-28 20:39

 ...23
逸聆君 2023-1-28 20:39 251927 guoguopojie 2023-1-31 07:39
[原创] 某泡加速器的抓包逆向分析图文 attachment recommend agree

jerryjian2023-1-27 23:42

 ...23456
jerryjian 2023-1-27 23:42 505470 panda901201 2023-7-8 17:00
[原创] 电信光猫F652获取超级密码 新人帖 attachment recommend heatlevel agree

流枫2023-1-23 23:45

 ...23456..36
流枫 2023-1-23 23:45 35123091 kakongluo 2024-4-18 08:27
[原创] 某泡加速器的逆向分析图文 attachment recommend agree

12979191372023-1-22 21:56

 ...23456..7
1297919137 2023-1-22 21:56 686575 FairyTa1l 2024-2-2 12:26
[原创] Hopper Disassembler v5.7.7 for macOS patch 交流研究和使用方法 attach_img digest recommend heatlevel agree

fenginsc2023-1-21 12:35

 ...23456..15
fenginsc 2023-1-21 12:35 14513873 kusumu 2024-4-27 16:52
[原创] Galgame汉化中的逆向(七):动态汉化分析2_以AZsystem引擎为例 digest recommend agree

小木曾雪菜2023-1-21 10:42

 ...234
小木曾雪菜 论坛大牛 2023-1-21 10:42 335626 axjah 2023-3-20 19:33
[原创] [提前庆祝:除夕礼物]r3反反调试插件hook漏洞利用 优秀文章 attachment recommend agree

成熟的美羊羊2023-1-19 23:07

 ...2345
成熟的美羊羊 2023-1-19 23:07 466067 LingN 2024-3-18 16:48
[原创] 【汉化教程】--第17课:软件多语言包隐藏汉化 attachment recommend agree

呱呱生2023-1-14 02:00

 ...234
呱呱生 2023-1-14 02:00 303644 mmm15306520987 2024-3-9 14:16
[原创] 破解练习-CRACKME003 attachment agree

逸聆君2023-1-13 22:52

 ...2
逸聆君 2023-1-13 22:52 102001 逸聆君 2023-2-12 20:58
[原创] 破解练习-CRACKME002 attach_img agree

逸聆君2023-1-13 22:38

逸聆君 2023-1-13 22:38 21392 xy838108 2023-1-27 19:27
[原创] 破解练习-CRACKME001 新人帖 attach_img recommend agree

逸聆君2023-1-13 22:32

逸聆君 2023-1-13 22:32 01385 逸聆君 2023-1-13 22:32
[原创] 最新最好用的标签设计打印软件 BarTender 2022 R4和谐日志 attach_img recommend heatlevel agree

zyyujq2023-1-10 17:22

 ...23456..31
zyyujq 2023-1-10 17:22 30720900 hahahu213 2024-4-28 15:57
[原创] XYplorer 解决 喝咖啡和"There is a problem with your license key!"错误 attach_img recommend agree

king10272023-1-10 16:39

 ...234
king1027 2023-1-10 16:39 353791 lzcc1 2024-4-12 10:48
[原创] ESP定律脱UPX的壳和IAT修复 attachment recommend agree

sigewangdaiduie2023-1-4 23:33

 ...2345
sigewangdaiduie 2023-1-4 23:33 414623 ylchenai 2024-4-27 22:46
[原创] 采用IDA Pro 分析878UVII radio对讲机固件初步研究 attachment recommend agree

gmg27192023-1-3 23:56

 ...2
gmg2719 2023-1-3 23:56 162673 bijiansky 2023-7-31 11:47
[原创] Snapde单机版CSV大文件编辑电子表格软件 x64dbg调试获取注册码 attachment recommend agree

岔路ko2022-12-30 21:13

 ...23456
岔路ko 2022-12-30 21:13 575670 inkoo 2024-4-25 12:35
[原创] Myeclipse2022注册码逆向分析实录 attachment digest recommend agree

denglintao2022-12-27 19:12

 ...23456..7
denglintao 2022-12-27 19:12 677260 SuperHuangMan 2024-3-14 14:16
[原创] IDA PRO进行高通PackageManager破解思路学习分享 attachment agree

gmg27192022-12-26 21:01

 ...23
gmg2719 2022-12-26 21:01 254364 Networktest2022 2024-2-1 09:44
[原创] [Windows]Sublime Text 4143注册分析 attachment digest recommend heatlevel agree

xqyqx2022-12-24 17:46

 ...23456..13
xqyqx 2022-12-24 17:46 12512469 liamxin 2024-3-26 10:19
[原创] 简单说说什么是IAT,简单聊聊怎么修复IAT attachment recommend agree

sigewangdaiduie2022-12-18 21:40

 ...23
sigewangdaiduie 2022-12-18 21:40 253387 yshengys 2023-1-15 14:30
[原创] ios逆向-VX小程序code获取-ios hook attachment recommend agree

larva1102022-12-18 18:19

 ...23
larva110 2022-12-18 18:19 244761 plh 2023-3-22 20:14
[原创] 纯手工打造纯绿色免安便携万能五笔语音手写英语皮肤可用vip超级版一键多功能启动赛亚 attachment recommend agree

冥界3大法王2022-12-18 11:31

 ...23456..11
冥界3大法王 2022-12-18 11:31 1027473 qqwuying 2024-2-6 10:07
[原创] 简要对比Ghidra和IDA Pro的伪C代码生成特点和水平 attachment recommend agree

gmg27192022-12-14 23:46

 ...234
gmg2719 2022-12-14 23:46 377333 ryanhn717 2024-1-23 15:28
[原创] step by step采用x86emu进行部分函数调试的方法破解crackme密码 attachment recommend agree

gmg27192022-12-13 23:44

 ...23
gmg2719 2022-12-13 23:44 232872 csgo8542L 2023-1-8 23:41
[原创] PE导入表手动分析 attachment agree

lisir12022-12-13 15:39

 ...23
lisir1 2022-12-13 15:39 212013 zbzb456789 2022-12-19 20:20
[原创] 一个小白向的简单逆向 新人帖 attach_img agree

ShouCheng2022-12-12 23:29

ShouCheng 2022-12-12 23:29 41283 6789 2022-12-20 10:04
[原创] 纯爆破流强制去水印,对比走位去时间,授权的流程,强制干翻ReportForm异常,文档为只读 attachment recommend agree

冥界3大法王2022-12-12 18:19

 ...23456..9
冥界3大法王 2022-12-12 18:19 869075 七月上H 2023-7-7 15:45
[原创] 水印大作战 attachment recommend agree

冥界3大法王2022-12-12 14:24

 ...23456..9
冥界3大法王 2022-12-12 14:24 886797 ldear 2022-12-21 20:45
[原创] 高通芯片平台PCAT使用限制破解思路 attachment recommend agree

gmg27192022-12-11 11:51

 ...23
gmg2719 2022-12-11 11:51 253789 WilsonZtw 2024-4-11 17:27
[原创] 冰封王座**辅助练习 attachment agree

zz01472022-12-9 16:56

 ...23456..11
zz0147 2022-12-9 16:56 10911452 ShadowAuraPeng 2023-12-13 16:47
[原创] 一个dnf辅助破解过程 attachment recommend agree

辉耀团长2022-12-9 09:46

 ...23456..13
辉耀团长 2022-12-9 09:46 12515095 QQ92788 2024-4-13 17:41
[原创] 高通芯片平台抓日志工具尝试破解License使用期的思路分享 attachment recommend agree

gmg27192022-12-7 23:25

 ...23
gmg2719 2022-12-7 23:25 254647 r204 2022-12-18 22:02
[原创] PE导出表分析 recommend agree

lisir12022-12-6 23:55

lisir1 2022-12-6 23:55 31153 Hmily 2022-12-29 18:24
下一页 »
返回首页 搜索

RSS订阅|小黑屋|处罚记录|联系我们|吾爱破解 - LCG - LSG ( 京ICP备16042023号 | 京公网安备 11010502030087号 )

GMT+8, 2024-4-29 06:45

Powered by Discuz!

Copyright © 2001-2020, Tencent Cloud.

返回顶部 返回版块