PDA

View Full Version : Advanced Reversing and Programming


Pages : [1] 2 3 4 5 6 7 8

  1. Radare Summer Of Code
  2. FlexLM keygenning question
  3. [ Breaking Anti-Virus Software by Joxean Koret ]
  4. Which debug tool can support "EBFE" break under Linux?
  5. 2038 issues, the linux 'millenium' bug
  6. How to calculate angular distance between sectors?
  7. IOCTL Input Buffer Content From Crash Dump + Windbg[BSOD]
  8. [Help] Change 'Locale' in Language bar From "PA" to "PS" for Pashto Phonetic Keyboard
  9. Enthusiastic question about this stack overflow.
  10. Unable to create signature file in IDA Pro
  11. Process Suspend vs AntiDebuggers
  12. 0x66 0xF2 instruction prefixes
  13. Kaspersky - fake av.
  14. [Q] embed exe as resource inside a win32 exe and launching from memory
  15. flexlm
  16. Intel as risc?
  17. patch any .so android library NDK file
  18. Anti debugging technique?
  19. Ida pro 6.1 remote debugging Windbg
  20. Mod-x Security Challenge - Great Free Web Game
  21. New FUN REversign challenge ESET 2013
  22. How to analyze the full dump memory file of a process
  23. Executing segment codes from MASM with JMP
  24. COM object DLL?
  25. Seedkey algorithms (oldie but goodie)
  26. RtlCreateUserThread best practices
  27. ARM Opcodes - To Higher Level
  28. Understanding Assembly Code
  29. Software reverse engineering book
  30. NTFS MFT Internals
  31. Maxim DS9490B without iLok - how is SW protection achieved?
  32. DLL in folder - Imported by ..which exe/dll/sys?
  33. Breaking .NET Applications - What's your style?
  34. Deskey Pkd-1 dongle tool
  35. How to extract compilable ASM code for routine including sub routine from IDA?
  36. ARTeam: dealing with funny checksum tutorial by deroko
  37. Flexnet 11.9.0 for people who need
  38. advanced iphone reversing tutorial
  39. LINK: Shellcode tutorials
  40. Wow64-Specific Anti-Debug Trick
  41. Injecting 64-Bit DLL Into 32-Bit Process
  42. Why ollydbg stopped run trace (with a snapshot)
  43. [ollydbg] Will setting exception range ignore all the breaking points?
  44. Trying to decompile a MFC snippet code
  45. usb stick of death and teensy
  46. LINK: Windows DLL Injection Basics
  47. Tips on what's going on under the hood
  48. Launcher idea
  49. Find FLEXlm 11.9 Encrypted Seed
  50. ida 64
  51. Volume Shadow Copy Service
  52. patching win32k.sys
  53. find checksum code inside shared lib (linux .so)
  54. find encryption algorithm used in malware,binary or its config file
  55. SRDF - Write your Own Security Tool
  56. SuppressDebugMsg As Anti-Debug Trick
  57. Hiding Threads From Debuggers
  58. Defeating Memory Breakpoints
  59. how to check if a byte is part of an opcode
  60. SizeOfStackReserve As Anti-Attaching Trick
  61. Virtual PC 2007 Detection Tricks
  62. a question about teensy usb keys
  63. Break on memory read!
  64. 999999 decimal -> 0x636363. Specific function or vendor specific I wonder
  65. CRC checksum / Anti-Tampering
  66. Keylok II dongle [edit]
  67. Hooking all functions of a dll...any easy way?
  68. Defuscating .NET assembly
  69. Molebox Pro 4 Unpacking
  70. PAGE_EXECUTE_WRITECOPY As Anti-Debug Trick
  71. Kernel Tracing
  72. Magazine about software reverse engineering
  73. MDE Decompiling Visual Basic Sourece
  74. Cracking Visual Basic binaries
  75. deskey question.
  76. HELP FLEXLM 6.1
  77. Adding a message Box to a Binary Through DLL Injection
  78. A Modifying Binaries Tutorial
  79. Sleeping thread - How does it activate?
  80. User-mode System Call Hooking
  81. 2 days of Intro RE class videos posted
  82. a question about dash-o
  83. A new tutorial on adding a menu item to a binary
  84. Controlling the speed of videos with the Deviare hooking engine
  85. Introduce me to fuzzing, testing and exploiting pls
  86. Process to make keygen when FlexLM protected software with extra check item
  87. Issue on relocation table for .data
  88. Question in IDA PRO and HEX-RAYS Decompiler
  89. a question about un-signing signed java appets
  90. identify unknown Opcodes
  91. Void* x64 to 32bit integer, without loss of precision (last 4 bytes of 64bit offset)
  92. Reversing a Win driver and writing one for Linux
  93. CmpCallBackVector/CmpCallBackCount or CallbackListLock/CallbackListHead addresses
  94. Reversing Duqu, a plea for help
  95. Semi-Automated Input Crafting by Symbolic Execution, with an Application to Automatic
  96. [Discussion] Do you have an analysis format?
  97. Writing a pure Native DLL
  98. x64 Memory Mapped File Execution Issue
  99. About customizing my own built-in functions in C
  100. Reversing Android APK
  101. Education
  102. Debugging a process with 0xEBFE
  103. Packed Executable but with Missing DLLs
  104. Product recomendation - which native exe packer?
  105. IMAGE_REL_I386_TOKEN.. ?
  106. Something Changed it seems !!
  107. Yarr Buster Challenge 1
  108. Ram Drive in a Application
  109. Code running before entry point
  110. Debugger - Bypassing API hooking automatically - How?
  111. Marx Cryptobox LPT Dongle
  112. java obfuscators, which ones?
  113. Hasp4 M1 LPT DOS
  114. CVE-2011-2111 shockwave vulnerability
  115. How to use "lmgr.map" to generate IDA signature file?
  116. IDA signature issue
  117. How to reverse license with 'VENDOR_STRING'?
  118. Signature Files
  119. Any friend can provide IDA signatures: FLEXnet v11.6.0 for Windows i86?
  120. .net process loader patcher?
  121. Extracting Flexlm seeds
  122. how to analyze a vulnerability?
  123. Flexlm Platform x64_sun (on x64)
  124. how to trace used function in ida pro
  125. Looking for Flexlm 11.6 IDA signature files
  126. Flexlm - Thinking outside the square
  127. Raw disk writing in Windows98
  128. Unpacking HASP HL 2.x
  129. path of a running applet class file
  130. WinXP: Monitor program under (fuzzing) test for exceptions - without debugAPI/hooks
  131. Need help please to exec a function
  132. Help with reverse of function
  133. RepriseLM 7.0BL4 Info?
  134. Hasp Hardlock emulation without original dongle
  135. Sentinel Lm
  136. direct io to disk ?
  137. Flexlm 11.5 Java crack
  138. Debugging/Reading Memory from PPC App (Carbon) invoked by LaunchCFMApp
  139. 4 instructions and more?
  140. opcode encodings
  141. ARTeam: GameShield complete analysis by Nieylana and SSlEvIN
  142. flexlm and seeds
  143. deprotecting memory of a dll image
  144. PE32 ...Configuration Directory??
  145. Optimization manuals
  146. Hello to oldies
  147. ASLR and patching
  148. Overlapped variables with Ida Pro decompiler (Hex Rays)
  149. my small question.
  150. odd speed otpimization
  151. Looking for Linux Flexlm SDK 9.2
  152. FlexLM Error -8
  153. PoC: Hiding the caller.
  154. Looking for FLEXlm SDK v7.0a
  155. revealing the consumption of PE's by Windows.
  156. IDR labels and function prototypes => IDA?
  157. can anyone tell me why code such as this avoids access violation on write..
  158. A problem with forwarding an exported function in a DLL
  159. AMD: MSR C001_0104
  160. Strong-Name with AssemblyRef problem ...
  161. Fantastic : bypass segmentation AND paging, access phys memory
  162. ARTeam: Reversing Android SlideLock 1.1 by Nieylana
  163. UAC/Manifest Annoyance: "a referral was returned from the server"
  164. [ARTeam] ActiveMark "dismembered" by SSlEviN
  165. Reversing PDF - Vulnerabilities, Exploits and Malwares
  166. Debugger detection methods... WHEN to call them?
  167. Android Reverse Engineering - A Kick Start
  168. Watermarking application
  169. Tools for 64bit Assembly/Debugging/Patching ??
  170. AMD processors "undocumented" debugging features and MSRs (DbgCtlMSR2 & al.)
  171. Function hooking on ARM
  172. Firmware reversing on Ultrasonic Flaw Detector
  173. Creating a window before the main foreground window
  174. Question about decoding a SentinelLM License file ?
  175. FLEXLM SETTING BP (EXTRACTION SEEDS)
  176. Fuzzing device drivers.
  177. How to find code generating known data?
  178. Is this bug exploitable?
  179. Looking for information about ProtectDisc
  180. PE "Digital Signature" format?
  181. PE "Version info" resource format?
  182. Push local variable address
  183. Any way to RCE java with ollydbg?
  184. bios reversing
  185. ARTeam: Reversing the Protection Scheme of HellRaiser System Util v4 crackme
  186. Cracking old flexlm protected IRIX applications
  187. Flexlm - Seeds
  188. Minimal RPC through LPC calls
  189. Getting seeds for FlexLM 9.5
  190. where is the best definition of NtCurrentTeb()->Win32ThreadInfo...
  191. Locating reference to memory address in stack of another thread
  192. How can I learn to make an auto unpacking script for programs I have unpacked
  193. Reverse Engineering Hardware?
  194. Took a bit.. sorry
  195. __stdcall uses EAX?
  196. assembler instrukcja
  197. FlexLM 11.4 Problem after ecc patch
  198. ARTeam: Primer on AndroidOS Reversing by Nieylana
  199. maybe a different approach to SecuROM et. al.
  200. Question regarding VEH/PAGE_GUARD/SINGLESTEP
  201. A question regarding RtlAllocateHeap
  202. Excelsior JET
  203. difficult command
  204. ARTeam: Underhood on Armadillo License Removal by Ghandi
  205. Help - Unpacking exe Compiled With C++!
  206. Reversing SSL, secur32 hooking
  207. Assembly Patching
  208. The Collaborative RCE Knowledge Library - The ultimate RCE resource!
  209. Collaborative RCE Knowledge Library - official discussion thread
  210. Introduction to various file infection techniques
  211. Cracking AsProtect SKE
  212. Searching creative protection ideas
  213. Emulator for the Motorolla MC70
  214. Handling access violation exceptions
  215. Hi all, it's time for a new interesting tutorial, this time SSlEvIN took time for a j
  216. Calling 16bit NE DLL from 32bit PE executable
  217. nokia f-bus comunication (via usb)
  218. Smart Card Emulator-HOW ????
  219. Assassin's Creed 2 DRM challenge
  220. how to get executable loaded info in remote machine using kernel debugging using wind
  221. Debugger not receiving breakpoint/singlestep exceptions
  222. vectored exception handling
  223. SSDT Hooks
  224. Lost Screws
  225. IDA Pro ASM dump to C pseudocode
  226. Interpreter Exploitation: Pointer Inference and JIT Spraying by Dionysus Blazakis
  227. The buggy MSVC...
  228. Really weird obfuscation
  229. A question regarding COM
  230. Microsoft Inline Assembler
  231. Unpacking Xenocode App
  232. default Process Heap Header
  233. Armadillo cracking
  234. ARTeam: Bypass the Obfuscation scheme of Benladan's PatchMe v1.1
  235. Is that to reverse a firmware?
  236. Kindle for PC DRM
  237. BitBlaze's TEMU Released
  238. how to Build Flexlm Vendor Daemon
  239. create sign for flex 10.8.0.10
  240. inetinfo.exe crash
  241. Exception Handling and Debuggers
  242. Win32 process termination notify
  243. KeStackAttachProcess
  244. Crash analysis of a plugin in a browser [need help]
  245. SnowLeopard VMWare Protection
  246. Altering Code Issue
  247. ProtectVirtualMemory from r0
  248. safeseh
  249. Article about vb p-code
  250. BitBlaze's VINE Released