- Radare Summer Of Code
- FlexLM keygenning question
- [ Breaking Anti-Virus Software by Joxean Koret ]
- Which debug tool can support "EBFE" break under Linux?
- 2038 issues, the linux 'millenium' bug
- How to calculate angular distance between sectors?
- IOCTL Input Buffer Content From Crash Dump + Windbg[BSOD]
- [Help] Change 'Locale' in Language bar From "PA" to "PS" for Pashto Phonetic Keyboard
- Enthusiastic question about this stack overflow.
- Unable to create signature file in IDA Pro
- Process Suspend vs AntiDebuggers
- 0x66 0xF2 instruction prefixes
- Kaspersky - fake av.
- [Q] embed exe as resource inside a win32 exe and launching from memory
- flexlm
- Intel as risc?
- patch any .so android library NDK file
- Anti debugging technique?
- Ida pro 6.1 remote debugging Windbg
- Mod-x Security Challenge - Great Free Web Game
- New FUN REversign challenge ESET 2013
- How to analyze the full dump memory file of a process
- Executing segment codes from MASM with JMP
- COM object DLL?
- Seedkey algorithms (oldie but goodie)
- RtlCreateUserThread best practices
- ARM Opcodes - To Higher Level
- Understanding Assembly Code
- Software reverse engineering book
- NTFS MFT Internals
- Maxim DS9490B without iLok - how is SW protection achieved?
- DLL in folder - Imported by ..which exe/dll/sys?
- Breaking .NET Applications - What's your style?
- Deskey Pkd-1 dongle tool
- How to extract compilable ASM code for routine including sub routine from IDA?
- ARTeam: dealing with funny checksum tutorial by deroko
- Flexnet 11.9.0 for people who need
- advanced iphone reversing tutorial
- LINK: Shellcode tutorials
- Wow64-Specific Anti-Debug Trick
- Injecting 64-Bit DLL Into 32-Bit Process
- Why ollydbg stopped run trace (with a snapshot)
- [ollydbg] Will setting exception range ignore all the breaking points?
- Trying to decompile a MFC snippet code
- usb stick of death and teensy
- LINK: Windows DLL Injection Basics
- Tips on what's going on under the hood
- Launcher idea
- Find FLEXlm 11.9 Encrypted Seed
- ida 64
- Volume Shadow Copy Service
- patching win32k.sys
- find checksum code inside shared lib (linux .so)
- find encryption algorithm used in malware,binary or its config file
- SRDF - Write your Own Security Tool
- SuppressDebugMsg As Anti-Debug Trick
- Hiding Threads From Debuggers
- Defeating Memory Breakpoints
- how to check if a byte is part of an opcode
- SizeOfStackReserve As Anti-Attaching Trick
- Virtual PC 2007 Detection Tricks
- a question about teensy usb keys
- Break on memory read!
- 999999 decimal -> 0x636363. Specific function or vendor specific I wonder
- CRC checksum / Anti-Tampering
- Keylok II dongle [edit]
- Hooking all functions of a dll...any easy way?
- Defuscating .NET assembly
- Molebox Pro 4 Unpacking
- PAGE_EXECUTE_WRITECOPY As Anti-Debug Trick
- Kernel Tracing
- Magazine about software reverse engineering
- MDE Decompiling Visual Basic Sourece
- Cracking Visual Basic binaries
- deskey question.
- HELP FLEXLM 6.1
- Adding a message Box to a Binary Through DLL Injection
- A Modifying Binaries Tutorial
- Sleeping thread - How does it activate?
- User-mode System Call Hooking
- 2 days of Intro RE class videos posted
- a question about dash-o
- A new tutorial on adding a menu item to a binary
- Controlling the speed of videos with the Deviare hooking engine
- Introduce me to fuzzing, testing and exploiting pls
- Process to make keygen when FlexLM protected software with extra check item
- Issue on relocation table for .data
- Question in IDA PRO and HEX-RAYS Decompiler
- a question about un-signing signed java appets
- identify unknown Opcodes
- Void* x64 to 32bit integer, without loss of precision (last 4 bytes of 64bit offset)
- Reversing a Win driver and writing one for Linux
- CmpCallBackVector/CmpCallBackCount or CallbackListLock/CallbackListHead addresses
- Reversing Duqu, a plea for help
- Semi-Automated Input Crafting by Symbolic Execution, with an Application to Automatic
- [Discussion] Do you have an analysis format?
- Writing a pure Native DLL
- x64 Memory Mapped File Execution Issue
- About customizing my own built-in functions in C
- Reversing Android APK
- Education
- Debugging a process with 0xEBFE
- Packed Executable but with Missing DLLs
- Product recomendation - which native exe packer?
- IMAGE_REL_I386_TOKEN.. ?
- Something Changed it seems !!
- Yarr Buster Challenge 1
- Ram Drive in a Application
- Code running before entry point
- Debugger - Bypassing API hooking automatically - How?
- Marx Cryptobox LPT Dongle
- java obfuscators, which ones?
- Hasp4 M1 LPT DOS
- CVE-2011-2111 shockwave vulnerability
- How to use "lmgr.map" to generate IDA signature file?
- IDA signature issue
- How to reverse license with 'VENDOR_STRING'?
- Signature Files
- Any friend can provide IDA signatures: FLEXnet v11.6.0 for Windows i86?
- .net process loader patcher?
- Extracting Flexlm seeds
- how to analyze a vulnerability?
- Flexlm Platform x64_sun (on x64)
- how to trace used function in ida pro
- Looking for Flexlm 11.6 IDA signature files
- Flexlm - Thinking outside the square
- Raw disk writing in Windows98
- Unpacking HASP HL 2.x
- path of a running applet class file
- WinXP: Monitor program under (fuzzing) test for exceptions - without debugAPI/hooks
- Need help please to exec a function
- Help with reverse of function
- RepriseLM 7.0BL4 Info?
- Hasp Hardlock emulation without original dongle
- Sentinel Lm
- direct io to disk ?
- Flexlm 11.5 Java crack
- Debugging/Reading Memory from PPC App (Carbon) invoked by LaunchCFMApp
- 4 instructions and more?
- opcode encodings
- ARTeam: GameShield complete analysis by Nieylana and SSlEvIN
- flexlm and seeds
- deprotecting memory of a dll image
- PE32 ...Configuration Directory??
- Optimization manuals
- Hello to oldies
- ASLR and patching
- Overlapped variables with Ida Pro decompiler (Hex Rays)
- my small question.
- odd speed otpimization
- Looking for Linux Flexlm SDK 9.2
- FlexLM Error -8
- PoC: Hiding the caller.
- Looking for FLEXlm SDK v7.0a
- revealing the consumption of PE's by Windows.
- IDR labels and function prototypes => IDA?
- can anyone tell me why code such as this avoids access violation on write..
- A problem with forwarding an exported function in a DLL
- AMD: MSR C001_0104
- Strong-Name with AssemblyRef problem ...
- Fantastic : bypass segmentation AND paging, access phys memory
- ARTeam: Reversing Android SlideLock 1.1 by Nieylana
- UAC/Manifest Annoyance: "a referral was returned from the server"
- [ARTeam] ActiveMark "dismembered" by SSlEviN
- Reversing PDF - Vulnerabilities, Exploits and Malwares
- Debugger detection methods... WHEN to call them?
- Android Reverse Engineering - A Kick Start
- Watermarking application
- Tools for 64bit Assembly/Debugging/Patching ??
- AMD processors "undocumented" debugging features and MSRs (DbgCtlMSR2 & al.)
- Function hooking on ARM
- Firmware reversing on Ultrasonic Flaw Detector
- Creating a window before the main foreground window
- Question about decoding a SentinelLM License file ?
- FLEXLM SETTING BP (EXTRACTION SEEDS)
- Fuzzing device drivers.
- How to find code generating known data?
- Is this bug exploitable?
- Looking for information about ProtectDisc
- PE "Digital Signature" format?
- PE "Version info" resource format?
- Push local variable address
- Any way to RCE java with ollydbg?
- bios reversing
- ARTeam: Reversing the Protection Scheme of HellRaiser System Util v4 crackme
- Cracking old flexlm protected IRIX applications
- Flexlm - Seeds
- Minimal RPC through LPC calls
- Getting seeds for FlexLM 9.5
- where is the best definition of NtCurrentTeb()->Win32ThreadInfo...
- Locating reference to memory address in stack of another thread
- How can I learn to make an auto unpacking script for programs I have unpacked
- Reverse Engineering Hardware?
- Took a bit.. sorry
- __stdcall uses EAX?
- assembler instrukcja
- FlexLM 11.4 Problem after ecc patch
- ARTeam: Primer on AndroidOS Reversing by Nieylana
- maybe a different approach to SecuROM et. al.
- Question regarding VEH/PAGE_GUARD/SINGLESTEP
- A question regarding RtlAllocateHeap
- Excelsior JET
- difficult command
- ARTeam: Underhood on Armadillo License Removal by Ghandi
- Help - Unpacking exe Compiled With C++!
- Reversing SSL, secur32 hooking
- Assembly Patching
- The Collaborative RCE Knowledge Library - The ultimate RCE resource!
- Collaborative RCE Knowledge Library - official discussion thread
- Introduction to various file infection techniques
- Cracking AsProtect SKE
- Searching creative protection ideas
- Emulator for the Motorolla MC70
- Handling access violation exceptions
- Hi all, it's time for a new interesting tutorial, this time SSlEvIN took time for a j
- Calling 16bit NE DLL from 32bit PE executable
- nokia f-bus comunication (via usb)
- Smart Card Emulator-HOW ????
- Assassin's Creed 2 DRM challenge
- how to get executable loaded info in remote machine using kernel debugging using wind
- Debugger not receiving breakpoint/singlestep exceptions
- vectored exception handling
- SSDT Hooks
- Lost Screws
- IDA Pro ASM dump to C pseudocode
- Interpreter Exploitation: Pointer Inference and JIT Spraying by Dionysus Blazakis
- The buggy MSVC...
- Really weird obfuscation
- A question regarding COM
- Microsoft Inline Assembler
- Unpacking Xenocode App
- default Process Heap Header
- Armadillo cracking
- ARTeam: Bypass the Obfuscation scheme of Benladan's PatchMe v1.1
- Is that to reverse a firmware?
- Kindle for PC DRM
- BitBlaze's TEMU Released
- how to Build Flexlm Vendor Daemon
- create sign for flex 10.8.0.10
- inetinfo.exe crash
- Exception Handling and Debuggers
- Win32 process termination notify
- KeStackAttachProcess
- Crash analysis of a plugin in a browser [need help]
- SnowLeopard VMWare Protection
- Altering Code Issue
- ProtectVirtualMemory from r0
- safeseh
- Article about vb p-code
- BitBlaze's VINE Released