- Windbg remote break command line process ($MFT related)[t-15782.html - MISSING]
- DISM[t-15781.html - MISSING]
- Efficient String searching[t-15780.html - MISSING]
- Debugging Softice loading with VMWare[t-15779.html - MISSING]
- C++ programming for reversing[t-15778.html - MISSING]
- XP on modern systems[t-15776.html - MISSING]
- Windbg HWND Extension x64
- Exploring CFG (Control Flow Guard)
- USB drivers for Win 7 on 8th generation Intel chipset
- Stuck for a keygen
- Flexnet
- Help Understanding WIBU-BoX internal encryption process
- How this perl code generated(plain code + compiled code) generated? And how to debug?
- Identify license system
- PerlCC decompiler
- aladdin hardlock emulation problem
- How to detected what packing format
- Safenet Sentinel Time DL & PRO P
- Keylok Emulator
- Arxan packer
- How to Reverse Engineer/Unpack a Protected Dll File
- unpack a safengine protected software
- Where to begin.
- Ckinfo
- Superpro Ultrapro Tables Extract - How to?
- FlexLm: Recracked the wheel
- Sparkey Dongle Emulator
- Making DLL with Hex byte code
- Export Table Tester
- Reversing TCL based applications
- time limit how to break
- How to add Function to Various System DLL.
- What does this command?
- EXEtender. Has anyone played with this thing?
- HASP3 Dongle emulation in DosBox
- Immunity dbg scripting - how to shift-F9 ?
- IDAPython simulating UI actions?
- Hello Team Any help for fix 2 error in compile emulator.
- Questions: Reverse Engineers of RCE
- Circumventing Memory Integrity Checks with Loader
- today's FB's 'mention'-attack
- undefined reference to `__imp_callui ' I can not my knowledge
- DNGuard 3.71
- String encrypted - decrypt?
- Cracking in a virtual machine (VM) possible?
- FlexLM 11.11.0 Protection for signature of Licence File
- "coded in base 10"
- assembly to C - tools
- Embedded Flex v6.0d - almost there
- [Tool] PackerAttacker
- iOS Application Reverse Engineering
- [ Mobile CTF ] Mobile Security Challenge
- Very basic noob question about DLL
- Program is checking Input after programs restart
- HASP4 LPT PARALLEL DONGLE USING MULTIKEY
- Reprise target
- How to unPack .... Please Help!!!
- Should I even bother?
- Memory Loader & Pacther
- How to pass arguments to the x64dbg debugger
- Newbie: Working on beating a program and can't figure out secondary level of protect
- AladdinHL emulator compatible to win 8.1 x64
- problem with ollybone
- unpacking_malware
- Fix DLL Dump
- SENTINEL (SDHK)
- Question about dwFlags and IDA (or any simple way to translate dwFlags)
- Guide me, wrote bunch of BASE conversions..
- Guide me, writing Big Num Math functions..
- Machine learning a instruction set by the effect the instruction has.
- Need some guide lines on how to get started!?
- Emulating a hardlock E-Y-E
- Question on Pipes & Threads
- DLL Deobfuscation
- Reversing a poorly written document to build a API.
- Ollydbg - Trace over Systems Calls
- VM Detection / REIL (source code links)
- Just a general question
- How to extract seeds from Vendorcode?
- Wannabe Universal Import Fixer (WannabeUIF) by SmilingWolf
- help
- matrix dongle emulator
- Editing stings in an executable file once its executed(memory).
- FB malware 20150301
- Could some kind soul please help a Newbie
- newbie stuck with target in OllyDbg
- SENTEMUL2007-windows7 problems
- Parsing Heap Segments from BackEnd Heap
- Why this settings at Flexlm SDK for VENDOR_STRING doesn't work?
- Finding Seeds of FlexLM when Jobs always zeroed?
- Open source alternative like IIDKing
- A sample malware I analyzed
- Removing Dinkey Dongle protection
- Removing Sentinel SuperPro from VFP application
- When use "vendor defined encryption routines", how to set daemon related part?
- Statically linked binaries
- Help Patching exe with keylok ii dongle
- Flexlm 11.12
- How to extract seeds for other daemons beside main daemon in Combined vendor daemon?
- i Need Help for Decrypting this swf
- ARTeam: armag3ddon 2.2 and also the full sources
- Need to identify hash
- everkey/rocky4 hacking someone experienced?
- HLP&chm Olly V2.xx
- possible malicious redirect from fake FB message
- Bluetooth, Android, and nothing more!
- Uncommon file format .SPR - Store sequencial sprites.
- Hi All I am new and have already a question
- Flexlm 11.9 in java target
- Solve seed from old Hardlock USB key
- Ask help on algorithm analysis for this function?
- HASP SRM OR NOT
- RMS Toolkit by Synkro
- Few noob questions in Hasp HL
- RE: A request to all.
- help Eutron dongle and expiring license file
- Help on checksum analysis
- Windows - Bios mapping to kernel address space
- Ollydbg hex dump
- Ollydbg & JNE
- No error codes to reference - noob question
- [ New Tool ] CryptoShark
- Skype Changes In The Protocol And Skypekit
- How to dig out 3 ecc public keys from generated lmcrypt?
- Help Flexlm 11.10 target (need lmcrypt for patched publickey)
- Quick Question
- Crypkey - ckinfo like
- Whether this is RSA algorithm? Long time on debug, but can't find public key even.
- Help and directions required.
- What's the algorithm for this codes?
- Mobile/Tablet tricks and other things....
- Any tool under Linux support set breakpoint at 'Memory, access' just like in ollydbg?
- Dotfuscator
- Android Koler trojan: C&C part
- [Help] FlexLM 11.10.1
- Android Koler trojan: analysis
- [ New Tool ] Frida
- HardLock FAST EYE LPT DONGLE
- "Super-secret" AMD-debug extensions...update !
- [New Tool] Portable Reverse Engineering Framework
- [ New Tool ] InnoExtractor v4.7.0.155 Final - Inno Setup unpacker
- the status of secure instant messaging things
- [ New Tool ] Capstone-Engine
- [ Hacking the D-Link DSP-W215 Smart Plug ]
- [ VM Escaping ]
- [ New Tool ] TitanHide
- Android Malware