PDA

View Full Version : General Reversing


  1. Windbg remote break command line process ($MFT related)[t-15782.html - MISSING]
  2. DISM[t-15781.html - MISSING]
  3. Efficient String searching[t-15780.html - MISSING]
  4. Debugging Softice loading with VMWare[t-15779.html - MISSING]
  5. C++ programming for reversing[t-15778.html - MISSING]
  6. XP on modern systems[t-15776.html - MISSING]
  7. Windbg HWND Extension x64
  8. Exploring CFG (Control Flow Guard)
  9. USB drivers for Win 7 on 8th generation Intel chipset
  10. Stuck for a keygen
  11. Flexnet
  12. Help Understanding WIBU-BoX internal encryption process
  13. How this perl code generated(plain code + compiled code) generated? And how to debug?
  14. Identify license system
  15. PerlCC decompiler
  16. aladdin hardlock emulation problem
  17. How to detected what packing format
  18. Safenet Sentinel Time DL & PRO P
  19. Keylok Emulator
  20. Arxan packer
  21. How to Reverse Engineer/Unpack a Protected Dll File
  22. unpack a safengine protected software
  23. Where to begin.
  24. Ckinfo
  25. Superpro Ultrapro Tables Extract - How to?
  26. FlexLm: Recracked the wheel
  27. Sparkey Dongle Emulator
  28. Making DLL with Hex byte code
  29. Export Table Tester
  30. Reversing TCL based applications
  31. time limit how to break
  32. How to add Function to Various System DLL.
  33. What does this command?
  34. EXEtender. Has anyone played with this thing?
  35. HASP3 Dongle emulation in DosBox
  36. Immunity dbg scripting - how to shift-F9 ?
  37. IDAPython simulating UI actions?
  38. Hello Team Any help for fix 2 error in compile emulator.
  39. Questions: Reverse Engineers of RCE
  40. Circumventing Memory Integrity Checks with Loader
  41. today's FB's 'mention'-attack
  42. undefined reference to `__imp_callui ' I can not my knowledge
  43. DNGuard 3.71
  44. String encrypted - decrypt?
  45. Cracking in a virtual machine (VM) possible?
  46. FlexLM 11.11.0 Protection for signature of Licence File
  47. "coded in base 10"
  48. assembly to C - tools
  49. Embedded Flex v6.0d - almost there
  50. [Tool] PackerAttacker
  51. iOS Application Reverse Engineering
  52. [ Mobile CTF ] Mobile Security Challenge
  53. Very basic noob question about DLL
  54. Program is checking Input after programs restart
  55. HASP4 LPT PARALLEL DONGLE USING MULTIKEY
  56. Reprise target
  57. How to unPack .... Please Help!!!
  58. Should I even bother?
  59. Memory Loader & Pacther
  60. How to pass arguments to the x64dbg debugger
  61. Newbie: Working on beating a program and can't figure out secondary level of protect
  62. AladdinHL emulator compatible to win 8.1 x64
  63. problem with ollybone
  64. unpacking_malware
  65. Fix DLL Dump
  66. SENTINEL (SDHK)
  67. Question about dwFlags and IDA (or any simple way to translate dwFlags)
  68. Guide me, wrote bunch of BASE conversions..
  69. Guide me, writing Big Num Math functions..
  70. Machine learning a instruction set by the effect the instruction has.
  71. Need some guide lines on how to get started!?
  72. Emulating a hardlock E-Y-E
  73. Question on Pipes & Threads
  74. DLL Deobfuscation
  75. Reversing a poorly written document to build a API.
  76. Ollydbg - Trace over Systems Calls
  77. VM Detection / REIL (source code links)
  78. Just a general question
  79. How to extract seeds from Vendorcode?
  80. Wannabe Universal Import Fixer (WannabeUIF) by SmilingWolf
  81. help
  82. matrix dongle emulator
  83. Editing stings in an executable file once its executed(memory).
  84. FB malware 20150301
  85. Could some kind soul please help a Newbie
  86. newbie stuck with target in OllyDbg
  87. SENTEMUL2007-windows7 problems
  88. Parsing Heap Segments from BackEnd Heap
  89. Why this settings at Flexlm SDK for VENDOR_STRING doesn't work?
  90. Finding Seeds of FlexLM when Jobs always zeroed?
  91. Open source alternative like IIDKing
  92. A sample malware I analyzed
  93. Removing Dinkey Dongle protection
  94. Removing Sentinel SuperPro from VFP application
  95. When use "vendor defined encryption routines", how to set daemon related part?
  96. Statically linked binaries
  97. Help Patching exe with keylok ii dongle
  98. Flexlm 11.12
  99. How to extract seeds for other daemons beside main daemon in Combined vendor daemon?
  100. i Need Help for Decrypting this swf
  101. ARTeam: armag3ddon 2.2 and also the full sources
  102. Need to identify hash
  103. everkey/rocky4 hacking someone experienced?
  104. HLP&chm Olly V2.xx
  105. possible malicious redirect from fake FB message
  106. Bluetooth, Android, and nothing more!
  107. Uncommon file format .SPR - Store sequencial sprites.
  108. Hi All I am new and have already a question
  109. Flexlm 11.9 in java target
  110. Solve seed from old Hardlock USB key
  111. Ask help on algorithm analysis for this function?
  112. HASP SRM OR NOT
  113. RMS Toolkit by Synkro
  114. Few noob questions in Hasp HL
  115. RE: A request to all.
  116. help Eutron dongle and expiring license file
  117. Help on checksum analysis
  118. Windows - Bios mapping to kernel address space
  119. Ollydbg hex dump
  120. Ollydbg & JNE
  121. No error codes to reference - noob question
  122. [ New Tool ] CryptoShark
  123. Skype Changes In The Protocol And Skypekit
  124. How to dig out 3 ecc public keys from generated lmcrypt?
  125. Help Flexlm 11.10 target (need lmcrypt for patched publickey)
  126. Quick Question
  127. Crypkey - ckinfo like
  128. Whether this is RSA algorithm? Long time on debug, but can't find public key even.
  129. Help and directions required.
  130. What's the algorithm for this codes?
  131. Mobile/Tablet tricks and other things....
  132. Any tool under Linux support set breakpoint at 'Memory, access' just like in ollydbg?
  133. Dotfuscator
  134. Android Koler trojan: C&C part
  135. [Help] FlexLM 11.10.1
  136. Android Koler trojan: analysis
  137. [ New Tool ] Frida
  138. HardLock FAST EYE LPT DONGLE
  139. "Super-secret" AMD-debug extensions...update !
  140. [New Tool] Portable Reverse Engineering Framework
  141. [ New Tool ] InnoExtractor v4.7.0.155 Final - Inno Setup unpacker
  142. the status of secure instant messaging things
  143. [ New Tool ] Capstone-Engine
  144. [ Hacking the D-Link DSP-W215 Smart Plug ]
  145. [ VM Escaping ]
  146. [ New Tool ] TitanHide
  147. Android Malware