Tutorials
إعلانات
المواضيع
- Ghidra: Android APK (it's basically dex2jar with a .dex decompiler) (0 الردود)
- TiGa's Video Tutorial Series on IDA Pro (3 الردود)
- Tut Fl@sh D3s!gn Stud!0 v3.0 (3 الردود)
- Video P@tch L0ck F0ld3r XP v3.7.8 (4 الردود)
- Reversing Firmware (0 الردود)
- Beginners Guide to Reverse Engineering Android Apps (0 الردود)
- .net serial hunting (0 الردود)
- VMProtect_2.07 unpack (0 الردود)
- How to Mod or Hack Apk’s Using DnSpy (0 الردود)
- Modify Android Games Tutorial DnSpy 3 (0 الردود)
- Unpacking using dnSpy (0 الردود)
- Unpacking Malware with dnSpy (0 الردود)
- unpack Confuser v1.9.0.0 (0 الردود)
- Tuto C0d3Visi0nAVR V2.04.4 (0 الردود)
- Series tuts (Spanish) By Ricardo Narvaja (0 الردود)
- MUP Armadillo + Patching S0th!nk SWF Qu!ck3r (0 الردود)
- Video Bypass and unpacking PwdProtect v0.2.1 by skypeaful (0 الردود)
- Tutorial Patching GPSM@p3d!t v2.1 (0 الردود)
- Active@ Password Changer Boot CD (0 الردود)
- TitanHide 64bit (0 الردود)