Jump to content

Search the Community

Showing results for tags 'reverse engineering'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Informatii generale
    • Anunturi importante
    • Bine ai venit
    • Proiecte RST
  • Sectiunea tehnica
    • Exploituri
    • Challenges (CTF)
    • Bug Bounty
    • Programare
    • Securitate web
    • Reverse engineering & exploit development
    • Mobile security
    • Sisteme de operare si discutii hardware
    • Electronica
    • Wireless Pentesting
    • Black SEO & monetizare
  • Tutoriale
    • Tutoriale in romana
    • Tutoriale in engleza
    • Tutoriale video
  • Programe
    • Programe hacking
    • Programe securitate
    • Programe utile
    • Free stuff
  • Discutii generale
    • RST Market
    • Off-topic
    • Discutii incepatori
    • Stiri securitate
    • Linkuri
    • Cosul de gunoi
  • Club Test's Topics
  • Clubul saraciei absolute's Topics
  • Chernobyl Hackers's Topics
  • Programming & Fun's Jokes / Funny pictures (programming related!)
  • Programming & Fun's Programming
  • Programming & Fun's Programming challenges
  • Bani pă net's Topics
  • Cumparaturi online's Topics
  • Web Development's Forum
  • 3D Print's Topics

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


Yahoo


Jabber


Skype


Location


Interests


Biography


Location


Interests


Occupation

Found 7 results

  1. Un amic cu ceva Ford și cu o navigație versiune mai veche care nu suportă mirrorlink, mi-a zis că a primit de la cineva ceva ce pare a fi un custom firmware și un jpg care prin setarea ca wallpaper forțează acest patch, lucru ce face navigația să suporte mirrorlink. Tutorial: https://youtu.be/cqqzhiPRZFk Fișierele: https://mega.nz/file/pMcizDpD#4JKvMplAUNq2Anp7WnZIGJflpymvv8JT5RrpP-FNeQw Băieții care au făcut jucăria, au limitat folosirea ei pe serial number-ul navigației în particular, pentru fișierele de față serialul fiind: YU3P01X9 Le-am trecut puțin prin Hopper, dar n-am dat de ceva indiciu concludent legat de limitarea legată de serial. Dacă aveți chef poate aruncați un indiciu, eu încă n-am avut ocazia să mai fac RE pe firmware-uri. Thx
  2. Salut, Am nevoie de cineva priceput la disassembly pe MacOS, mai specific OS internals & private APIs/opțional objective-c knowledge. Vreau să construiesc o aplicație pe mac la care nu există API-uri documentate. Aici am nevoie de ajutor pentru o chestiune punctuală. Deci cine stăpânește Hopper, class-dump, nm sau alt tool și are skill, PM me. #staySafe
  3. Salutare tuturor, Iata si cel de-al 2-lea CrackMe pentru Android. Imi pare rau pentru delay... sarbatorile de Pasti si altele :D. Nu difera cu mult de primul, insa unii cred ca vor invata o nuanta a platformei. Anyway, let's get started... CrackMe 0x02 Reguli: Va rog, NU POSTATI flag-urile direct in topic; Comentati cu "Done" la finisarea challenge-ului; Fiecare flag m-il trimiteti prin mesaj privat; Dificultate: Incepator; Link download: https://drive.google.com/open?id=1A0gsXeK6u97TjJtZnOq2sbkmQsvrdg-7 Checksum: [SHA-256] 44dee3a03b189418dca4bc20550037d03d4ddaea1709d1ac6ee5c99084afc9ac, [MD5] b3cd0dce4d2fe3652e5997e4de3e8096; VirusTotal: https://www.virustotal.com/#/file/44dee3a03b189418dca4bc20550037d03d4ddaea1709d1ac6ee5c99084afc9ac/detection P.S. In caz ca aveti intrebari adresati-le direct in comentarii! Completed by: N/A
  4. Salutare tuturor, De multa vreme nimeni nu a mai postat pe aici si am decis sa fac o serie de CrackMe challenges. Voi incepe cu Android, pentru ca e mai simplu de facut reversing si pentru a vedea daca se gasesc persoane interesate... In caz ca se gasesc, fac si ceva mai avansat (Android, Windows, Linux). CrackMe 0x01 Reguli: Va rog, NU POSTATI flag-urile direct in topic; Comentati cu "Done" la finisarea challenge-ului; Fiecare flag m-il trimiteti prin mesaj privat; Dificultate: Incepator; Link download: https://drive.google.com/file/d/1WR9DNW9G0uriCziv0Yarn4fewJbb3GJy/view?usp=sharing Checksum: [SHA-256] 250e0cf1731736e1c4385ac119701d61a042fcf5a09b25ff3a89746979bfd314, [MD5] 0b06afd55faefce5273742d1a80b6b6a; VirusTotal: https://www.virustotal.com/#/file/250e0cf1731736e1c4385ac119701d61a042fcf5a09b25ff3a89746979bfd314/details P.S. Acest challenge e unul super super simplu, insa in caz ca aveti intrebari adresati-le direct in comentarii! Completed by: aml (https://rstforums.com/forum/profile/207155-aml/); BogdanNBV (https://rstforums.com/forum/profile/29134-bogdannbv/); theandruala (https://rstforums.com/forum/profile/172582-theandruala/);
  5. Acest challenge contine malware real. Rulati doar in masini virtuale(virtualbox, vmware, etc) izolate, fara access la retea. p.s. Programele de tip sandbox nu prezinta siguranta - testat Download: h t t p : / / g e . t t / 7 T V l L m i 2 Parola: dezarhivez un malware Challenge realizat in colaborare cu @Gecko Au rezolvat challenge-ul: @sclipici
  6. The idea of these series of tutorials is updating our original reversing course but using IDA PRO. Learning how to use it from scratch and work with the last Windows versions. In this case, I’m using Windows 10 Anniversary Update 64 bits with all the patches until October 29, 2016. WHY IDA PRO? Because while OllyDBG is just a 32 bit debugger in Windows User Mode, IDA PRO is a whole reversing tool that can be used in 32/64bits as a disassembler and debugger. It permits static reversing which can’t be done in OllyDBG and who learns how to use it, in spite of having a more complex learning curve, it allows him/her to work in Windows, Linux or Mac OS X natively By Ricardo Narvaja https://twitter.com/ricnar456 Engleza: traduse de Ivinson (1-12) Download: https://drive.google.com/drive/folders/0B13TW0I0f8O2ckd2T0lsbXRoYmc Spaniola: (1-16) Download: https://drive.google.com/drive/folders/0B13TW0I0f8O2X192M3VyajRjZUk Restul partilor vor aparea pe parcurs
  7. In this Reverse Engineering and Exploit Development training course, expert author Philip Polstra will teach you about common software vulnerabilities and how to find them, as well as how the vulnerabilities differ between various operating systems. This course is designed for beginners who are looking to get started in security, penetration testing, and reverse engineering. You will start by learning about reversing compiled Windows applications, including using fuzzing, stack overflows, and heap overflows. From there, Philip will teach you how to reverse compiled OS X, Linux, and Android applications. This video tutorial also covers how to find other vulnerabilities, including website and database vulnerabilities. Finally, you will learn about simple exploits, web exploitation, and ARM exploitation. Once you have completed this computer based training course, you will be fully capable of finding vulnerabilities and developing exploits for them. Working files are included, allowing you to follow along with the author throughout the lessons. https://yadi.sk/d/e4JEUKNfg3oUv sursa: https://forum.reverse4you.org/showthread.php?t=1997
×
×
  • Create New...