Skip to main content

Explore our questions

0 votes
1 answer
849 views

How to debug Portable executable for AMD64 in IDA PRO?

0 votes
1 answer
177 views

APK/Apktool If I decompile and recompile sources the app does not start

0 votes
1 answer
726 views

Wrong default starting address

0 votes
0 answers
28 views

Bypass Update Prompt to Run Main Program

0 votes
1 answer
2k views

Dynamic Analysis on ELF using IDA

0 votes
0 answers
52 views

Problem with deobfuscation .NET-file, protected with XerinObfuscator, Anti-dnSpy and Anti-Debug

0 votes
0 answers
35 views

How could a CRC-15 CAN be transformed into 8 bytes in an embedded system?

4 votes
1 answer
760 views

gdb - searching for pointers to a given memory region

1 vote
1 answer
380 views

Is a rootful jailbreak necessary to debug imessage with ida pro for <= ios 16.0.3?

1 vote
1 answer
192 views

Rename a program's button using x64dbg?

2 votes
2 answers
253 views

Debugging of any x86(_64) executable producing strange results under Parallels + Windows on Arm

0 votes
1 answer
144 views

IDA Pro Debugging GDB SendDbgCommand

0 votes
3 answers
285 views

Which libraries exist for PDB (symbol file) generation?

0 votes
1 answer
135 views

How can I compare different execution traces of the same exe, but ran with different parameters?

Browse more Questions