Newest Questions

-1 votes
0 answers
74 views

can anyone give me solution for this crack pls

dowload at https://crackmes.one/crackme/680bfeca8f555589f3530f80 ionchad's Crackme medium no patching allowed!
40.Quách Duy Tú's user avatar
2 votes
1 answer
32 views

MC6809 disassemble problem related to reset vector. Appears to stop Ghidra finding code

I have a late 1980s item of test equipment Electro-Metrics EMC30 rf emc receiver running a MC6809 processor. I am trying to use Ghidra to reverse engineer the binary code to assembler but I have ...
user643684's user avatar
1 vote
0 answers
50 views

How can I recover Python code from a self-made Discord EXE tool?

A while ago I created a Discord nuker tool using Python. Later, I converted it into an EXE file (for personal use only), and unfortunately I lost the original .py source files. Now I need to recover ...
xSH36AN's user avatar
  • 11
1 vote
0 answers
19 views

Help analyzing ThunderSoft DRM-protected EXE video (Delphi, AES, Machine ID binding)

I'm currently analyzing a video file that has been wrapped in a .exe and protected using ThunderSoft Video Password Protect / DRM Protection v4.1. I'm trying to understand how the protection works and ...
power mind's user avatar
0 votes
0 answers
28 views

Bypass Update Prompt to Run Main Program

a software called Android Utility v175 https://www.mfdl.io/ it is Checking for Update before redirect to Main Program so i wanted to bypass that update checking or something like to tell software that ...
MD SRK's user avatar
  • 1
1 vote
0 answers
31 views

How to bypass activation and protection of a software using Enigma Protector?

I have a software that is protected with Enigma Protector and I am trying to analyze it and bypass the activation process. I have the following: A valid HWID and activation key that worked previously. ...
AH Or's user avatar
  • 11
1 vote
0 answers
37 views

Help to identify a non marked IC

I am Lazlo and beginner. I would need help. Try to identify an IC which is non marked. This cirquit controls 8 DC motors (12v) The mentioned two ic’s have 14 pins each. I assume, these 2 IC’s are ...
Laszlo Farkas's user avatar
0 votes
0 answers
34 views

How to increase virtual dummies in ARK: Survival Evolved (modified player count)?

I'm trying to modify ARK: Survival Evolved's server (ShooterGameServer.exe) to simulate a larger number of players by adding virtual dummies. I've found some key data structures with Cheat Engine, but ...
wang lao's user avatar
0 votes
0 answers
54 views

Reverse Engineering - JFFS2 extraction failed from Ubiquiti firmware

I’m analyzing a firmware image dumped from a Ubiquiti device with UART, and I’m running into issues trying to extract user-modified configuration files from what appears to be a JFFS2 partition. Goal: ...
Viciu Dicard's user avatar
0 votes
1 answer
69 views

Figure out package to send to cheap Chinese smartwatch to make it vibrate

I want to connect to a cheap Chinese smartwatch (like this) with a Raspberry Pi, and send it a command to vibrate. How can I reverse engineer the watch (or the app that controls it) to figure out what ...
Kovy Jacob's user avatar
1 vote
1 answer
23 views

The opaque value of NEFilterPacketContext struct in macOS network extension

I'm using NEPacketFilterProvider, which intercept all outgoing/incoming packets from all interfaces and protocols. on packet event I get callback to PacketHandler which has the following signature : ...
osxUser's user avatar
  • 111
0 votes
0 answers
35 views

How could a CRC-15 CAN be transformed into 8 bytes in an embedded system?

I am analyzing calibration binary files of an embedded system (BMS) that likely uses a CRC-15 CAN checksum. From my firmware and bootloader file analysis, I have found a PECLookup table, which ...
Charles's user avatar
1 vote
1 answer
89 views

How to instruction-step through programs that take stdin?

I'd like to be able to use gdb to debug CTF challenges. Here's the gdb script and how I use it: > cat gdb_commands set pagination off # readelf -a shrimple_vm | grep Entry | awk '{ print $NF }' ...
d33tah's user avatar
  • 339
0 votes
0 answers
52 views

Problem with deobfuscation .NET-file, protected with XerinObfuscator, Anti-dnSpy and Anti-Debug

I am trying to analyze a .NET file that I suspect is malicious. The file is protected by XerinObfuscator and also has Anti-dnSpy and Anti-debug protection. I tried to use de4dot to deobfuscate it, but ...
Nazar's user avatar
  • 1
1 vote
0 answers
62 views

What are my next options for firmware reversing?

I have an old action camera (gopro cheap clone) and it still works fine, so I used this hardware to learn reverse engineering. Firmware flash chip on board is W25Q64BV is 8 MB spi which I dumped with ...
Askhento's user avatar
  • 111

15 30 50 per page
1
2 3 4 5
656