Hello dear members,
As you know, the main language of this channel is Persian but we'll try to use both Persian and English languages.
According to new Telegram feature we activated translate option in channel and group. So you can press and hold a message to translate it into your language.( You must activate translate in your profile settings)
You can also ask your questions in discussion group.
Have a good time.
_
As you know, the main language of this channel is Persian but we'll try to use both Persian and English languages.
According to new Telegram feature we activated translate option in channel and group. So you can press and hold a message to translate it into your language.( You must activate translate in your profile settings)
You can also ask your questions in discussion group.
Have a good time.
_
👍23❤7😱1
#Github #Programming #UASM
Support for UASM x86 and x64 assembler in RadASM 2.2.2.x
🌐 Project Link
Telegram Channel : @securebyte
Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
Support for UASM x86 and x64 assembler in RadASM 2.2.2.x
🌐 Project Link
Telegram Channel : @securebyte
Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
👍11
◾️برگزاری دوره چهارم |مهندسی معکوس نرم افزار سطح مقدماتی| از آکادمی DWORD
🗓 تاریخ برگزاری : پنجشنبه 28 بهمن ماه
🌐 اطلاعات بیشتر و ثبت نام در دوره :
dword.ir/rev01
@securebyte
🗓 تاریخ برگزاری : پنجشنبه 28 بهمن ماه
🌐 اطلاعات بیشتر و ثبت نام در دوره :
dword.ir/rev01
@securebyte
👍3
Media is too big
VIEW IN TELEGRAM
#Tutorial #ReverseEngineering #Free
Analyse ApinSoft products
Duration : 23 Min
➖Subjects :
🔸How to patch product without Registration key
🔸How to find Machine ID algorithm
🔸How to find correct Registration Key
🔸How to change Machine ID
تحلیل برنامه های وب سایت ApinSoft
مدت زمان : 23 دقیقه
➖موضوعات :
🔹نحوه Patch کردن برنامه بدون داشتن Registration Key
🔹نحوه پیدا کردن الگوریتم Machine ID
🔹نحوه پیدا کردن صحیح Registration Key
🔹نحوه تغییر Machine ID
@securebyte
https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
Analyse ApinSoft products
Duration : 23 Min
➖Subjects :
🔸How to patch product without Registration key
🔸How to find Machine ID algorithm
🔸How to find correct Registration Key
🔸How to change Machine ID
تحلیل برنامه های وب سایت ApinSoft
مدت زمان : 23 دقیقه
➖موضوعات :
🔹نحوه Patch کردن برنامه بدون داشتن Registration Key
🔹نحوه پیدا کردن الگوریتم Machine ID
🔹نحوه پیدا کردن صحیح Registration Key
🔹نحوه تغییر Machine ID
@securebyte
https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
👍16👎2
گروه اول از دوره چهارم آموزش مهندسی معکوس نرم افزار سطح مقدماتی، تشکیل شده و طبق دوره های قبلی دوستانی که تمایل به حضور در دوره را دارند میتوانند با شرایط اقساطی در دوره شرکت کنند.
مدت زمان دوره : 50 ساعت
روز های برگزاری : پنجشنبه و جمعه
ساعات برگزاری : 12 تا 14:30 دقیقه
برای مشاهده اطلاعات دوره، سرفصل ها و ثبت نام در دوره از لینک زیر اقدام کنید.
dword.ir/rev01
@securebyte
_
مدت زمان دوره : 50 ساعت
روز های برگزاری : پنجشنبه و جمعه
ساعات برگزاری : 12 تا 14:30 دقیقه
برای مشاهده اطلاعات دوره، سرفصل ها و ثبت نام در دوره از لینک زیر اقدام کنید.
dword.ir/rev01
@securebyte
_
👍6👎1
#Article #ReverseEngineering
X64 Function Hooking by Example
🌐 Articles Link
Telegram Channel : @securebyte
Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
X64 Function Hooking by Example
🌐 Articles Link
Telegram Channel : @securebyte
Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
👍4👎2❤1🔥1🤩1
#Article #MalwareAnalysis
Anti-Disassembly techniques used by malware (a primer) Part 1-2
There are chances that malware authors implement some kind of trolling so that a malware analyst has a hard time figuring out code during static analysis (IDA Pro ?)
🌐 Part1 - 🌐 Part2
Telegram Channel : @securebyte
Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
Anti-Disassembly techniques used by malware (a primer) Part 1-2
There are chances that malware authors implement some kind of trolling so that a malware analyst has a hard time figuring out code during static analysis (IDA Pro ?)
🌐 Part1 - 🌐 Part2
Telegram Channel : @securebyte
Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
🎉5👎2🔥2👍1
#Project #MalwareAnalysis
YaraDbg
Is a free web-based Yara debugger to help security analysts to write hunting or detection rules with less effort and more confidence.
🌐 Website
Telegram Channel : @securebyte
Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
YaraDbg
Is a free web-based Yara debugger to help security analysts to write hunting or detection rules with less effort and more confidence.
🌐 Website
Telegram Channel : @securebyte
Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
🔥3
#Github #ReverseEngineering
This is just a x64dbg script system support By Ahmadmansoor
🌐 Project Link
Telegram Channel : @securebyte
Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
This is just a x64dbg script system support By Ahmadmansoor
🌐 Project Link
Telegram Channel : @securebyte
Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
👍8
#Github #ReverseEngineering
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
🌐 Project Link
Telegram Channel : @securebyte
Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
🌐 Project Link
Telegram Channel : @securebyte
Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
🔥7
#Article #Hooking
A Comprehensive Guide to Hooking Windows APIs with Python
In this article, we explore when and why it’s best to choose Python for hooking Windows APIs and explain how to use this language for setting hooks based on easy-to-follow examples.
🌐 Article Link
Telegram Channel : @securebyte
Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
A Comprehensive Guide to Hooking Windows APIs with Python
In this article, we explore when and why it’s best to choose Python for hooking Windows APIs and explain how to use this language for setting hooks based on easy-to-follow examples.
🌐 Article Link
Telegram Channel : @securebyte
Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
🔥7❤1
کانال بایت امن
#Github #Tools 🗳XAPKDetector is Android/APK/DEX detector for Windows, Linux and MacOS. 🔸Heuristic scan 🔸String viewer 🔸Hex viewer 🔸Entropy viewer 🔸Hash viewer 🔸ELF viewer 🔸DEX raw viewer 🌐 Project Link Telegram Channel : @securebyte Our Public Group :…
#Update
Version 0.03
[+] Source code qt6 compatibility
[+] Bundle for Apple M1 processor
[+] APKS support
[+] CMAKE build system
[+] More than 100 new detects
[+] New "All types" mode
[+] New console feautures
[+] Colored output for console
[+] New translations
[+] Many bugs have been fixed
🌐 Project Link
Telegram Channel : @securebyte
Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
Version 0.03
[+] Source code qt6 compatibility
[+] Bundle for Apple M1 processor
[+] APKS support
[+] CMAKE build system
[+] More than 100 new detects
[+] New "All types" mode
[+] New console feautures
[+] Colored output for console
[+] New translations
[+] Many bugs have been fixed
🌐 Project Link
Telegram Channel : @securebyte
Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
👍4
#Tools #PEAnatomist
The free PEAnatomist utility supports almost all known and some undocumented structures inside MS PortableExecutable files (EXE, DLL, SYS and the like), LIB files and object files in COFF, MSVC CxxIL and ExtendedObj formats, and also performs simple analysis of the received data.
🌐 Website
Telegram Channel : @securebyte
Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
The free PEAnatomist utility supports almost all known and some undocumented structures inside MS PortableExecutable files (EXE, DLL, SYS and the like), LIB files and object files in COFF, MSVC CxxIL and ExtendedObj formats, and also performs simple analysis of the received data.
🌐 Website
Telegram Channel : @securebyte
Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
👍4
ghidradec1.4.zip
5.6 MB
#Tools #GhidraDec
GhidraDec v1.4 By chants
Ghidra Decompiler Plugin for IDA Pro
[+] IDA Pro 7.7 - 7.6 - 7.5 - 7.2 - 7.0 - 6.8
[+] Ghidra 10.1.2
Password = exetools
Telegram Channel : @securebyte
Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
GhidraDec v1.4 By chants
Ghidra Decompiler Plugin for IDA Pro
[+] IDA Pro 7.7 - 7.6 - 7.5 - 7.2 - 7.0 - 6.8
[+] Ghidra 10.1.2
Password = exetools
Telegram Channel : @securebyte
Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
👍7
#Article #ReverseEngineering
Reverse Engineering 101 Workshop
This workshop provides the fundamentals of reversing engineering (RE) Windows malware using a hands-on experience with RE tools and techniques.
هدف این ورکشاپ آموزش مهندسی معکوس بدافزار های ویندوزی با استفاده از ابزار ها و تکنیک های مهندسی معکوس است. آشنایی با زبان برنامه نویسی اسمبلی و روش های تحلیل استاتیک و داینامیک از جمله سرفصل های این ورکشاپ هستند.
🌐 Workshop Link
Telegram Channel : @securebyte
Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
Reverse Engineering 101 Workshop
This workshop provides the fundamentals of reversing engineering (RE) Windows malware using a hands-on experience with RE tools and techniques.
هدف این ورکشاپ آموزش مهندسی معکوس بدافزار های ویندوزی با استفاده از ابزار ها و تکنیک های مهندسی معکوس است. آشنایی با زبان برنامه نویسی اسمبلی و روش های تحلیل استاتیک و داینامیک از جمله سرفصل های این ورکشاپ هستند.
🌐 Workshop Link
Telegram Channel : @securebyte
Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
❤3🔥1
#Article #ReverseEngineering
Reverse Engineering Concepts
+ Assembly / Machine Code
+ The C Programming Language
+ Disassemblers
+ Decompilers
آموزش برخی از مفاهیم اولیه مهندسی معکوس و ابزار ها به صورت خلاصه
🌐 Article Link
Telegram Channel : @securebyte
Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
Reverse Engineering Concepts
+ Assembly / Machine Code
+ The C Programming Language
+ Disassemblers
+ Decompilers
آموزش برخی از مفاهیم اولیه مهندسی معکوس و ابزار ها به صورت خلاصه
🌐 Article Link
Telegram Channel : @securebyte
Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
👍4🔥3
#Article #ReverseEngineering #Hooking
Windows API Hooking and DLL Injection
This article is devoted to an approach for setting up local Windows hooks in C/C++ using native API calls.
در این مقاله با استفاده از NtHookEngine به پیاده سازی یک Local Hook پرداخته می شود که از ابتدا با نوشتن DLL و Injector نام و مک آدرس کارت شبکه را به صورت جعلی تغییر میدهد.
🌐 Article Link
Telegram Channel : @securebyte
Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
Windows API Hooking and DLL Injection
This article is devoted to an approach for setting up local Windows hooks in C/C++ using native API calls.
در این مقاله با استفاده از NtHookEngine به پیاده سازی یک Local Hook پرداخته می شود که از ابتدا با نوشتن DLL و Injector نام و مک آدرس کارت شبکه را به صورت جعلی تغییر میدهد.
🌐 Article Link
Telegram Channel : @securebyte
Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
👍6
#eBook #ReverseEngineering #GameHacking
Want to learn game hacking ?
Game hacking allows you to add functionality and change how games work. Whether your goal is to add a new unit to an RTS game or create an aimbot for a FPS game, Game Hacking Academy has lessons and labs to learn along with.
کتاب رایگان آشنایی و یادگیری هک کردن بازی ها از Game Hacking Academy با استفاده از تکنیک ها و ابزار های مهندسی معکوس و گیم هکینگ
🌐 Website - PDF
Telegram Channel : @securebyte
Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
Want to learn game hacking ?
Game hacking allows you to add functionality and change how games work. Whether your goal is to add a new unit to an RTS game or create an aimbot for a FPS game, Game Hacking Academy has lessons and labs to learn along with.
کتاب رایگان آشنایی و یادگیری هک کردن بازی ها از Game Hacking Academy با استفاده از تکنیک ها و ابزار های مهندسی معکوس و گیم هکینگ
🌐 Website - PDF
Telegram Channel : @securebyte
Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
❤5🔥2