/dev/null Hunter^ Posted August 14, 2024 Share Posted August 14, 2024 (edited) [Reverse Engineering] (Recommended) - https://github.com/NationalSecurityAgency/ghidra/releases Ghidra [Java JDK Required "Add to PATH" obavezno] https://www.mediafire.com/file/ywsvk7s4y98imf0/IDA+Pro.zip/file IDA Pro 9.0 CRACKED [ Python3 Required, "Add to PATH" obavezno" ] https://x64dbg.com x64dbg https://www.telerik.com/fiddler Fiddler [ za debugovanje web app] Edited March 4 by tERROR^ Link to comment https://www.sarp.gg/forum/topic/1089577-tools-links-disassemblers-debuggers/ Share on other sites More sharing options...
/dev/null Hunter^ Posted March 4 Author Share Posted March 4 Links updated.Pocinjemo sa tutorijalom sa nekim lakim programom za nekih 7 dana (ako vlasnici odobore naravno) Ako neznate sta je source & binary code molim vas napustite topic. Link to comment https://www.sarp.gg/forum/topic/1089577-tools-links-disassemblers-debuggers/#findComment-6044566 Share on other sites More sharing options...
Recommended Posts