• 博客(0)
  • 资源 (2)

空空如也

2016安全网站android安全文章总结第一期

一、android安全保护办法总结 二、破解脱壳知识 三、xposed源码学习 四、androidManifest.xml保护修AndroidManifest.xml导致不能反编译

2017-12-23

让windbg支持python调用,自动分析rootkit

Windows 7, 64bit Download pykd.zip from https://github.com/corelan/windbglib/raw/master/pykd/pykd.zip and save it to a temporary location on your computer Check the properties of the file and "Unblock" the file if necessary. Extract the archive. You should get 2 files: pykd.pyd and vcredist_x86.exe Run vcredist_x86.exe with administrator privileges and accept the default values. Copy pykd.pyd to C:\Program Files (x86)\Windows Kits\8.0\Debuggers\x86\winext Open a command prompt with administrator privileges and run the following commands: c: cd "C:\Program Files (x86)\Common Files\Microsoft Shared\VC" regsvr32 msdia90.dll (You should get a messagebox indicating that the dll was registered successfully) Download windbglib.py from https://github.com/corelan/windbglib/raw/master/windbglib.py Save the file under C:\Program Files (x86)\Windows Kits\8.0\Debuggers\x86 ("Unblock" the file if necessary) Download mona.py from https://github.com/corelan/mona/raw/master/mona.py Save the file under C:\Program Files (x86)\Windows Kits\8.0\Debuggers\x86 ("Unblock" the file if necessary)

2017-12-13

空空如也

TA创建的收藏夹 TA关注的收藏夹

TA关注的人

提示
确定要删除当前文章?
取消 删除