windbg arşivleri • CanYouPwnMe! - For Cyber Security Researchers https://canyoupwn.me cypm! Sat, 21 Sep 2019 20:24:02 +0000 tr hourly 1 https://wordpress.org/?v=6.0 https://canyoupwn.me/wp-content/uploads/2016/02/cropped-Başlıksız-1-32x32.png windbg arşivleri • CanYouPwnMe! - For Cyber Security Researchers https://canyoupwn.me 32 32 EN | Awesome Learn Assembly https://canyoupwn.me/awesome-learn-assembly/ https://canyoupwn.me/awesome-learn-assembly/#respond Sun, 03 Apr 2016 12:30:18 +0000 https://canyoupwn.me/?p=1462 CanYouPwnMe! - For Cyber Security Researchers CanYouPwnMe! - For Cyber Security Researchers - cypm!

Assembler List Flat Assembler (FASM) Microsoft Macro Assembler (MASM) Netwide Assembler (NASM) YASM ILASM – IL Assembler PeachPy FLASM XEDParse HLA Disassembler & Debuggers IDA PRO IDA Free OllyDbg x64_dbg Visual DuxDebugger Immunity Debugger Hopper WinDbg Syser ILDASM Radare2 IDE Visual Studio 20XX RadASM EasyCode WinAsm Studio Visual MASM MASM Builder SASM Books Modern X86 […]

EN | Awesome Learn Assembly Mustafa Kaan Demirhan

]]>
CanYouPwnMe! - For Cyber Security Researchers CanYouPwnMe! - For Cyber Security Researchers - cypm!

Assembler List

Disassembler & Debuggers

IDE

Books

External links

EN | Awesome Learn Assembly Mustafa Kaan Demirhan

]]>
https://canyoupwn.me/awesome-learn-assembly/feed/ 0
TR | Awesome Learn Malware Analysis https://canyoupwn.me/tr-awesome-learn-malware-analysis/ https://canyoupwn.me/tr-awesome-learn-malware-analysis/#respond Mon, 21 Mar 2016 07:30:52 +0000 https://canyoupwn.me/?p=1137 CanYouPwnMe! - For Cyber Security Researchers CanYouPwnMe! - For Cyber Security Researchers - cypm!

  Statik Analiz Araçları: Mastiff – Online CFF Explorer Suite Pestudio Strings2 Objdump PEframe PEInsider   Dinamik Analiz Araçları: Windbg IDA Pro gdb/edb Radare2 Volatility HxD wxHexEditor Nagios Wireshark Process Monitor Process Explorer Autoruns RegShot NetworkMiner Fiddler   OS: REMnux SIFT Workstation   Online Sandbox Servisleri: ISECLAB Wepawet XecScan Anubis Malwr Comodo Instant Malware Analysis VirusTotal […]

TR | Awesome Learn Malware Analysis CanYouPwnMe

]]>
CanYouPwnMe! - For Cyber Security Researchers CanYouPwnMe! - For Cyber Security Researchers - cypm!

 

Statik Analiz Araçları:

 

Dinamik Analiz Araçları:

 

OS:

 

Online Sandbox Servisleri:

 

Tutorials:

Online Kurslar :

 

Cheat Sheets :

 

Kitaplar:

 

 

 

 

TR | Awesome Learn Malware Analysis CanYouPwnMe

]]>
https://canyoupwn.me/tr-awesome-learn-malware-analysis/feed/ 0