#it#리버싱#Reverse Code Engineering#Reverse Engineering#소프트웨어 역공학#Reversing#리버스 엔지니어링#후킹#API Hooking#ReverseCore#API#OllyDbg#DLL Injection#CreateRemoteThread#PE#dll#debugger#GetProcAddress#LoadLibrary#디버거#debugging#디버깅#VirtualAllocEx#WriteProcessMemory#Code Injection#SetThreadContext#GetThreadContext#Thread Injection#OpenProcess#MessageBox#pe header#Hook#API 후킹#Import Address Table#PE File Format#crackme#HOOKING#실행압축#assembly#UPack#ntdll.dll#kernel32.dll#API Hook#IAT#어셈블리#Debug#리버스코어#WriteProcessMemory()#DLL 인젝션#Run-Time Packer#IMAGE_IMPORT_DESCRIPTOR#Portable Executable#keylogger#virustotal#message hook#patch#키로거#VISTA#7#InternetConnect#wininet.dll#Global API Hooking#ZwResumeThread#NtResumeThread#Session 0 Isolation#NtCreateThreadEx#procexp.exe#API Code Patch#5 byte#code patch#코드 패치#global hooking#SetWindowTextW()#ZwQuerySystemInformation#VirtualAllocEx()#SetWindowsHookEx()#CreateRemoteThread()#메시지 훅#IMAGE_SECTION_HEADER#HxD#올리 디버거#redirect#redirection#CreateProcess#은폐#키로깅#Visual Basic#Stealth#Service#메모장#우회#Internet Explorer#훅#VB#IE#세션#스텔스#windows#서비스#Session#패치#리버싱 핵심 원리#NtCreateUserProcess#ZwCreateUserProcess#CreateProcessInternal#Stealth.dll#HideProc.exe#글로벌 후킹#EnumProcess#CreateToolhelp32Snapshot#IAT Hooking#calc.exe#EXCEPTION_BREAKPOINT#DEBUG_EVENT#EXCEPION_DEBUG_EVENT#디버기#0xCC#INT3#hookdbg.exe#Debug Method#Debuggee#myhack.dll#InjectDll.exe#LoadLibrary()#OEP#run time packer#RunTime Packer#SetWindowsHookEx#SPY++#keylogging#PE 헤더#Import Directory Table#Import Name Table#ImageBase#IMAGE_OPTIONAL_HEADER#IMAGE_FILE_HEADER#PE Patch#섹션 헤더#RVA#notepad.exe#Hello Reversing#abex#taskmgr.exe#메시지 큐#역공학#process explorer#계산기#Breakpoint#Hello World#EP#int#Microsoft#바이러스토탈#블로그#리버싱 핵심원리#逆向工程核心原理#hxdhook.dll#HxD.exe#ia32 instruction#.reloc#PEView#/DYNAMICBASE#kernel version#Address Space Layout Randomization#ASLR#ContinueDebugEvent()#WriteFile()#hookdbg.cpp#ReadProcessMemory()#SetThreadContext()#GetThreadContext()#DebugActiveProcess()#Application Programming Interface#Patchme#jmp#code cave#movsb#ap0x#Unpackme#Inline Patch#Inline Code Patch#인라인 코드 패치#인라인 패치#OpenProcess()#AppInit_Dlls#VirtualFreeEx()#ThreadProc()#KeyboardProc#메시지 후킹#PE Viewer#IMAGE_NT_HEADERS#IMAGE_DOS_HEADER#section header#Virtual Address#DLLMain#tuts4you#RT_MainStruct#P code#N code#MSVBVM60.dll#ThunRTMain#VB 파일 포멧#크랙미#serial key#stack frame#EFLAGS#IA-32#Message Queue#Mz#NotePad#인젝션#decoding#Stud_PE#Unpack#VA#packer#Calling Convention#Rep#Property#Visual C++#ESP#UPX#virus#x86#file format#리버스엔지니어링#crack#크래킹#hex editor#원고#문제해결#트로잔#라이브러리#stack#Trojan#VC++#답변#크랙#댓글#분석#출판#프로세스#소프트웨어#LENA#바이러스#MS#Raw#책#질문#키보드#DS보안관제#무료 Windows 10#IDA Free#리버싱핵심원리#iTuring#장애물 극복#kinetic friction#static friction#운동 마찰력#정지 마찰력#MS Visual C++#실습 예제#리버스 코어#TXmStatusBar#WM_ERASEBKGND#전설의 에디터#조판#포스트 PC 전략#디지털 허브 전략#Keynotes#iWorks#The new iPad#Intel Manual#ModR/M#CreateFile#진법 변환#iCloud#garage band#WM_USER#post pc#인스타그램#github#instagram#64bit 리버싱#Ejection#PE32+#PE32#InjDll64#InjDll32#InjDll#리버싱 공부 방법#Hex-rays#리버스 엔지#쉽고 뜨겁게#@reversecore#리버싱 책#ia32 opcode#x86 opcode#x86 instruction#IA-32 Opcode#IA-32 Instruction#opcode table#Opcode map#Opcode#IA32#레티나#unhook_by_code#hook_by_code#frhed#dummy.dll#InjDll.exe#reloc 섹션 제거#마지막 섹션 제거#섹션 제거#IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE#IMAGE_FILE_RELOCS_STRIPPED#DLL Characteristics#Characteristics#랜덤주소#Number of Section#방망이 깎던 노인#hook_iat#VirtualProtect()#WaitForDebugEvent()#WriteFile#Tech Tree#후킹 방법#후킹 기법#Tech Map#WinUPack#dwing#Decoding Loop#IMAGE_DATA_DIRECTORY#SizeOfOptionalHeader#e_lfanew#겹쳐쓰기#PE View#PE 포멧#PE 파일#Ultimate PE Packer#PE Packer#softice#WaitForSingleObject()#GetProcAddress()#Module32Next()#Module32First()#FreeLibrary()#EjectDll.exe#DLL 이젝션#DLL Ejection#DLL 로딩#DLL Loading#VirtualFree()#최신엔진 업데이트#좀비 PC#tracing#Lempel-Ziv#Run-Length#packed file#사회공학기법#키로거 행동수칙#하드웨어 키로거#온라인 뱅킹#갈고리#훅 체인#hook chain#Mark Russinovich#procexp#3대 의혹#PE spec#PE 스펙#윤오영#tinyPE#tiny PE#PEView.exe#IMAGE_EXPORT_DIRECTORY#kerne32.dll#Export Address Table#Multi-Tasking#OriginalFirstThunk#FirstThunk#PE Loader#Relative Virtual Address#RVA2RAW#RVAtoRAW#SectionAlignment#FileAlignment#DataDirectory#subsystem#이미지 베이스#엔트리 포인트#Entry Point#PE 꽈배기#PE Signature#Scan.exe#리틀 엔디안#도스 헤더#DOS header#NULL padding#OBJ#안티 스파이웨어#debug.exe#리버서#reverser#스택 포인터#stdcall#정보 수집#함수 파라미터 전달#Basic program execution registers#EBP#ESI#EDX#ECX#EBX#PE file#기능 추가#RCE#Lifo#사이버 공격#IPAD#2쇄#offset#아이패드#Sysinternals#hw#소스 코드#SIB#taskmgr#EIP#창업주#키입력#스택 프레임#느긋함#벤치 마킹#Instruction#진법#사이버 테러#Filo#fastcall#cdecl#콜링 컨벤션#Logger#sys#Repository#section#악성 코드#Unpacking#상태바#DeepBlue#EDI#언팩#EAX#BHO#VirtualMachine#10진수#WM_PAINT#inject#OCX#IDA Pro#비주얼 베이직#창업자#IDT#협동#보안취약점#7.7#windows 7#인생의 목표#자유도#WINAPI#보안 업데이트#검색 엔진#역추적#무료 검사#keylog#ios#키로그#Just Do It#보안 취약점#Library#little endian#헤더#옵셋#안티 바이러스#크롤링#windbg#강덕수#Anti-Spyware#Anti-virus#Heap#code#Vulnerability#virtualbox#SCR#비주얼베이직#map#mcafee#tool#Retina#작업환경#protector#Eject#2진수#Manual#퇴직#SW#속성#Resource#인사이트#창의성#import#압축#MSDN#64bit#kernel#디코딩#분석가#EAT#생태계#Communication#회장#체스#빵집#export#낚시바늘#교류#교정#실행파일#감사합니다#16진수#China#Buffer Overflow#버퍼 오버플로우#인턴#커뮤니케이션#Register#EXE#DDoS#도구#해제#64#감시#멀티태스킹#장기#스택#창의력#Utility#중국판#팩#IID#설계#출간#유투브#Help#목표#Pages#Numbers#iphoto#imovie#ilife#변환#어플리케이션#가상머신#user#작업관리자#magic#경험#사랑해요#온라인 게임#data#독서#Intel#소통#알집#애플#열정#긍정#apple#Engineer#도움#검색#google#이메일#레이아웃#엔지니어#프로그래밍#stx#재미#장비#구글#실천#나눔#챔피언#정보#중국어#천재#하드웨어#소식#달인#이야기#북한#연금술사#인터뷰#디자인#vmware#삼성전자#youtube#바둑#레지스터#AV

+ Recent posts