Finding card sequence on msr606
Is there app that can find the correct sequence of the debit card data when using msr606 with data numbers and expiration dates given?
Collaborate Disseminate
Is there app that can find the correct sequence of the debit card data when using msr606 with data numbers and expiration dates given?
I want to run a quick analysis on a very large number of binaries and determine the language of each one.
Using standard hardening options like PIC, Stack Protection …
does a mere recompilation make a program more secure against attacks?
You have the source code of a program, compile it two times with the same options. One of the binaries yo… Continue reading Does recompiling a binary from source code make it more secure/obscure?
Discussion under this answer in Space Exploration SE links to items in NAIF; NASA Planetary Data System Navigation Node links for MacIntel_OSX_64bit
I’m looking at these two.
spy: https://naif.jpl.nasa.gov/pub/naif/utilities/MacIntel_OSX_… Continue reading How can I find out what’s in this NASA JPL "Spy" command line program for macOS and how safe it is?
The challenge data is:
AkQ2KVX5poU8LcrSpVE3xRfH3rYEYKH9pJ6HH9hipkCaVqagCyPfmiAToxHWCTNtHQ6twaEtoTPGLywKXxYYQS8E1ytgiHCepsAK2fFqRiKh23MS9f9reW7NBE8ef1VKYCSkQQ6uJ5acMAD1w298XGi1sU7UzjZfvKT8UZiSJgm83aeNBbSkyM26oLM2ZQw6PGkJnoE4i4idL5VAKDxnMC6P… Continue reading CyberChef Challenge #21 [closed]
I just realised that there exists "reverseenginnering.SE. nowadays.
Therefore moving there question below: https://reverseengineering.stackexchange.com/q/26196/3934
Is there alternative to
https://www.zynamics.com/bindiff.html
that w… Continue reading Alternative to BinDiff that works on Linux x86_64 binaries (and preferably does not require IDA Pro)
I am trying to bypass aslr. I found a memory region where the address is not randomized and it is executable so a perfect place to put shellcode. But I am having trouble reading/inserting shellcode in that region. So at first I tried findi… Continue reading ASLR bypass without infoleak
I (will) have a binary executable file. It’s only permission is user-execute. It cannot be read by user, group, or world. The owner of the file is the Apache user. I don’t want the apache user to be able to read the file, but I do want the… Continue reading Protect password from apache user by making file executable-only
I downloaded a calculator app by FishNet on Google play, it was an app where you can store media files in an app disguised as a calculator and can only be accessed by typing a passcode into the app. They hide the files using AES encryption… Continue reading Vault app corrupted my important files: AES encryption [closed]
I’m learning about format string exploits, and am attempting to use one on an example program to overwrite the .fini_array section in virtual memory with a stack address containing shellcode (and hence redirect execution to the shellcode o… Continue reading Writing to .fini_array