[관련 사이트 링크]

파워 해커: http://powerhacker.net/

Le4rN TO Cr4cK: http://www.learn2crack.com/

Code Diver: http://web.kaist.ac.kr/~taekwonv/

 

[리버싱 관련 도구]

DataRescue IDA Pro Freeware edition (4.3): http://www.programmersheaven.com/d/click.aspx?ID=F37637

OllyDbg v1.10: http://www.ollydbg.de/

PEiD v0.94: http://blog.naver.com/pcsne?Redirect=Log&logNo=50011484702

 

[분석 도구]

Process Explorer: http://technet.microsoft.com/ko-kr/sysinternals/bb896653.aspx

Process Monitor: http://technet.microsoft.com/ko-kr/sysinternals/bb896645.aspx




Posted by 떼르미
,


자바스크립트를 허용해주세요!
Please Enable JavaScript![ Enable JavaScript ]