Howdy, Friends ?

Hôm nay tôi hoài niệm quá khứ nên ngồi viết blog kể lại một chút về tình xưa nghĩa cũ, một quãng thời gian khá vui vẻ và thoải mái.
Ngày xửa ngày xưa, xưa lắm, cách đây khoảng năm sáu năm về trước, lúc đó tôi còn đang học ĐH, vẫn còn là một con trâu còn trẻ, tôi có một niềm vui nhỏ là làm tool hack cho trò chơi Audition của VTC Game và một số trò chơi khác nữa.

Continue reading

PCHunter anti-rootkit is a free and handy toolkit for Windows with various powerful features for kernel structure viewing and manipulation.It offers you the ability with the highest privileges to detect, analyze and restore various kernel modifications and gives you a wide scope of the kernel.With its assistance, you can easily spot and neutralize malwares hidden from normal detectors.

Continue reading

Process Hacker is a free and open source process viewer. This multi-purpose tool will assist you with debugging, malware detection and system monitoring. It includes powerful process termination, memory viewing/editing and other unique and specialized features.

Continue reading

Created by Daniel Pistelli, a freeware suite of tools including a PE editor called CFF Explorer and a process viewer. The PE editor has full support for PE32/64. Special fields description and modification (.NET supported), utilities, rebuilder, hex editor, import adder, signature scanner, signature manager, extension support, scripting, disassembler, dependency walker etc. First PE editor with support for .NET internal structures. Resource Editor (Windows Vista icons supported) capable of handling .NET manifest resources. The suite is available for x86 and x64.

Continue reading

PEiD is an intuitive application that relies on its user-friendly interface to detect packers, cryptors and compilers found in PE executable files – its detection rate is higher than that of other similar tools since the app packs more than 600 different signatures in PE files.

Continue reading

IDA is the Interactive DisAssembler: the world’s smartest and most feature-full disassembler, which many software security specialists are familiar with.
Written entirely in C++, IDA runs on the three major operating systems: Microsoft Windows, Mac OS X, and Linux.
IDA is also the solid foundation on which our second product, the Hex-Rays decompiler, is built.
The unique Hex-Rays decompiler delivers on the promise of high level representation of binary executables. It can handle real world code. It is real.

Continue reading