Skip to main content

Training Session Part 7 – Practical Reve

Training Session Part 7 – Practical Reversing (II) – Unpacking UPX

Here is the quick update from our this month’s Local Security meet (sx/null/g4h/owasp) where Nagareshwar did splendid session on ‘Practical Reversing (II) – Unpacking. This is part of our ongoing FREE ‘Reversing & Malware Analysis Training’ started since our Jan 2012 meet. In this interesting practical session, he demonstrated How to manually unpack UPX packed […]

Facebook Password Decryptor Crosses One ...

Facebook Password Decryptor Crosses One Million Downloads

Today its proud moment for all of us at SecurityXploded as our Top Tool, ‘Facebook Password Decryptor’ touches One Million Downloads. Facebook Password Decryptor is the FREE tool to automatically recover Facebook Login password from popular Web Browsers and Messengers. It supports Facebook Password Recovery from following browsers/messengers, Internet Explorer Mozilla Firefox Google Chrome Opera […]

Training Session Part 5 – Reverse Engine

Training Session Part 5 – Reverse Engineering Tools Basics

Here is the quick update from our monthly security meet (sx/null/g4h/owasp) where Swapnil did splendid session on ‘Reverse Engineering Tools Basics’. This is part of our ongoing FREE ‘Reversing & Malware Analysis Training’ started since our Jan 2012 meet. In this practical session, he demonstrated top reversing tools OllyDbg, IDA Pro, PEditor, PEiD etc. Along […]