๐Ÿฟ๏ธ ScourBrowse
LoginSign Up
You are offline. Trying to reconnect...
Copied to clipboard
Unable to share or copy to clipboard
๐Ÿ” Reverse Engineering

Disassembly, Binary Analysis, IDA Pro, Ghidra, Malware Analysis

How to check if a dumbphone is actually secure?
sunbeamwireless.comยท5mยท
Discuss: r/privacy
๐Ÿ”’Security
This FATAL Design Flaw Is Hiding In Your Java God Object!
dev.toยท4hยท
Discuss: DEV
๐Ÿฆ€Rust
Investigating with Splunk - TryHackMe Write-up
dev.toยท2dยท
Discuss: DEV
๐Ÿ”’Security
CEO Interview with Karim Beguir of InstaDeep
semiwiki.comยท11h
๐Ÿ’ฅExploit Development
Classification of the Approaches to the Technological Resurrection
academia.eduยท16hยท
Discuss: Hacker News
๐Ÿ›Fuzzing
Matter and Form Three 3D Scanner Review: Easy Scans
wired.comยท1d
๐Ÿ›Fuzzing
I made a tools library
tools.hivesuite.co.ukยท1dยท
Discuss: r/InternetIsBeautiful
๐ŸŒBrowser Exploitation
Made my portfolio website at 14! Please rate!
aarus2709.meยท8hยท
Discuss: r/webdev
๐ŸŒBrowser Exploitation
Building a Tech Zeitgeist Machine: News Harvesting, Dirty Data, and the Audacity of Mr. Spruce
dev.toยท7hยท
Discuss: DEV
๐ŸŒBrowser Exploitation
Hacking Printed Circuit Board to Create Casing and Instrument Panels
hackaday.comยท1d
๐ŸŒBrowser Exploitation
Mishearings: Hacking a tiny ASR model to write Dadaist poetry
evanking.ioยท9hยท
Discuss: Hacker News
๐Ÿฆ€Rust
Learn systems, not langauges
pthorpe92.devยท2d
๐Ÿฆ€Rust
60% faster substring search with SIMD in Zig
aarol.devยท9hยท
Discuss: r/Zig
๐Ÿฆ€Rust
Run-time Steering Can Surpass Post-Training: Reasoning Task Performance
lesswrong.comยท1h
๐Ÿฆ€Rust
From Wrangling Code to Taming Chaos: How Being a Software Engineer Made Me a Better Operator
hackernoon.comยท2d
๐Ÿ’ฅExploit Development
Trend Micro offers weak workaround for already-exploited critical vuln in management console
theregister.comยท3h
๐ŸŒBrowser Exploitation
Predictive Trust Degradation Mitigation via Dynamic Behavioral Anomaly Detection in Collaborative Robots
dev.toยท3hยท
Discuss: DEV
๐Ÿ’ฅExploit Development
A Year Late to My Own Introduction
dev.toยท38mยท
Discuss: DEV
๐Ÿ’ฅExploit Development
Assemblers in w64devkit, and other updates
nullprogram.comยท10hยท
Discuss: Hacker News
๐Ÿฆ€Rust
Why Proprietary Tooling Hurts Your FOSS Project (WHY2025)
cdn.media.ccc.deยท3h
๐ŸŒBrowser Exploitation
Loading...Loading more...
AboutBlogChangelogRoadmap