搜索
为您找到约
6800
个磁力链接/BT种子,耗时 10 毫秒。
排序:
相关程度
热度
文件大小
添加时间
最近访问
FOR710 - Reverse-Engineering Malware: Advanced Code Analysis
USB 2022/710.22.4.iso
12.8 GB
LIVE 2022/FOR710__Day5.mp4
1.2 GB
LIVE 2022/FOR710__Day4.mp4
1.1 GB
LIVE 2022/FOR710__Day1.mp4
1.1 GB
LIVE 2022/FOR710__Day2.mp4
1.0 GB
LIVE 2022/FOR710__Day3.mp4
1.0 GB
PDF 2022/FOR710_H02_05_1069880.pdf
84.4 MB
[磁力链接]
添加时间:
2024-05-06
大小:
18.3 GB
最近下载:
2025-01-02
热度:
2813
FOR610 - Reverse-Engineering Malware: Malware Analysis Tools and Techniques
USB 2021/REMWorkstationVM.7z
5.8 GB
USB 2021/REMnuxVM.7z
3.9 GB
LIVE 2021/Day 5.mp4
1.3 GB
LIVE 2021/Day 4.mp4
1.2 GB
LIVE 2021/Day 1.mp4
1.2 GB
LIVE 2021/Day 3.mp4
1.1 GB
LIVE 2021/Day 2.mp4
1.0 GB
PDF 2021/SANS FOR610.pdf
114.7 MB
[磁力链接]
添加时间:
2024-05-15
大小:
15.6 GB
最近下载:
2025-01-02
热度:
3087
CodeMachine - Windows Malware Techniques
Course Material/winlabvm.zip
7.1 GB
Day 04/After Lunch.mp4
645.8 MB
Day 02/After Lunch.mp4
589.5 MB
Day 03/After Lunch.mp4
583.4 MB
Day 01/After Lunch.mp4
554.9 MB
Course Material/host.zip
509.0 MB
Course Material/sym.zip
444.9 MB
Day 02/Before Lunch.mp4
436.0 MB
Day 01/Before Lunch.mp4
391.5 MB
Day 03/Before Lunch.mp4
387.8 MB
Day 04/Before Lunch.mp4
375.0 MB
Course Material/guest.zip
181.3 MB
Course Material/student.zip
3.3 MB
Course Material/file_hashes.txt
439 Bytes
[磁力链接]
添加时间:
2023-12-27
大小:
12.2 GB
最近下载:
2024-11-13
热度:
81
Fireeye Malware Analysis Crash
Fireeye VM.zip
10.6 GB
1. DOC.pdf
745.4 kB
2. DOC.pdf
569.6 kB
5. DOC.pdf
477.2 kB
6. DOC.pdf
253.3 kB
3. DOC.pdf
204.4 kB
4. DOC.pdf
155.9 kB
[磁力链接]
添加时间:
2023-12-25
大小:
10.6 GB
最近下载:
2024-10-11
热度:
352
[FreeCourseSite.com] Udemy - Reverse Engineering & Malware Analysis in 21 Hours REMAC+
8. Windows - PE Format/1. Learning Windows PE Format.mp4
206.8 MB
6. Symbols, Stripped and Not Stripped Binaries/2. Revealing Contents of Object File.mp4
164.3 MB
7. Linux - ELF Format/3. Learning ELF Program Header Fields.mp4
163.0 MB
23. ADT and Nodes in C++ for Reverse Engineering/9. Developing InsertHead, InsertTail and Insert Methods.mp4
155.9 MB
7. Linux - ELF Format/1. Exploring the Executable and Linkable Format (ELF) and Executable Header.mp4
154.3 MB
13. Permissions/5. After this video you'll understand all LINUX Permissions.mp4
147.8 MB
7. Linux - ELF Format/2. Learning ELF Fields.mp4
135.0 MB
15. C++ for Reverse Engineering - Section 1/12. Scoping Variables and Static Keyword.mp4
132.6 MB
4. Malware Analysis and Reverse Engineering with Ghidra/5. Extracting SYS file from Malware.mp4
127.5 MB
23. ADT and Nodes in C++ for Reverse Engineering/4. Testing ADT List.mp4
127.2 MB
23. ADT and Nodes in C++ for Reverse Engineering/11. Removing Items.mp4
126.3 MB
22. Data Structures in CC++/9. Class Templates in CPP.mp4
122.4 MB
4. Malware Analysis and Reverse Engineering with Ghidra/1. Starting Real Malware Analysis with Ghidra.mp4
122.3 MB
17. How Conditional Statements work Reverse Engineering and C/2. Conditional Statements in CPP.mp4
115.4 MB
6. Symbols, Stripped and Not Stripped Binaries/3. Trying to Analyze Binary Executable.mp4
112.0 MB
6. Symbols, Stripped and Not Stripped Binaries/1. Using READELF for Viewing Symbolic Information.mp4
108.8 MB
4. Malware Analysis and Reverse Engineering with Ghidra/2. Analyzing Suspicious String using Ghidra.mp4
108.2 MB
23. ADT and Nodes in C++ for Reverse Engineering/5. Node and Chaining Example.mp4
107.9 MB
22. Data Structures in CC++/2. Creating Random Card Generator Using Enum and rand.mp4
107.7 MB
19. Introduction to Pointers/1. Pointers in CPP.mp4
104.6 MB
[磁力链接]
添加时间:
2024-01-03
大小:
9.7 GB
最近下载:
2025-01-03
热度:
6657
Reverse Engineering and Malware Analysis in 21 Hours REMAC+
8. Windows - PE Format/1. Learning Windows PE Format.mp4
206.8 MB
6. Symbols, Stripped and Not Stripped Binaries/2. Revealing Contents of Object File.mp4
164.3 MB
7. Linux - ELF Format/3. Learning ELF Program Header Fields.mp4
163.0 MB
23. ADT and Nodes in C++ for Reverse Engineering/9. Developing InsertHead, InsertTail and Insert Methods.mp4
155.9 MB
7. Linux - ELF Format/1. Exploring the Executable and Linkable Format (ELF) and Executable Header.mp4
154.3 MB
13. Permissions/5. After this video you'll understand all LINUX Permissions.mp4
147.8 MB
7. Linux - ELF Format/2. Learning ELF Fields.mp4
135.0 MB
15. C++ for Reverse Engineering - Section 1/12. Scoping Variables and Static Keyword.mp4
132.6 MB
4. Malware Analysis and Reverse Engineering with Ghidra/5. Extracting SYS file from Malware.mp4
127.5 MB
23. ADT and Nodes in C++ for Reverse Engineering/4. Testing ADT List.mp4
127.2 MB
23. ADT and Nodes in C++ for Reverse Engineering/11. Removing Items.mp4
126.3 MB
22. Data Structures in CC++/9. Class Templates in CPP.mp4
122.4 MB
4. Malware Analysis and Reverse Engineering with Ghidra/1. Starting Real Malware Analysis with Ghidra.mp4
122.3 MB
17. How Conditional Statements work Reverse Engineering and C/2. Conditional Statements in CPP.mp4
115.4 MB
6. Symbols, Stripped and Not Stripped Binaries/3. Trying to Analyze Binary Executable.mp4
112.0 MB
6. Symbols, Stripped and Not Stripped Binaries/1. Using READELF for Viewing Symbolic Information.mp4
108.8 MB
4. Malware Analysis and Reverse Engineering with Ghidra/2. Analyzing Suspicious String using Ghidra.mp4
108.2 MB
23. ADT and Nodes in C++ for Reverse Engineering/5. Node and Chaining Example.mp4
107.9 MB
22. Data Structures in CC++/2. Creating Random Card Generator Using Enum and rand.mp4
107.7 MB
19. Introduction to Pointers/1. Pointers in CPP.mp4
104.6 MB
[磁力链接]
添加时间:
2024-06-30
大小:
9.7 GB
最近下载:
2025-01-01
热度:
2726
Windows Malware Analysis for Hedgehogs - Beginner Training
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/3. Triage and file type basics/5. Lab Triage 2 Whole file examination.mp4
149.5 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/4. Wrapped files and installers/9. Lab Installers 1 Layer 1 Unpacking Nullsoft.mp4
145.1 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/12. Packers and unpacking methods/10. Lab Poison 1 Speakeasy API logging.mp4
136.7 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/12. Packers and unpacking methods/12. Lab Injector DLL Unpacking via VirtualAlloc.mp4
133.9 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/5. Malware Persistence and Disinfection Basics/4. Lab Services.mp4
133.8 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/11. Ransomware analysis with Ghidra and x64dbg/6. Lab Legion ransomware 5 Understanding the encryption.mp4
133.7 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/5. Malware Persistence and Disinfection Basics/5. Lab Disinfection 1 Autoruns - Run, IFEO.mp4
132.3 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/4. Wrapped files and installers/5. Lab Wrapped files 2 Obtaining the script with ACLs.mp4
130.1 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/12. Packers and unpacking methods/6. Lab Winupack 1 packing, fix disassembly in x32dbg.mp4
127.2 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/5. Malware Persistence and Disinfection Basics/6. Lab Disinfection 2 RunOnce, Active Setup, Scheduled Tasks, LNKs.mp4
119.0 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/8. Malware classification and analysis reports/9. Lab report writing 3 Malware decryption with CyberChef.mp4
114.0 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/4. Wrapped files and installers/12. Lab Installers 4 Triage of multiple files.mp4
111.3 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/11. Ransomware analysis with Ghidra and x64dbg/7. Lab Legion ransomware 6 Patching with x32dbg.mp4
110.1 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/4. Wrapped files and installers/4. Lab Wapped files 1 Triage of a wrapped file.mp4
108.0 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/3. Triage and file type basics/3. Lab Triage 1 Determine file types of unknown samples.mp4
108.0 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/11. Ransomware analysis with Ghidra and x64dbg/8. Lab Legion ransomware 7 Ransomware monitoring and file decryption test.mp4
107.4 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/6. Portable Executable format and .NET/4. Lab PE 1 MS DOS stub, COFF file header, timestamps and REPRO builds.mp4
107.3 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/12. Packers and unpacking methods/7. Lab Winupack 2 Find OEP via tracing, dump and fix imports.mp4
105.2 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/7. File analysis verdicts/9. Lab diffing3 Force strict signature verification.mp4
102.9 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/6. Portable Executable format and .NET/5. Lab PE 2 Optional header and section table.mp4
99.3 MB
[磁力链接]
添加时间:
2023-12-17
大小:
6.8 GB
最近下载:
2024-12-29
热度:
6687
Análise de malware
Aula - 1/Apostila_aula01.pdf
257.1 kB
Aula - 1/EngReversa-01.rmvb
216.1 MB
Aula - 1/Slides_aula01.pdf
273.8 kB
Aula - 10/Apostila - Aula 10.pdf
545.3 kB
Aula - 10/EngReversa-10.rmvb
273.9 MB
Aula - 10/Slides - Aula 10.pdf
605.8 kB
Aula - 11/Apostila - Aula 11.pdf
366.4 kB
Aula - 11/EngReversa-11.rmvb
323.3 MB
Aula - 11/Slides - Aula 11.pdf
260.3 kB
Aula - 12/Apostila - Aula 12.pdf
271.0 kB
Aula - 12/EngReversa-12.rmvb
382.5 MB
Aula - 12/Slides - Aula 12.pdf
155.2 kB
Aula - 13/Apostila - Aula 13.pdf
174.7 kB
Aula - 13/EngReversa-13.rmvb
335.4 MB
Aula - 13/Slides - Aula 13.pdf
221.2 kB
Aula - 14/Apostila - Aula 14.pdf
252.8 kB
Aula - 14/EngReversa-14.rmvb
238.3 MB
Aula - 14/Slides - Aula 14.pdf
305.4 kB
Aula - 15/Apostila - Aula 15.pdf
455.5 kB
Aula - 15/EngReversa-15.rmvb
156.9 MB
[磁力链接]
添加时间:
2018-02-06
大小:
6.2 GB
最近下载:
2024-11-22
热度:
44
Engenharia.Reversa.e.Analise.de.Malware
01_material_inicial/Virtual-Box_VM_WinXPSP3.rar
1.8 GB
01_material_inicial/VM-Ware_WinXPSP3.rar
1.8 GB
02_material_do_curso/aula1_introducao/Aula01_Introdução.mp4
172.4 MB
02_material_do_curso/aula8_analise_de_executaveis_com_tecnicas_diversas/[crimesciberneticos.com]_Aula08_Análise_de_Executável_com_Técnicas_Diversas.rar
167.3 MB
02_material_do_curso/aula1_introducao/[crimesciberneticos.com]_Aula01_Introdução.rar
151.5 MB
02_material_do_curso/aula6_trabalhando_com_executaveis_2/[crimesciberneticos.com]_Aula06_Trabalhando_com_Executáveis.rar
144.4 MB
02_material_do_curso/aula12_trabalhando_com_dlls_2/[crimesciberneticos.com]_Aula12_Trabalhando_com_DLLs.rar
135.4 MB
02_material_do_curso/aula16_trabalhando_com_rootkits_3/[crimesciberneticos.com]_Aula16_Trabalhando_com_Rootkits.rar
133.7 MB
02_material_do_curso/aula7_analise_dinamica/[crimesciberneticos.com]_Aula07_Análise_Dinâmica.rar
133.6 MB
02_material_do_curso/aula11_trabalhando_com_dlls/[crimesciberneticos.com]_Aula11_Trabalhando_com_DLLs.rar
123.5 MB
02_material_do_curso/aula5_trabalho_com_executaveis/[crimesciberneticos.com]_Aula05_Trabalhando_com_Executáveis.rar
123.2 MB
02_material_do_curso/aula20_trabalhando_com_web_malware/[crimesciberneticos.com]_Aula20_Trabalhando_com_Web_Malware.rar
112.7 MB
02_material_do_curso/aula13_memory_forensis/[crimesciberneticos.com]_Aula13_Memory_Forensics.rar
109.4 MB
02_material_do_curso/aula4_lab_para_analise_de_malware/[crimesciberneticos.com]_Aula04_Laboratório_para_Análise_de_Malware.rar
103.7 MB
02_material_do_curso/aula19_trabalhando_com_documentos_maliciosos/[crimesciberneticos.com]_Aula19_Trabalhando_com_Documentos_Maliciosos.rar
103.5 MB
02_material_do_curso/aula10_formato_portable_executable_(PE)/[crimesciberneticos.com]_Aula10_Formato_Portable_Executable-PE.rar
82.3 MB
02_material_do_curso/aula18_anti_debugging/[crimesciberneticos.com]_Aula18_Anti-Debugging.rar
79.7 MB
02_material_do_curso/aula3_estruturas_internas_dos_softwares/[crimesciberneticos.com]_Aula03_Estruturas_Internas_dos_Softwares.rar
75.5 MB
02_material_do_curso/aula9_windows_internals/[crimesciberneticos.com]_Aula09_Windows_Internals.rar
71.1 MB
02_material_do_curso/aula17_packets/[crimesciberneticos.com]_Aula17_Packers.rar
69.7 MB
[磁力链接]
添加时间:
2024-01-03
大小:
6.0 GB
最近下载:
2025-01-03
热度:
2165
Mastering Reverse Engineering & Malware Analysis REMASM+
15. Memory Manipulation/2. Testing and Analyzing Project with Readelf and GDB.mp4
232.7 MB
15. Memory Manipulation/1. Project EXABYTE.mp4
211.4 MB
4. Windows - PE Format/1. Fundamentals of Windows PE Format.mp4
206.7 MB
5. Symbols, Stripped and Not Stripped Binaries/2. Revealing Contents of Object File.mp4
164.3 MB
3. Linux - ELF Format/3. Learning ELF Program Header Fields.mp4
163.0 MB
3. Linux - ELF Format/1. Exploring the Executable and Linkable Format (ELF) and Executable Header.mp4
154.3 MB
9. Debugging x86-64/2. Debugging and Finding Variables in Memory addresses.mp4
149.7 MB
10. Writing our second 64Bit Assembly Program/2. Analyzing Output with GDB and creating makefile.mp4
137.8 MB
3. Linux - ELF Format/2. Learning ELF Fields.mp4
135.1 MB
18. Malware Analysis and Reverse Engineering with Ghidra/5. Extracting SYS file from Malware.mp4
127.5 MB
18. Malware Analysis and Reverse Engineering with Ghidra/1. Starting Real Malware Analysis with Ghidra.mp4
122.4 MB
13. Jump and Loop/1. Using Conditions and Jumping.mp4
121.7 MB
9. Debugging x86-64/3. Learning more with GDB.mp4
115.3 MB
5. Symbols, Stripped and Not Stripped Binaries/3. Trying to Analyze Binary Executable.mp4
111.7 MB
5. Symbols, Stripped and Not Stripped Binaries/1. Using READELF for Viewing Symbolic Information.mp4
108.9 MB
18. Malware Analysis and Reverse Engineering with Ghidra/2. Analyzing Suspicious String using Ghidra.mp4
108.2 MB
9. Debugging x86-64/1. Starting gdb and setting flavors.mp4
102.4 MB
12. Data Display Debugger - DDD/3. Using DDD and Analyzing RAX Values.mp4
101.0 MB
2. Binary Analysis/5. Linking Phase.mp4
98.5 MB
7. Writing our first 64Bit Assembly Program/1. Hello world with makefile.mp4
92.0 MB
[磁力链接]
添加时间:
2023-12-20
大小:
5.1 GB
最近下载:
2025-01-03
热度:
8792
Reverse Engineering and Malware Analysis x6432 CRMA+ 2022
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/6. Linux for MA and RE - Process Management and User ENV/1. Process Management.mp4
350.7 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/7. Linux for MA and RE - Networking and Software Control/1. Linux Networking.mp4
350.6 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/5. Archive Files.mp4
302.2 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/3. Filesystem.mp4
296.1 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/4. Linux - Logging and Webserver files.mp4
249.5 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/7. Linux for MA and RE - Networking and Software Control/2. Linux - Software Control.mp4
237.1 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/6. Linux for MA and RE - Process Management and User ENV/2. User Enviroment Variables.mp4
229.5 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/8. Network Training for Reverse Engineering and Malware Analysis/2. Network Training for Reverse Engineering and Malware Analysis - Part 2.mp4
223.7 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/2. Beginning Linux Training.mp4
185.6 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/6. Files and Permissions.mp4
165.1 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/10. Reverse Engineering Software and Malware/2. High Level vs Machine code Reversing and Execution principle.mp4
162.7 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/4. Reverse Engineering and Assembly/2. Low Level Function execution and Stacks.mp4
162.6 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/10. Reverse Engineering Software and Malware/1. Introduction to RE and Assembly.mp4
152.6 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/4. Reverse Engineering and Assembly/1. CPU Instruction set & Registers.mp4
152.5 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/1. Introduction/1. What is Reverse Engineering.mp4
148.3 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/1. Introduction/2. What is Malware Analysis.mp4
148.1 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/8. Network Training for Reverse Engineering and Malware Analysis/1. Network Training for Reverse Engineering and Malware Analysis - Part 1.mp4
146.0 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/1. Installing Kali Linux.mp4
144.5 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/2. Firewalls and Security Terminologies/1. Cyber Security - Reverse Engineering and Malware Analysis.mp4
139.9 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/2. Firewalls and Security Terminologies/2. How Firewalls Works.mp4
124.2 MB
[磁力链接]
添加时间:
2022-04-26
大小:
5.0 GB
最近下载:
2025-01-01
热度:
6285
Malware Development and Reverse Engineering 1 The Basics
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/05 Generating Shellcodes Using Metasploit in Kali Linux/001 Generating Shellcodes Using Metasploit in Kali Linux.mp4
193.3 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/003 Evading Anti Virus Using Function Obfuscation and Parameter String Encryption.mp4
191.8 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/19 Process Injection/003 Process Injection - Part 1 - Explanation of APIs.mp4
169.6 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/23 Detecting and Reverse Engineering DLL Injection/001 Detect DLL Injection and Dump DLL Shellcode.mp4
166.8 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/002 Configuring the Virtual Machine.mp4
159.7 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/17 Trojan Engineering Using Code Caves/004 Trojanizing Crackme1 - Part 1.mp4
141.2 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/03 Building EXE and DLL and Examining PE Structure/001 Building EXE and DLL and Examining PE Structure.mp4
141.0 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/10 XOR Encryption of Payload/001 Intro To XOR Encryption.mp4
138.0 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/20 Detecting Process Injection and Reverse Engineering it/001 Detecting Process Injection and Reverse Engineering it.mp4
137.8 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/13 Reverse Engineering AES Encryption Using CryptDecrypt/001 Reverse Engineering AES Encryption Using CryptDecrypt API.mp4
125.1 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/09 Reverse Engineering Base64 Encoded Payloads/001 Reverse Engineering Base64 Encoded Payloads.mp4
122.0 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/06 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg/002 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg.mp4
121.2 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/002 Embedding Shellcode Payload in .TEXT Section.mp4
115.7 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/003 Embedding Shellcode Payload in .DATA Section.mp4
115.6 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/15 Obfuscating Functions Using GetProcAddress and XOR Encryption/002 Function Obfuscation Using GetProcAddress and XOR Encryption.mp4
115.4 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/08 Base64 Encoding of Shellcode Payload/001 Intro to Base64 Encoding of Shellcode Payload.mp4
115.3 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/003 DLL Injection - Part 1 - Explanation of APIs, Building DLL and EXE files.mp4
114.7 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/15 Obfuscating Functions Using GetProcAddress and XOR Encryption/001 Intro to Function Obfuscation Using GetProcAddress API.mp4
112.6 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/002 Installing Yara.mp4
108.8 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/001 1-intro to embedding shellcode payload.mp4
102.3 MB
[磁力链接]
添加时间:
2022-01-13
大小:
4.8 GB
最近下载:
2024-12-30
热度:
6788
build-undetectable-malware-using-c-language-ethical-hacking
course/05 - Creating Persistance & Nesting Our Program In Windows Registry/002 Interacting With Registry In Order To Start Our Program Automaticly.mp4
370.4 MB
course/07 - Hacking Windows 10/002 Hacking Windows 10 Target With Our Program.mp4
319.3 MB
course/02 - Hiding Our Program & Defining Connection Points/003 Defining Connection Points To Our Backdoor.mp4
305.9 MB
course/03 - Building Shell Function & Executing Commands/003 Server Socket Initiation.mp4
301.5 MB
course/03 - Building Shell Function & Executing Commands/004 Making Server Compatible With Our Backdoor.mp4
258.7 MB
course/06 - Adding Keylogger To Our Malware/001 Understanding Keylogger Code.mp4
244.9 MB
course/07 - Hacking Windows 10/004 Is It a Browser Or Backdoor.mp4
236.3 MB
course/03 - Building Shell Function & Executing Commands/001 Creating Our Shell Function.mp4
231.8 MB
course/03 - Building Shell Function & Executing Commands/002 Executing Commands On Target Machine.mp4
223.5 MB
course/03 - Building Shell Function & Executing Commands/005 Testing Our Malware For Command Execution.mp4
221.2 MB
course/01 - Introduction & Welcome To Hacking With C!/004 How To Make An .EXE Transform Into Any Other File Type (.jpg, .pdf, .mp4 ... ).mp4
201.9 MB
course/02 - Hiding Our Program & Defining Connection Points/002 Hiding Our Program Console Window.mp4
179.1 MB
course/04 - Switching Directories Inside Of A Program/001 Changing Our Program Directory.mp4
174.5 MB
course/07 - Hacking Windows 10/003 You Have Been Hacked.mp4
174.0 MB
course/02 - Hiding Our Program & Defining Connection Points/001 Explaining Malware Structure & Including Needed Libraries.mp4
151.3 MB
course/06 - Adding Keylogger To Our Malware/002 Adding Keylogger Function To Our Backdoor.mp4
149.5 MB
course/02 - Hiding Our Program & Defining Connection Points/005 Attempting Connection Every 10 Seconds With Our Target.mp4
138.3 MB
course/01 - Introduction & Welcome To Hacking With C!/002 What Are We Going To Learn In This Course & What You Need To Know!.mp4
108.8 MB
course/01 - Introduction & Welcome To Hacking With C!/003 Our Malware In Action & Hacking Fully Secured And Updated Windows 10 Machine.mp4
104.0 MB
course/07 - Hacking Windows 10/001 Updating Our Server Code.mp4
102.4 MB
[磁力链接]
添加时间:
2022-01-10
大小:
4.3 GB
最近下载:
2024-12-31
热度:
1212
Futanari.24.10.18.Fanta.Sie.And.Matty.Mila.Malware.XXX.2160p.MP4-FETiSH[XC]
futanari.24.10.18.fanta.sie.and.matty.mila.malware.4k.mp4
4.2 GB
Torrent Downloaded From XXXClub.to .nfo
34 Bytes
[磁力链接]
添加时间:
2024-11-19
大小:
4.2 GB
最近下载:
2025-01-02
热度:
454
Malware Development 2 Advanced Injection and API Hooking
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/15. Lab Project Password Sniffer Trojan/4. Explanation of the source code for the Trojan and password-sniffer DLL.mp4
198.4 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/3. PE Header Import Directory and IAT Structure/2. Practical on PE Header Import Directory Structure and IAT.mp4
185.0 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/10. Heaven's Gate Cross Injections/2. Practical Walkthrough on Classic Cross Injections.mp4
180.1 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/2. PE Header Export Directory Structure/2. Practical Walkthrough on PE Header Export Directory Structure.mp4
172.2 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/4. Advanced Function Obfuscation/1. Introduction to Advanced Function Obfuscation.mp4
142.5 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/10. Heaven's Gate Cross Injections/3. Practical Walkthrough on Heaven's Gate Injection.mp4
139.4 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/10. Heaven's Gate Cross Injections/4. Encrypting Heaven's Gate.mp4
138.2 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/13. API Hooking using Inline Patch Hooking/4. Reverse Engineering Patch Hooking.mp4
136.4 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/9. Reflective Loading Trojans/2. Explanation of the Reflective Loading Code.mp4
125.7 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/6. Map-View Code Injection/2. Explanation of APIs Used in Map-View Code Injection.mp4
122.7 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/15. Lab Project Password Sniffer Trojan/6. Building the DLL Injector Trojan.mp4
122.5 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/5. Thread Context Injection/2. Explanation of APIs used in Thread Context Injection.mp4
115.2 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/9. Reflective Loading Trojans/4. Obfuscating the Reflective Loader Strings.mp4
113.9 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/15. Lab Project Password Sniffer Trojan/3. Using API Monitor to hunt for the password function.mp4
112.5 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/3. PE Header Import Directory and IAT Structure/1. Introduction to PE Header Import Directory and IAT Structure.mp4
108.0 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/13. API Hooking using Inline Patch Hooking/2. Explanation of Code for Patch Hooking.mp4
98.4 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/11. API Hooking Using the Detours Library/3. Practical Walkthrough on Using the Detours Library.mp4
95.5 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/15. Lab Project Password Sniffer Trojan/5. Building the Password Sniffer DLL.mp4
91.2 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/4. Advanced Function Obfuscation/2. Practical Walkthrough on Advanced Function Obfuscation.mp4
89.6 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/15. Lab Project Password Sniffer Trojan/2. Installing VeraCrypt.mp4
86.6 MB
[磁力链接]
添加时间:
2022-02-04
大小:
4.0 GB
最近下载:
2025-01-01
热度:
4832
[FreeCourseSite.com] Udemy - Reverse Engineering, Debugging and Malware Analysis - 2021
6. Software Exploitation/6. Stack Guards Bypass - Part 2.mp4
664.4 MB
6. Software Exploitation/4. Methods Exploitation.mp4
537.6 MB
6. Software Exploitation/7. Evil Server.mp4
523.5 MB
6. Software Exploitation/5. Stack Guards Bypass.mp4
405.3 MB
5. Debugging/1. Low Level (Assembly) Debugging With Immunity Debugger.mp4
273.9 MB
6. Software Exploitation/3. Stack Reliability and GCC Example.mp4
190.3 MB
6. Software Exploitation/2. Low-Level View and Managing Stacks.mp4
184.7 MB
6. Software Exploitation/1. Software Exploitation Intro and Stack Frames in Memory.mp4
166.4 MB
4. Malware and Memory Analysis/1. Volatility Cridex.mp4
161.0 MB
4. Malware and Memory Analysis/3. Cridex Malware Analysis.mp4
161.0 MB
1. Reverse Engineering Fundamentals/1. Reverse Engineering Fundamentals.mp4
122.9 MB
4. Malware and Memory Analysis/2. Volatility R2D2.mp4
95.0 MB
1. Reverse Engineering Fundamentals/2. Reverse Engineering Tools.mp4
73.4 MB
3. Malware Behavior/2. Malware Identification.mp4
63.2 MB
3. Malware Behavior/3. Presistence.mp4
47.9 MB
1. Reverse Engineering Fundamentals/3. Analysis Types and Reporting.mp4
41.7 MB
3. Malware Behavior/1. Analysis Tools.mp4
36.4 MB
2. Operating System Components/4. Volatile Memory.mp4
36.0 MB
2. Operating System Components/2. Non-Volatile Memory.mp4
33.6 MB
2. Operating System Components/3. The Windows Registry.mp4
28.8 MB
[磁力链接]
添加时间:
2021-06-21
大小:
3.9 GB
最近下载:
2025-01-03
热度:
1723
[FreeCourseLab.com] Udemy - Reverse Engineering, Debugging and Malware Analysis - 2021
6. Software Exploitation/6. Stack Guards Bypass - Part 2.mp4
664.4 MB
6. Software Exploitation/4. Methods Exploitation.mp4
537.6 MB
6. Software Exploitation/7. Evil Server.mp4
523.5 MB
6. Software Exploitation/5. Stack Guards Bypass.mp4
405.3 MB
5. Debugging/1. Low Level (Assembly) Debugging With Immunity Debugger.mp4
273.9 MB
6. Software Exploitation/3. Stack Reliability and GCC Example.mp4
190.3 MB
6. Software Exploitation/2. Low-Level View and Managing Stacks.mp4
184.7 MB
6. Software Exploitation/1. Software Exploitation Intro and Stack Frames in Memory.mp4
166.4 MB
4. Malware and Memory Analysis/1. Volatility Cridex.mp4
161.0 MB
4. Malware and Memory Analysis/3. Cridex Malware Analysis.mp4
161.0 MB
1. Reverse Engineering Fundamentals/1. Reverse Engineering Fundamentals.mp4
122.9 MB
4. Malware and Memory Analysis/2. Volatility R2D2.mp4
95.0 MB
1. Reverse Engineering Fundamentals/2. Reverse Engineering Tools.mp4
73.4 MB
3. Malware Behavior/2. Malware Identification.mp4
63.2 MB
3. Malware Behavior/3. Presistence.mp4
47.9 MB
1. Reverse Engineering Fundamentals/3. Analysis Types and Reporting.mp4
41.7 MB
3. Malware Behavior/1. Analysis Tools.mp4
36.4 MB
2. Operating System Components/4. Volatile Memory.mp4
36.0 MB
2. Operating System Components/2. Non-Volatile Memory.mp4
33.6 MB
2. Operating System Components/3. The Windows Registry.mp4
28.8 MB
[磁力链接]
添加时间:
2024-04-24
大小:
3.9 GB
最近下载:
2025-01-02
热度:
1203
Reverse Engineering, Debugging and Malware Analysis - 2021
06 Software Exploitation/006 Stack Guards Bypass - Part 2.mp4
664.4 MB
06 Software Exploitation/004 Methods Exploitation.mp4
537.6 MB
06 Software Exploitation/007 Evil Server.mp4
523.5 MB
06 Software Exploitation/005 Stack Guards Bypass.mp4
405.3 MB
05 Debugging/001 Low Level (Assembly) Debugging With Immunity Debugger.mp4
273.9 MB
06 Software Exploitation/003 Stack Reliability and GCC Example.mp4
190.3 MB
06 Software Exploitation/002 Low-Level View and Managing Stacks.mp4
184.7 MB
06 Software Exploitation/001 Software Exploitation Intro and Stack Frames in Memory.mp4
166.4 MB
04 Malware and Memory Analysis/001 Volatility Cridex.mp4
161.0 MB
04 Malware and Memory Analysis/003 Cridex Malware Analysis.mp4
161.0 MB
01 Reverse Engineering Fundamentals/001 Reverse Engineering Fundamentals.mp4
122.9 MB
04 Malware and Memory Analysis/002 Volatility R2D2.mp4
95.0 MB
01 Reverse Engineering Fundamentals/002 Reverse Engineering Tools.mp4
73.4 MB
03 Malware Behavior/002 Malware Identification.mp4
63.2 MB
03 Malware Behavior/003 Presistence.mp4
47.9 MB
01 Reverse Engineering Fundamentals/003 Analysis Types and Reporting.mp4
41.7 MB
03 Malware Behavior/001 Analysis Tools.mp4
36.4 MB
02 Operating System Components/004 Volatile Memory.mp4
36.0 MB
02 Operating System Components/002 Non-Volatile Memory.mp4
33.6 MB
02 Operating System Components/003 The Windows Registry.mp4
28.8 MB
[磁力链接]
添加时间:
2022-01-12
大小:
3.9 GB
最近下载:
2025-01-02
热度:
1131
Malware.ova
Malware.ova
3.3 GB
[磁力链接]
添加时间:
2018-05-06
大小:
3.3 GB
最近下载:
2018-05-07
热度:
11
Malware and Incident Response
[TutsNode.com] - Malware and Incident Response/03-1.1 Malware Threat Landscape.mp4
632.7 MB
[TutsNode.com] - Malware and Incident Response/20-5.3 Entry Points.mp4
552.6 MB
[TutsNode.com] - Malware and Incident Response/08-2.2 How to Correctly Set Up a Lab.mp4
260.0 MB
[TutsNode.com] - Malware and Incident Response/07-2.1 Why Set Up a Malware Lab.mp4
186.3 MB
[TutsNode.com] - Malware and Incident Response/26-7.1 What to Look for.mp4
158.2 MB
[TutsNode.com] - Malware and Incident Response/24-6.3 Other Techniques.mp4
153.7 MB
[TutsNode.com] - Malware and Incident Response/13-3.4 Sandbox and Network.mp4
151.9 MB
[TutsNode.com] - Malware and Incident Response/15-4.1 Wireshark.mp4
149.0 MB
[TutsNode.com] - Malware and Incident Response/16-4.2 Column Setup.mp4
128.0 MB
[TutsNode.com] - Malware and Incident Response/04-1.2 Malware Analysis.mp4
125.6 MB
[TutsNode.com] - Malware and Incident Response/22-6.1 Registry Persistence.mp4
117.6 MB
[TutsNode.com] - Malware and Incident Response/10-3.1 Cuckoo Sandbox.mp4
108.5 MB
[TutsNode.com] - Malware and Incident Response/23-6.2 Analyzing for Persistence.mp4
95.8 MB
[TutsNode.com] - Malware and Incident Response/12-3.3 Networking and Internet Connections.mp4
79.4 MB
[TutsNode.com] - Malware and Incident Response/19-5.2 Image Header.mp4
61.1 MB
[TutsNode.com] - Malware and Incident Response/18-5.1 PE File Format.mp4
58.9 MB
[TutsNode.com] - Malware and Incident Response/01-Malware and Incident Response LiveLessons - Introduction.mp4
43.9 MB
[TutsNode.com] - Malware and Incident Response/27-Malware and Incident Response LiveLessons - Summary.mp4
33.7 MB
[TutsNode.com] - Malware and Incident Response/09-Learning objectives.mp4
28.6 MB
[TutsNode.com] - Malware and Incident Response/17-Learning objectives.mp4
24.7 MB
[磁力链接]
添加时间:
2022-01-09
大小:
3.3 GB
最近下载:
2025-01-02
热度:
2910
共340页
上一页
1
2
3
4
5
下一页