搜索
为您找到约
315
个磁力链接/BT种子,耗时 0 毫秒。
排序:
相关程度
热度
文件大小
添加时间
最近访问
Mastering Reverse Engineering & Malware Analysis REMASM+
15. Memory Manipulation/2. Testing and Analyzing Project with Readelf and GDB.mp4
232.7 MB
15. Memory Manipulation/1. Project EXABYTE.mp4
211.4 MB
4. Windows - PE Format/1. Fundamentals of Windows PE Format.mp4
206.7 MB
5. Symbols, Stripped and Not Stripped Binaries/2. Revealing Contents of Object File.mp4
164.3 MB
3. Linux - ELF Format/3. Learning ELF Program Header Fields.mp4
163.0 MB
3. Linux - ELF Format/1. Exploring the Executable and Linkable Format (ELF) and Executable Header.mp4
154.3 MB
9. Debugging x86-64/2. Debugging and Finding Variables in Memory addresses.mp4
149.7 MB
10. Writing our second 64Bit Assembly Program/2. Analyzing Output with GDB and creating makefile.mp4
137.8 MB
3. Linux - ELF Format/2. Learning ELF Fields.mp4
135.1 MB
18. Malware Analysis and Reverse Engineering with Ghidra/5. Extracting SYS file from Malware.mp4
127.5 MB
18. Malware Analysis and Reverse Engineering with Ghidra/1. Starting Real Malware Analysis with Ghidra.mp4
122.4 MB
13. Jump and Loop/1. Using Conditions and Jumping.mp4
121.7 MB
9. Debugging x86-64/3. Learning more with GDB.mp4
115.3 MB
5. Symbols, Stripped and Not Stripped Binaries/3. Trying to Analyze Binary Executable.mp4
111.7 MB
5. Symbols, Stripped and Not Stripped Binaries/1. Using READELF for Viewing Symbolic Information.mp4
108.9 MB
18. Malware Analysis and Reverse Engineering with Ghidra/2. Analyzing Suspicious String using Ghidra.mp4
108.2 MB
9. Debugging x86-64/1. Starting gdb and setting flavors.mp4
102.4 MB
12. Data Display Debugger - DDD/3. Using DDD and Analyzing RAX Values.mp4
101.0 MB
2. Binary Analysis/5. Linking Phase.mp4
98.5 MB
7. Writing our first 64Bit Assembly Program/1. Hello world with makefile.mp4
92.0 MB
[磁力链接]
添加时间:
2023-12-20
大小:
5.1 GB
最近下载:
2025-12-26
热度:
14353
[FreeCourseSite.com] Udemy - Reverse Engineering & Malware Analysis in 21 Hours REMAC+
8. Windows - PE Format/1. Learning Windows PE Format.mp4
206.8 MB
6. Symbols, Stripped and Not Stripped Binaries/2. Revealing Contents of Object File.mp4
164.3 MB
7. Linux - ELF Format/3. Learning ELF Program Header Fields.mp4
163.0 MB
23. ADT and Nodes in C++ for Reverse Engineering/9. Developing InsertHead, InsertTail and Insert Methods.mp4
155.9 MB
7. Linux - ELF Format/1. Exploring the Executable and Linkable Format (ELF) and Executable Header.mp4
154.3 MB
13. Permissions/5. After this video you'll understand all LINUX Permissions.mp4
147.8 MB
7. Linux - ELF Format/2. Learning ELF Fields.mp4
135.0 MB
15. C++ for Reverse Engineering - Section 1/12. Scoping Variables and Static Keyword.mp4
132.6 MB
4. Malware Analysis and Reverse Engineering with Ghidra/5. Extracting SYS file from Malware.mp4
127.5 MB
23. ADT and Nodes in C++ for Reverse Engineering/4. Testing ADT List.mp4
127.2 MB
23. ADT and Nodes in C++ for Reverse Engineering/11. Removing Items.mp4
126.3 MB
22. Data Structures in CC++/9. Class Templates in CPP.mp4
122.4 MB
4. Malware Analysis and Reverse Engineering with Ghidra/1. Starting Real Malware Analysis with Ghidra.mp4
122.3 MB
17. How Conditional Statements work Reverse Engineering and C/2. Conditional Statements in CPP.mp4
115.4 MB
6. Symbols, Stripped and Not Stripped Binaries/3. Trying to Analyze Binary Executable.mp4
112.0 MB
6. Symbols, Stripped and Not Stripped Binaries/1. Using READELF for Viewing Symbolic Information.mp4
108.8 MB
4. Malware Analysis and Reverse Engineering with Ghidra/2. Analyzing Suspicious String using Ghidra.mp4
108.2 MB
23. ADT and Nodes in C++ for Reverse Engineering/5. Node and Chaining Example.mp4
107.9 MB
22. Data Structures in CC++/2. Creating Random Card Generator Using Enum and rand.mp4
107.7 MB
19. Introduction to Pointers/1. Pointers in CPP.mp4
104.6 MB
[磁力链接]
添加时间:
2024-01-03
大小:
9.7 GB
最近下载:
2025-12-27
热度:
10385
Malware Development and Reverse Engineering 1 The Basics
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/05 Generating Shellcodes Using Metasploit in Kali Linux/001 Generating Shellcodes Using Metasploit in Kali Linux.mp4
193.3 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/003 Evading Anti Virus Using Function Obfuscation and Parameter String Encryption.mp4
191.8 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/19 Process Injection/003 Process Injection - Part 1 - Explanation of APIs.mp4
169.6 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/23 Detecting and Reverse Engineering DLL Injection/001 Detect DLL Injection and Dump DLL Shellcode.mp4
166.8 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/002 Configuring the Virtual Machine.mp4
159.7 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/17 Trojan Engineering Using Code Caves/004 Trojanizing Crackme1 - Part 1.mp4
141.2 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/03 Building EXE and DLL and Examining PE Structure/001 Building EXE and DLL and Examining PE Structure.mp4
141.0 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/10 XOR Encryption of Payload/001 Intro To XOR Encryption.mp4
138.0 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/20 Detecting Process Injection and Reverse Engineering it/001 Detecting Process Injection and Reverse Engineering it.mp4
137.8 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/13 Reverse Engineering AES Encryption Using CryptDecrypt/001 Reverse Engineering AES Encryption Using CryptDecrypt API.mp4
125.1 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/09 Reverse Engineering Base64 Encoded Payloads/001 Reverse Engineering Base64 Encoded Payloads.mp4
122.0 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/06 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg/002 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg.mp4
121.2 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/002 Embedding Shellcode Payload in .TEXT Section.mp4
115.7 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/003 Embedding Shellcode Payload in .DATA Section.mp4
115.6 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/15 Obfuscating Functions Using GetProcAddress and XOR Encryption/002 Function Obfuscation Using GetProcAddress and XOR Encryption.mp4
115.4 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/08 Base64 Encoding of Shellcode Payload/001 Intro to Base64 Encoding of Shellcode Payload.mp4
115.3 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/003 DLL Injection - Part 1 - Explanation of APIs, Building DLL and EXE files.mp4
114.7 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/15 Obfuscating Functions Using GetProcAddress and XOR Encryption/001 Intro to Function Obfuscation Using GetProcAddress API.mp4
112.6 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/002 Installing Yara.mp4
108.8 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/001 1-intro to embedding shellcode payload.mp4
102.3 MB
[磁力链接]
添加时间:
2022-01-13
大小:
4.8 GB
最近下载:
2025-12-26
热度:
10283
ATM Malware
EMV Malware/5ccaeb149d0311f9820d40956d36959b8d223ebbda6b3394c683c9a6c6a1ec78.zip
44.7 MB
EMV Malware/9ca464e277596f3bfb99a32cd6db4a3f8e751c0b2805ff05390ee4ecb2fefd36.zip
43.6 MB
EMV Malware/f198b82c1eaf19e0d080d4e058619f49a200c4966be5c792215a988e6472a452.zip
43.6 MB
EMV Malware/93214d9c664ca7b445a2a841b6112eb853d25109e76a81793f583209e08da03c.zip
35.2 MB
ATM Malware/d4a463c135d17239047ad4151ab2f2d084e223970e900904ecedabc0fd916545.zip.7z
24.1 MB
EMV Malware/cf4ac1badfd87b60e9e81987a9959a18a6791c9ba5070e7980efd624dc75bc38.zip
23.7 MB
EMV Malware/2d74fae5d29f1cd8bb9a95414a44a4b0ed8729d7cd8644312a7ca559b1fc5a0a.zip
15.2 MB
EMV Malware/6cb6a3e75965ebacf1f6d72096a90e9d80be6d1c9d6ebd7dd9453992140a9d5c.zip
14.4 MB
EMV Malware/33efa5660d2e5ede1d38016dd4ee737e99d77a9afe38703012e3e06d7ea05b36.zip
12.7 MB
EMV Malware/8a9980942f9ff630f0398b3dcd2a411987af9a769f91d1e96f9c880db65fd7cb.zip
8.7 MB
EMV Malware/0b6fc7b1ffd0dad8550b8cb8e1d182bc1cb60bf983f67e896b26b4df1b479919.zip
8.4 MB
EMV Malware/965547e45fd4964ae19dedcadf70cfc4201a0b949e2be3ae35b45e88b867b1b9.zip
8.4 MB
EMV Malware/a75415c8b085247e59ed34efed3fb9b4f250bf331af816558521886416dc9f64.zip
8.4 MB
EMV Malware/f1073b97ef17fbda139e883aa234e843359a71fe80a4d2389d129ec80511ad8f.zip
8.3 MB
EMV Malware/73b7f65be1873b03300f370b7da2ae695ac47ed028fdabb726d46d6787593d09.zip
8.3 MB
EMV Malware/ce9468d43785fb9c8fc4c007d89312fb1dc5afcb495ef6d4c1cd2b4a5347c9c5.zip
8.3 MB
EMV Malware/ce8714dcf9abf17bfc7781cd48502c5c9edf40c9b6aefbd7bcac17e4aa289859.zip
8.3 MB
EMV Malware/0dd2f67eebadeb44160412e8ff67991551f27c8801fad381f2261df9288188a7.zip
8.3 MB
EMV Malware/1a488d456efb1ce742ecc24ebadc46a262c751cbec58e673087c25581134b5bf.zip
8.3 MB
EMV Malware/06a284b3ac5d648edf2fc7c9053207046705bea1d88811898b2367ca4978ae39.zip
8.3 MB
[磁力链接]
添加时间:
2024-07-12
大小:
667.2 MB
最近下载:
2025-12-26
热度:
10187
Windows Malware Analysis for Hedgehogs - Beginner Training
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/3. Triage and file type basics/5. Lab Triage 2 Whole file examination.mp4
149.5 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/4. Wrapped files and installers/9. Lab Installers 1 Layer 1 Unpacking Nullsoft.mp4
145.1 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/12. Packers and unpacking methods/10. Lab Poison 1 Speakeasy API logging.mp4
136.7 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/12. Packers and unpacking methods/12. Lab Injector DLL Unpacking via VirtualAlloc.mp4
133.9 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/5. Malware Persistence and Disinfection Basics/4. Lab Services.mp4
133.8 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/11. Ransomware analysis with Ghidra and x64dbg/6. Lab Legion ransomware 5 Understanding the encryption.mp4
133.7 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/5. Malware Persistence and Disinfection Basics/5. Lab Disinfection 1 Autoruns - Run, IFEO.mp4
132.3 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/4. Wrapped files and installers/5. Lab Wrapped files 2 Obtaining the script with ACLs.mp4
130.1 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/12. Packers and unpacking methods/6. Lab Winupack 1 packing, fix disassembly in x32dbg.mp4
127.2 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/5. Malware Persistence and Disinfection Basics/6. Lab Disinfection 2 RunOnce, Active Setup, Scheduled Tasks, LNKs.mp4
119.0 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/8. Malware classification and analysis reports/9. Lab report writing 3 Malware decryption with CyberChef.mp4
114.0 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/4. Wrapped files and installers/12. Lab Installers 4 Triage of multiple files.mp4
111.3 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/11. Ransomware analysis with Ghidra and x64dbg/7. Lab Legion ransomware 6 Patching with x32dbg.mp4
110.1 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/4. Wrapped files and installers/4. Lab Wapped files 1 Triage of a wrapped file.mp4
108.0 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/3. Triage and file type basics/3. Lab Triage 1 Determine file types of unknown samples.mp4
108.0 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/11. Ransomware analysis with Ghidra and x64dbg/8. Lab Legion ransomware 7 Ransomware monitoring and file decryption test.mp4
107.4 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/6. Portable Executable format and .NET/4. Lab PE 1 MS DOS stub, COFF file header, timestamps and REPRO builds.mp4
107.3 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/12. Packers and unpacking methods/7. Lab Winupack 2 Find OEP via tracing, dump and fix imports.mp4
105.2 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/7. File analysis verdicts/9. Lab diffing3 Force strict signature verification.mp4
102.9 MB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/6. Portable Executable format and .NET/5. Lab PE 2 Optional header and section table.mp4
99.3 MB
[磁力链接]
添加时间:
2023-12-17
大小:
6.8 GB
最近下载:
2025-12-27
热度:
9973
Reverse Engineering and Malware Analysis x6432 CRMA+ 2022
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/6. Linux for MA and RE - Process Management and User ENV/1. Process Management.mp4
350.7 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/7. Linux for MA and RE - Networking and Software Control/1. Linux Networking.mp4
350.6 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/5. Archive Files.mp4
302.2 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/3. Filesystem.mp4
296.1 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/4. Linux - Logging and Webserver files.mp4
249.5 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/7. Linux for MA and RE - Networking and Software Control/2. Linux - Software Control.mp4
237.1 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/6. Linux for MA and RE - Process Management and User ENV/2. User Enviroment Variables.mp4
229.5 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/8. Network Training for Reverse Engineering and Malware Analysis/2. Network Training for Reverse Engineering and Malware Analysis - Part 2.mp4
223.7 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/2. Beginning Linux Training.mp4
185.6 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/6. Files and Permissions.mp4
165.1 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/10. Reverse Engineering Software and Malware/2. High Level vs Machine code Reversing and Execution principle.mp4
162.7 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/4. Reverse Engineering and Assembly/2. Low Level Function execution and Stacks.mp4
162.6 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/10. Reverse Engineering Software and Malware/1. Introduction to RE and Assembly.mp4
152.6 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/4. Reverse Engineering and Assembly/1. CPU Instruction set & Registers.mp4
152.5 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/1. Introduction/1. What is Reverse Engineering.mp4
148.3 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/1. Introduction/2. What is Malware Analysis.mp4
148.1 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/8. Network Training for Reverse Engineering and Malware Analysis/1. Network Training for Reverse Engineering and Malware Analysis - Part 1.mp4
146.0 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/1. Installing Kali Linux.mp4
144.5 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/2. Firewalls and Security Terminologies/1. Cyber Security - Reverse Engineering and Malware Analysis.mp4
139.9 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/2. Firewalls and Security Terminologies/2. How Firewalls Works.mp4
124.2 MB
[磁力链接]
添加时间:
2022-04-26
大小:
5.0 GB
最近下载:
2025-12-26
热度:
8658
Gridinsoft Anti-Malware 4.1.89.5255 incl patch [CrackingPatching]
gsam-4.1.89.5255-setup.exe
127.9 MB
patch.zip
93.7 MB
How to Install.txt
3.5 kB
Support Us CrackingPatching.com.URL
265 Bytes
Like Us Facebook.URL
257 Bytes
Password is 123.txt
18 Bytes
[磁力链接]
添加时间:
2021-04-15
大小:
221.6 MB
最近下载:
2025-12-21
热度:
7941
Malware Development 2 Advanced Injection and API Hooking
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/15. Lab Project Password Sniffer Trojan/4. Explanation of the source code for the Trojan and password-sniffer DLL.mp4
198.4 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/3. PE Header Import Directory and IAT Structure/2. Practical on PE Header Import Directory Structure and IAT.mp4
185.0 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/10. Heaven's Gate Cross Injections/2. Practical Walkthrough on Classic Cross Injections.mp4
180.1 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/2. PE Header Export Directory Structure/2. Practical Walkthrough on PE Header Export Directory Structure.mp4
172.2 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/4. Advanced Function Obfuscation/1. Introduction to Advanced Function Obfuscation.mp4
142.5 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/10. Heaven's Gate Cross Injections/3. Practical Walkthrough on Heaven's Gate Injection.mp4
139.4 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/10. Heaven's Gate Cross Injections/4. Encrypting Heaven's Gate.mp4
138.2 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/13. API Hooking using Inline Patch Hooking/4. Reverse Engineering Patch Hooking.mp4
136.4 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/9. Reflective Loading Trojans/2. Explanation of the Reflective Loading Code.mp4
125.7 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/6. Map-View Code Injection/2. Explanation of APIs Used in Map-View Code Injection.mp4
122.7 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/15. Lab Project Password Sniffer Trojan/6. Building the DLL Injector Trojan.mp4
122.5 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/5. Thread Context Injection/2. Explanation of APIs used in Thread Context Injection.mp4
115.2 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/9. Reflective Loading Trojans/4. Obfuscating the Reflective Loader Strings.mp4
113.9 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/15. Lab Project Password Sniffer Trojan/3. Using API Monitor to hunt for the password function.mp4
112.5 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/3. PE Header Import Directory and IAT Structure/1. Introduction to PE Header Import Directory and IAT Structure.mp4
108.0 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/13. API Hooking using Inline Patch Hooking/2. Explanation of Code for Patch Hooking.mp4
98.4 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/11. API Hooking Using the Detours Library/3. Practical Walkthrough on Using the Detours Library.mp4
95.5 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/15. Lab Project Password Sniffer Trojan/5. Building the Password Sniffer DLL.mp4
91.2 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/4. Advanced Function Obfuscation/2. Practical Walkthrough on Advanced Function Obfuscation.mp4
89.6 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/15. Lab Project Password Sniffer Trojan/2. Installing VeraCrypt.mp4
86.6 MB
[磁力链接]
添加时间:
2022-02-04
大小:
4.0 GB
最近下载:
2025-12-26
热度:
7844
FOR610 - Reverse-Engineering Malware: Malware Analysis Tools and Techniques
USB 2021/REMWorkstationVM.7z
5.8 GB
USB 2021/REMnuxVM.7z
3.9 GB
LIVE 2021/Day 5.mp4
1.3 GB
LIVE 2021/Day 4.mp4
1.2 GB
LIVE 2021/Day 1.mp4
1.2 GB
LIVE 2021/Day 3.mp4
1.1 GB
LIVE 2021/Day 2.mp4
1.0 GB
PDF 2021/SANS FOR610.pdf
114.7 MB
[磁力链接]
添加时间:
2024-05-15
大小:
15.6 GB
最近下载:
2025-12-25
热度:
7750
FOR710 - Reverse-Engineering Malware: Advanced Code Analysis
USB 2022/710.22.4.iso
12.8 GB
LIVE 2022/FOR710__Day5.mp4
1.2 GB
LIVE 2022/FOR710__Day4.mp4
1.1 GB
LIVE 2022/FOR710__Day1.mp4
1.1 GB
LIVE 2022/FOR710__Day2.mp4
1.0 GB
LIVE 2022/FOR710__Day3.mp4
1.0 GB
PDF 2022/FOR710_H02_05_1069880.pdf
84.4 MB
[磁力链接]
添加时间:
2024-05-06
大小:
18.3 GB
最近下载:
2025-12-27
热度:
7706
Malware Detection and Analysis with Python
2. Detecting Malicious Files with Python/5. Demo - Creating File and Import Hash Signatures with Python.mp4
22.4 MB
2. Detecting Malicious Files with Python/7. Integrate with the VirusTotal API.mp4
18.3 MB
3. Conducting Malware Analysis with Python/2. Analyzing Malicious Documents with Python.mp4
17.9 MB
2. Detecting Malicious Files with Python/3. Demo - Performing File Classification with Python.mp4
17.3 MB
3. Conducting Malware Analysis with Python/4. Demo - Detecting Packed Executables with Python.mp4
16.8 MB
python-malware-detection-analysis.zip
15.0 MB
2. Detecting Malicious Files with Python/6. Identify Malicious Patterns with Yara.mp4
11.9 MB
3. Conducting Malware Analysis with Python/3. Analyzing Packed Executables.mp4
8.1 MB
3. Conducting Malware Analysis with Python/5. Summary.mp4
7.4 MB
2. Detecting Malicious Files with Python/4. Working with File Hashes.mp4
6.8 MB
2. Detecting Malicious Files with Python/1. Introduction.mp4
5.8 MB
2. Detecting Malicious Files with Python/2. Performing File Classification with Python.mp4
5.6 MB
2. Detecting Malicious Files with Python/8. Getting Familiar with Existing Solutions.mp4
4.8 MB
1. Course Overview/1. Course Overview.mp4
3.2 MB
3. Conducting Malware Analysis with Python/1. Introduction.mp4
838.9 kB
2. Detecting Malicious Files with Python/5. Demo - Creating File and Import Hash Signatures with Python.vtt
8.7 kB
2. Detecting Malicious Files with Python/7. Integrate with the VirusTotal API.vtt
8.6 kB
2. Detecting Malicious Files with Python/3. Demo - Performing File Classification with Python.vtt
8.1 kB
3. Conducting Malware Analysis with Python/2. Analyzing Malicious Documents with Python.vtt
8.0 kB
3. Conducting Malware Analysis with Python/4. Demo - Detecting Packed Executables with Python.vtt
7.5 kB
[磁力链接]
添加时间:
2023-12-18
大小:
162.2 MB
最近下载:
2025-12-23
热度:
7672
[FreeCourseLab.com] Udemy - How Hackers Create Undetectable Malware and Viruses
2. Understanding Malware and Creating the Hacking Environment/3. Setting Up The Veil Framework.mp4
48.6 MB
2. Understanding Malware and Creating the Hacking Environment/4. Installing Gnome Desktop.mp4
45.1 MB
1. We Begin Here/2. Introduction to Undetectable Malware.mp4
36.7 MB
4. How Hackers Create Undetectable Malware/2. Testing Exploit on Windows 10 Machine.mp4
32.2 MB
3. Veil and Metasploit/2. Installing Metasploit.mp4
30.1 MB
4. How Hackers Create Undetectable Malware/1. Creating an Exploit.mp4
26.5 MB
3. Veil and Metasploit/5. Veil Evasion Final Installation.mp4
16.4 MB
2. Understanding Malware and Creating the Hacking Environment/1. Installing Python and Pip.mp4
14.2 MB
2. Understanding Malware and Creating the Hacking Environment/2. Installing Veil-Framework.mp4
11.6 MB
3. Veil and Metasploit/7. Introduction to Veil and The Importance in Ethical Hacking.mp4
10.7 MB
3. Veil and Metasploit/1. Wine Mono and Veil-Evasion Installation.mp4
6.6 MB
4. How Hackers Create Undetectable Malware/3. Encrypting Payload.mp4
4.8 MB
1. We Begin Here/1. Welcome and Introduction.mp4
3.3 MB
3. Veil and Metasploit/4. Testing MSF Console.mp4
1.8 MB
3. Veil and Metasploit/6. Adding the Metasploit Folder to Veil Installation.mp4
1.5 MB
3. Veil and Metasploit/3. Metasploit Installation Complete.mp4
1.1 MB
4. How Hackers Create Undetectable Malware/2. Testing Exploit on Windows 10 Machine.vtt
13.6 kB
4. How Hackers Create Undetectable Malware/1. Creating an Exploit.vtt
12.4 kB
3. Veil and Metasploit/2. Installing Metasploit.vtt
10.4 kB
1. We Begin Here/2. Introduction to Undetectable Malware.vtt
10.3 kB
[磁力链接]
添加时间:
2022-01-10
大小:
291.2 MB
最近下载:
2025-12-25
热度:
7671
Lynda - Wireshark - Malware and Forensics
3 - 2. Capture Overview/Display filters.mp4
26.7 MB
1 - Introduction/What you should know.mp4
1.5 MB
2 - 1. Deep Packet Analysis/Create firewall rules.mp4
9.4 MB
2 - 1. Deep Packet Analysis/Cyberattacks and trends.mp4
8.8 MB
2 - 1. Deep Packet Analysis/Malware and compromised systems.mp4
4.9 MB
2 - 1. Deep Packet Analysis/Packet analysis overview.mp4
8.0 MB
2 - 1. Deep Packet Analysis/Tap into your network.mp4
8.1 MB
2 - 1. Deep Packet Analysis/Tshark.mp4
11.7 MB
2 - 1. Deep Packet Analysis/Wireshark overview.mp4
12.8 MB
3 - 2. Capture Overview/Baseline your network.mp4
7.0 MB
3 - 2. Capture Overview/Capture filters.mp4
10.3 MB
3 - 2. Capture Overview/Challenge - HTTP packets.mp4
1.8 MB
3 - 2. Capture Overview/Coloring rules.mp4
17.0 MB
1 - Introduction/Welcome.mp4
6.0 MB
3 - 2. Capture Overview/Save, export, and print.mp4
23.0 MB
3 - 2. Capture Overview/Solution - HTTP packets.mp4
8.0 MB
3 - 2. Capture Overview/Statistics.mp4
19.4 MB
3 - 2. Capture Overview/Using a ring buffer.mp4
13.6 MB
4 - 3. Unusual Traffic/Attack signatures.mp4
25.8 MB
4 - 3. Unusual Traffic/Challenge - Analyze.mp4
3.0 MB
[磁力链接]
添加时间:
2018-08-31
大小:
316.2 MB
最近下载:
2025-12-26
热度:
7235
Maldev-Academy-Malware-Development
MalDev/MalDev.pdf
53.2 MB
MalDev/81-Bypassing AVs.pdf
2.9 MB
MalDev/Challenges/03-Unhook-DLLs.zip
2.3 MB
MalDev/88-Updating Hells Gate.pdf
2.2 MB
MalDev/Module 26 - DLLSideloading3.zip
1.8 MB
MalDev/84-NTDLL Unhooking - From Disk.pdf
1.7 MB
MalDev/15-Payload Placement - rsrc Section.pdf
1.6 MB
MalDev/68-Syscalls - Reimplementing Mapping Injection.pdf
1.6 MB
MalDev/91-Diving Into NtCreateUserProcess.pdf
1.5 MB
MalDev/89-Indirect Syscalls - HellsHall.pdf
1.5 MB
MalDev/67-Syscalls - Reimplementing Classic Injection.pdf
1.4 MB
MalDev/19-Payload Encryption - AES Encryption.pdf
1.4 MB
MalDev/13-Payload Placement - data rdata Sections.pdf
1.1 MB
MalDev/87-NTDLL Unhooking - From a Web Server-1.pdf
1.1 MB
MalDev/79-CRT Library Removal Malware Compiling.pdf
1.1 MB
MalDev/29-Process Injection - Shellcode Injection.pdf
1.1 MB
MalDev/27-Local Payload Execution - Shellcode.pdf
968.3 kB
MalDev/86-NTDLL Unhooking - From a Suspended Process.pdf
908.0 kB
MalDev/20-Evading Microsoft Defender Static Analysis.pdf
895.1 kB
MalDev/Module 25 - DLLSideloading2.zip
885.7 kB
[磁力链接]
添加时间:
2024-05-07
大小:
246.3 MB
最近下载:
2025-12-25
热度:
7186
Reverse Engineering Malware
Reverse Engineering Malware Day 1 Part 17 Malware Unpacking.mp4
319.8 MB
Reverse Engineering Malware Day 1 Part 11 Data Encoding - Common Algorithms - Base64.mp4
302.4 MB
Reverse Engineering Malware Day 2 Part 5 Anti-Analysis Examples.mp4
256.1 MB
Reverse Engineering Malware Day 1 Part 10 Data Encoding - Common Algorithms - Caesar Cipher & XOR.mp4
223.6 MB
Reverse Engineering Malware Day 2 Part 1 Network Communications - Introduction, Finding the Code.mp4
203.7 MB
Reverse Engineering Malware Day 1 Part 15 Data Decoding.mp4
182.8 MB
Reverse Engineering Malware Day 2 Part 3 DLL Analysis.mp4
180.8 MB
Reverse Engineering Malware Day 1 Part 3 Triage, Tasks, and Tools.mp4
131.8 MB
Reverse Engineering Malware Day 2 Part 4 Anti-Analysis.mp4
107.1 MB
Reverse Engineering Malware Day 1 Part 1 Prerequisites.mp4
105.1 MB
Reverse Engineering Malware Day 1 Part 12 Data Encoding - Common Algorithms - Crypto.mp4
99.9 MB
Reverse Engineering Malware Day 1 Part 9 Data Encoding.mp4
99.0 MB
Reverse Engineering Malware Day 1 Part 14 Data Encoding - Common Algorithms - String Obfuscation.mp4
94.5 MB
Reverse Engineering Malware Day 2 Part 2 Network Communications - Command & Control, Indicators.mp4
94.4 MB
Reverse Engineering Malware Day 1 Part 7 Know Your Tools.mp4
74.6 MB
Reverse Engineering Malware Day 1 Part 5 Analysis Methods.mp4
74.5 MB
Reverse Engineering Malware Day 1 Part 2 Analysis Goals.mp4
68.1 MB
Reverse Engineering Malware Day 2 Part 7 Shellcode Analysis.mp4
64.3 MB
Reverse Engineering Malware Day 1 Part 6 Execution and Persistence.mp4
42.6 MB
Reverse Engineering Malware Day 1 Part 13 Data Encoding - Common Algorithms - Compression.mp4
37.8 MB
[磁力链接]
添加时间:
2017-08-28
大小:
2.9 GB
最近下载:
2025-12-26
热度:
6687
[ DevCourseWeb.com ] Udemy - Malware Forensics V4 - Ai and Chatgpt Mastery In Malware Analysis
~Get Your Files Here !/1 - Advanced Detection of Fileless Malware Integrating Memory Forensics with AIDL/7 - LabDeveloping Automated Deep Learning Strategies for Fileless Malware Detection.mp4
224.1 MB
~Get Your Files Here !/4 - Advanced Malware Dynamics Decoding Analyzing Metamorphic Malware/21 - Lab Metamorphic Malware Detection using Graph Neural Networks.mp4
174.7 MB
~Get Your Files Here !/6 - Innovative Effective Malware Analysis with ChatGPT Strategies Techniques/27 - Lab Deploying ChatGPT for InDepth Malware Code Behavior Analysis.mp4
168.2 MB
~Get Your Files Here !/2 - Advanced Detection of Stealthy MalwareLeveraging Memory Forensics DeepLearning/10 - Lab Implementing Deep Learning for Enhanced Detection of Stealthy Malware.mp4
155.1 MB
~Get Your Files Here !/1 - Advanced Detection of Fileless Malware Integrating Memory Forensics with AIDL/2 - Unraveling the Features of Fileless Malware for Effective Detection.mp4
80.8 MB
~Get Your Files Here !/1 - Advanced Detection of Fileless Malware Integrating Memory Forensics with AIDL/3 - Advanced Techniques in Fileless Malware Detection.mp4
72.1 MB
~Get Your Files Here !/5 - AIDriven Analysis of Malware Executables/22 - Behavioral and Executable Malware A Unified AI Detection Strategy.mp4
71.1 MB
~Get Your Files Here !/3 - Modernizing Future of Malware Defense Automated Platforms and Sandbox Solutions/11 - Enhancing Malware Analysis through Advanced Automation Platforms.mp4
56.0 MB
~Get Your Files Here !/2 - Advanced Detection of Stealthy MalwareLeveraging Memory Forensics DeepLearning/8 - Deep Learnings Edge and Memory forensics in Unmasking Obfuscated Malware.mp4
50.7 MB
~Get Your Files Here !/5 - AIDriven Analysis of Malware Executables/23 - Lab Detecting Malware in Executable Files.mp4
49.5 MB
~Get Your Files Here !/4 - Advanced Malware Dynamics Decoding Analyzing Metamorphic Malware/14 - Understanding Metamorphic Malware Evolution Behavior and Defense.mp4
49.1 MB
~Get Your Files Here !/1 - Advanced Detection of Fileless Malware Integrating Memory Forensics with AIDL/1 - Decoding Fileless Malware A Deep Dive into AIDriven Detection Mechanisms.mp4
45.8 MB
~Get Your Files Here !/4 - Advanced Malware Dynamics Decoding Analyzing Metamorphic Malware/18 - Exploring Control Flow Graphs and Graph Neural Networks.mp4
45.6 MB
~Get Your Files Here !/4 - Advanced Malware Dynamics Decoding Analyzing Metamorphic Malware/16 - Advanced Techniques for Metamorphic Malware Detection.mp4
41.1 MB
~Get Your Files Here !/4 - Advanced Malware Dynamics Decoding Analyzing Metamorphic Malware/19 - Deep Dive into Malware Analysis using Control Flow Graphs Graph Neural Network.mp4
39.6 MB
~Get Your Files Here !/4 - Advanced Malware Dynamics Decoding Analyzing Metamorphic Malware/15 - Dissecting Metamorphic Malware Understanding What Changes What Stays the Same.mp4
36.7 MB
~Get Your Files Here !/1 - Advanced Detection of Fileless Malware Integrating Memory Forensics with AIDL/5 - Algorithmic Approaches in AIDriven Fileless Malware Analysis.mp4
35.0 MB
~Get Your Files Here !/3 - Modernizing Future of Malware Defense Automated Platforms and Sandbox Solutions/13 - Merging Defenses How Fileless Malware Detection Integrates with System Architec.mp4
30.3 MB
~Get Your Files Here !/3 - Modernizing Future of Malware Defense Automated Platforms and Sandbox Solutions/12 - Harnessing Malware Sandbox Platforms for Enhanced Enterprise Security Infrastruc.mp4
27.6 MB
~Get Your Files Here !/1 - Advanced Detection of Fileless Malware Integrating Memory Forensics with AIDL/6 - Building Malware Detection ModelUtilizing Memory Forensics for Dataset Creation.mp4
27.3 MB
[磁力链接]
添加时间:
2024-03-22
大小:
1.6 GB
最近下载:
2025-12-25
热度:
6255
How Hackers Create Undetectable Malware and Viruses
TutsGalaxy.com.txt
41 Bytes
Torrent_downloaded_from_Demonoid_-_www.demonoid.pw_.txt
59 Bytes
Read Me.txt
80 Bytes
How Hackers Create Undetectable Malware and Viruses.zip
267.4 MB
[磁力链接]
添加时间:
2018-07-06
大小:
267.4 MB
最近下载:
2025-12-26
热度:
6222
Build Undetectable Malware Using C Language
5. Creating Persistance & Nesting Our Program In Windows Registry/2. Interacting With Registry In Order To Start Our Program Automaticly.mp4
209.9 MB
7. Hacking Windows 10/2. Hacking Windows 10 Target With Our Program.mp4
184.2 MB
2. Hiding Our Program & Defining Connection Points/3. Defining Connection Points To Our Backdoor.mp4
171.8 MB
3. Building Shell Function & Executing Commands/3. Server Socket Initiation.mp4
168.9 MB
3. Building Shell Function & Executing Commands/4. Making Server Compatible With Our Backdoor.mp4
149.3 MB
6. Adding Keylogger To Our Malware/1. Understanding Keylogger Code.mp4
144.1 MB
7. Hacking Windows 10/5. Is It a Browser Or Backdoor .mp4
139.9 MB
3. Building Shell Function & Executing Commands/1. Creating Our Shell Function.mp4
129.9 MB
3. Building Shell Function & Executing Commands/2. Executing Commands On Target Machine.mp4
122.6 MB
3. Building Shell Function & Executing Commands/5. Testing Our Malware For Command Execution.mp4
121.9 MB
1. Introduction & Welcome To Hacking With C!/4. How To Make An .EXE Transform Into Any Other File Type (.jpg, .pdf, .mp4 ... ).mp4
118.0 MB
4. Switching Directories Inside Of A Program/1. Changing Our Program Directory.mp4
99.5 MB
7. Hacking Windows 10/3. You Have Been Hacked.mp4
99.4 MB
2. Hiding Our Program & Defining Connection Points/2. Hiding Our Program Console Window.mp4
96.9 MB
6. Adding Keylogger To Our Malware/2. Adding Keylogger Function To Our Backdoor.mp4
87.1 MB
7. Hacking Windows 10/4. Changing Malware Binary In Order To Bypass Antivirus.mp4
80.3 MB
2. Hiding Our Program & Defining Connection Points/1. Explaining Malware Structure & Including Needed Libraries.mp4
79.5 MB
2. Hiding Our Program & Defining Connection Points/5. Attempting Connection Every 10 Seconds With Our Target.mp4
77.1 MB
1. Introduction & Welcome To Hacking With C!/2. What Are We Going To Learn In This Course & What You Need To Know!.mp4
67.9 MB
7. Hacking Windows 10/1. Updating Our Server Code.mp4
60.2 MB
[磁力链接]
添加时间:
2021-05-19
大小:
2.5 GB
最近下载:
2025-12-25
热度:
5877
Malware Alex More
IR - Jul 06, 2018 - Alex More high.mp4
3.0 GB
[磁力链接]
添加时间:
2018-08-03
大小:
3.0 GB
最近下载:
2025-12-26
热度:
5800
Cisco Press - Cisco Firepower and Advanced Malware Protection LiveLessons
1.4 Understanding Advanced Malware Protection (AMP) for Endpoints and Networks.mp4
141.3 MB
1.8 Understanding the Cisco Identity Services Engine (ISE).mp4
116.9 MB
2.1 Understanding Inline vs. Promiscuous Mode.mp4
116.1 MB
1.1 Understanding the New Security Threat Landscape and the Attack Continuum.mp4
75.6 MB
3.6 Troubleshooting Cisco ASA with FirePOWER Services.mp4
72.9 MB
1.6 Understanding Cisco Email Security.mp4
69.9 MB
4.1 Introducing Cisco AMP for Networks.mp4
64.3 MB
1.2 Understanding the Cisco ASA Next-Generation Firewalls and the FirePOWER Module.mp4
63.0 MB
7.1 Cisco Next-Generation IPS Deployment Scenarios.mp4
59.9 MB
4.2 Understanding Cisco AMP for Networks Licensing.mp4
59.4 MB
2.7 Understanding Cisco ASA FirePOWER Services and High Availability.mp4
58.0 MB
1.7 Understanding Cisco Web Security.mp4
50.9 MB
4.4 Troubleshooting Cisco AMP for Networks.mp4
49.8 MB
1.3 Understanding Next-Generation Intrusion Prevention Systems (NGIPS).mp4
48.6 MB
0. Cisco Firepower and Advanced Malware Protection LiveLessons- Introduction.mp4
48.0 MB
5.6 Events, File Analysis, Threat Root Cause, and Advanced Reporting.mp4
47.9 MB
2.3 Understanding Cisco ASA FirePOWER Services Sizing.mp4
45.1 MB
7.2 Configuring Cisco Next-Generation IPS Policies and Rules.mp4
44.6 MB
3.4 Configuring the Cisco ASA FirePOWER Module Using the Adaptive Security Device Manager (ASDM).mp4
43.7 MB
3.7 Configuring Cisco Firepower Threat Defense.mp4
39.3 MB
[磁力链接]
添加时间:
2017-02-11
大小:
2.1 GB
最近下载:
2025-12-26
热度:
5573
共16页
上一页
1
2
3
4
5
下一页