搜索
为您找到约
315
个磁力链接/BT种子,耗时 0 毫秒。
排序:
相关程度
热度
文件大小
添加时间
最近访问
[FreeCoursesOnline.Me] [LYNDA] Learning Android Malware Analysis [FCO]
04 - Hunting for Malicious Activity/06 - Solution StealthMango.mp4
64.6 MB
02 - Setting Up a Malware Analysis Lab/02 - Installing reverse-engineering tools Mac.mp4
16.6 MB
02 - Setting Up a Malware Analysis Lab/03 - Installing reverse-engineering tools PC.mp4
16.1 MB
04 - Hunting for Malicious Activity/03 - Common malicious functionality.mp4
16.1 MB
05 - Conclusion/01 - Next steps.mp4
14.5 MB
02 - Setting Up a Malware Analysis Lab/04 - Finding malicious mobile applications.mp4
14.0 MB
03 - Decompiling Android Applications/02 - The manifest, classes, and resource files.mp4
12.2 MB
04 - Hunting for Malicious Activity/04 - Exfiltrated data, C2 servers, and strings.mp4
12.0 MB
03 - Decompiling Android Applications/01 - What makes an Android application.mp4
11.0 MB
02 - Setting Up a Malware Analysis Lab/01 - An overview of common analysis tools.mp4
10.5 MB
01 - Introduction/01 - Analyzing malicious Android applications.mp4
10.4 MB
04 - Hunting for Malicious Activity/02 - What are spyware applications.mp4
7.9 MB
04 - Hunting for Malicious Activity/01 - Permissions, permissions, permissions!.mp4
7.7 MB
03 - Decompiling Android Applications/04 - Decompiling the application.mp4
6.7 MB
01 - Introduction/02 - What you should know.mp4
5.3 MB
04 - Hunting for Malicious Activity/05 - Challenge StealthMango.mp4
3.8 MB
03 - Decompiling Android Applications/03 - Viewing app resources with APKTool.mp4
3.7 MB
02 - Setting Up a Malware Analysis Lab/02 - Installing reverse-engineering tools Mac.srt
12.4 kB
02 - Setting Up a Malware Analysis Lab/03 - Installing reverse-engineering tools PC.srt
10.3 kB
02 - Setting Up a Malware Analysis Lab/04 - Finding malicious mobile applications.srt
8.4 kB
[磁力链接]
添加时间:
2022-01-24
大小:
233.2 MB
最近下载:
2025-12-21
热度:
879
Udemy - Reverse Engineering & Malware Analysis - Intermediate Level 2024-12
05. API Hooking, Process Hijacking and Dumping Memory/1. Using API Hooking to Analyze Malware - PandaBanker.mp4
234.5 MB
05. API Hooking, Process Hijacking and Dumping Memory/2. Tracing Process Hijacking and Dumping Memory.mp4
178.5 MB
06. Lab Unpacking Emotet Trojan/2. Unpacking Part 2 Debugging of Emotet Trojan to Hunt For Unpacked Code.mp4
172.3 MB
07. Lab Unpacking Hancitor Trojan/2. API Hooking and Memory Tracing.mp4
157.0 MB
10. Lab Unpacking Dridex Trojan/2. Dridex - part 2 - API Enumeration Count.mp4
140.5 MB
08. Lab Unpacking Vmprotect Trojan/1. API Hooking with VirtualProtect, VirtualAlloc and GetProcAddress.mp4
136.8 MB
11. Lab Unpacking Ramnit Trojan/2. Ramnit - part 2 - Tracking VirtualAlloc to Identify When To Dump.mp4
134.5 MB
12. Lab Unpacking Remcos Trojan with xdbg and dnSpy/1. Remcos - part 1 - exploring .NET with xdbg.mp4
117.6 MB
09. Lab Unpacking Trickbot Trojan/1. Unpacking part 1 API Hooking.mp4
107.6 MB
10. Lab Unpacking Dridex Trojan/3. Dridex - part 3 - Self-Injection and Process Hacker Dumping.mp4
79.0 MB
03. Lab Analysis of .NET Trojan Spyware (Info-Stealers)/5. 2024 Update Analyzing .NET Trojan with dnSpy.mp4
77.0 MB
11. Lab Unpacking Ramnit Trojan/3. Ramnit - part 3 - Unpacking UPX with CFF Explorer.mp4
75.8 MB
13. Lab Unpacking Zloader Trojan/1. Zloader - part 1 - PE-Studio and API Hooking until VirtualProtect.mp4
72.3 MB
08. Lab Unpacking Vmprotect Trojan/2. Memory Tracing and Scylla Dumping.mp4
72.2 MB
06. Lab Unpacking Emotet Trojan/3. Unpacking Part 3 Dumping Memory and Unmapping Dumped File.mp4
67.2 MB
11. Lab Unpacking Ramnit Trojan/1. Ramnit - part 1 - Using CreateProcessInternalW to Track Child Process.mp4
67.1 MB
05. API Hooking, Process Hijacking and Dumping Memory/3. Fixing Section Alignment, Unmapping, fixing IAT and Re-basing.mp4
65.9 MB
12. Lab Unpacking Remcos Trojan with xdbg and dnSpy/3. Remcos - part 2 - CreateProcessInternalW, WriteProcessMemory and NtResumeThread.mp4
63.2 MB
07. Lab Unpacking Hancitor Trojan/3. Dumping Memory and Unmapping File.mp4
60.4 MB
09. Lab Unpacking Trickbot Trojan/2. Unpacking part 2 Dumping from Memory Map.mp4
53.7 MB
[磁力链接]
添加时间:
2025-12-01
大小:
2.7 GB
最近下载:
2025-12-21
热度:
35
Lynda - Wireshark - Malware and Forensics
3 - 2. Capture Overview/Display filters.mp4
26.7 MB
1 - Introduction/What you should know.mp4
1.5 MB
2 - 1. Deep Packet Analysis/Create firewall rules.mp4
9.4 MB
2 - 1. Deep Packet Analysis/Cyberattacks and trends.mp4
8.8 MB
2 - 1. Deep Packet Analysis/Malware and compromised systems.mp4
4.9 MB
2 - 1. Deep Packet Analysis/Packet analysis overview.mp4
8.0 MB
2 - 1. Deep Packet Analysis/Tap into your network.mp4
8.1 MB
2 - 1. Deep Packet Analysis/Tshark.mp4
11.7 MB
2 - 1. Deep Packet Analysis/Wireshark overview.mp4
12.8 MB
3 - 2. Capture Overview/Baseline your network.mp4
7.0 MB
3 - 2. Capture Overview/Capture filters.mp4
10.3 MB
3 - 2. Capture Overview/Challenge - HTTP packets.mp4
1.8 MB
3 - 2. Capture Overview/Coloring rules.mp4
17.0 MB
1 - Introduction/Welcome.mp4
6.0 MB
3 - 2. Capture Overview/Save, export, and print.mp4
23.0 MB
3 - 2. Capture Overview/Solution - HTTP packets.mp4
8.0 MB
3 - 2. Capture Overview/Statistics.mp4
19.4 MB
3 - 2. Capture Overview/Using a ring buffer.mp4
13.6 MB
4 - 3. Unusual Traffic/Attack signatures.mp4
25.8 MB
4 - 3. Unusual Traffic/Challenge - Analyze.mp4
3.0 MB
[磁力链接]
添加时间:
2018-08-31
大小:
316.2 MB
最近下载:
2025-12-21
热度:
7221
Malware Alex More
IR - Jul 06, 2018 - Alex More high.mp4
3.0 GB
[磁力链接]
添加时间:
2018-08-03
大小:
3.0 GB
最近下载:
2025-12-21
热度:
5792
Reverse Engineering and Malware Analysis x6432 CRMA+ 2022
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/6. Linux for MA and RE - Process Management and User ENV/1. Process Management.mp4
350.7 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/7. Linux for MA and RE - Networking and Software Control/1. Linux Networking.mp4
350.6 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/5. Archive Files.mp4
302.2 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/3. Filesystem.mp4
296.1 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/4. Linux - Logging and Webserver files.mp4
249.5 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/7. Linux for MA and RE - Networking and Software Control/2. Linux - Software Control.mp4
237.1 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/6. Linux for MA and RE - Process Management and User ENV/2. User Enviroment Variables.mp4
229.5 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/8. Network Training for Reverse Engineering and Malware Analysis/2. Network Training for Reverse Engineering and Malware Analysis - Part 2.mp4
223.7 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/2. Beginning Linux Training.mp4
185.6 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/6. Files and Permissions.mp4
165.1 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/10. Reverse Engineering Software and Malware/2. High Level vs Machine code Reversing and Execution principle.mp4
162.7 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/4. Reverse Engineering and Assembly/2. Low Level Function execution and Stacks.mp4
162.6 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/10. Reverse Engineering Software and Malware/1. Introduction to RE and Assembly.mp4
152.6 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/4. Reverse Engineering and Assembly/1. CPU Instruction set & Registers.mp4
152.5 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/1. Introduction/1. What is Reverse Engineering.mp4
148.3 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/1. Introduction/2. What is Malware Analysis.mp4
148.1 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/8. Network Training for Reverse Engineering and Malware Analysis/1. Network Training for Reverse Engineering and Malware Analysis - Part 1.mp4
146.0 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/1. Installing Kali Linux.mp4
144.5 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/2. Firewalls and Security Terminologies/1. Cyber Security - Reverse Engineering and Malware Analysis.mp4
139.9 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/2. Firewalls and Security Terminologies/2. How Firewalls Works.mp4
124.2 MB
[磁力链接]
添加时间:
2022-04-26
大小:
5.0 GB
最近下载:
2025-12-21
热度:
8649
Malware Hunter Pro
Video instaLL.mp4
158.3 MB
Malware Hunter portable.exe
113.8 MB
Official License 1-year/Malware Hunter Pro.exe
55.0 MB
INFO.txt
2.7 kB
info.nfo
2.6 kB
Official License 1-year/Get My Key Now.url
139 Bytes
[磁力链接]
添加时间:
2025-05-12
大小:
327.2 MB
最近下载:
2025-12-21
热度:
669
Malware Development 2 Advanced Injection and API Hooking
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/15. Lab Project Password Sniffer Trojan/4. Explanation of the source code for the Trojan and password-sniffer DLL.mp4
198.4 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/3. PE Header Import Directory and IAT Structure/2. Practical on PE Header Import Directory Structure and IAT.mp4
185.0 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/10. Heaven's Gate Cross Injections/2. Practical Walkthrough on Classic Cross Injections.mp4
180.1 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/2. PE Header Export Directory Structure/2. Practical Walkthrough on PE Header Export Directory Structure.mp4
172.2 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/4. Advanced Function Obfuscation/1. Introduction to Advanced Function Obfuscation.mp4
142.5 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/10. Heaven's Gate Cross Injections/3. Practical Walkthrough on Heaven's Gate Injection.mp4
139.4 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/10. Heaven's Gate Cross Injections/4. Encrypting Heaven's Gate.mp4
138.2 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/13. API Hooking using Inline Patch Hooking/4. Reverse Engineering Patch Hooking.mp4
136.4 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/9. Reflective Loading Trojans/2. Explanation of the Reflective Loading Code.mp4
125.7 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/6. Map-View Code Injection/2. Explanation of APIs Used in Map-View Code Injection.mp4
122.7 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/15. Lab Project Password Sniffer Trojan/6. Building the DLL Injector Trojan.mp4
122.5 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/5. Thread Context Injection/2. Explanation of APIs used in Thread Context Injection.mp4
115.2 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/9. Reflective Loading Trojans/4. Obfuscating the Reflective Loader Strings.mp4
113.9 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/15. Lab Project Password Sniffer Trojan/3. Using API Monitor to hunt for the password function.mp4
112.5 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/3. PE Header Import Directory and IAT Structure/1. Introduction to PE Header Import Directory and IAT Structure.mp4
108.0 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/13. API Hooking using Inline Patch Hooking/2. Explanation of Code for Patch Hooking.mp4
98.4 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/11. API Hooking Using the Detours Library/3. Practical Walkthrough on Using the Detours Library.mp4
95.5 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/15. Lab Project Password Sniffer Trojan/5. Building the Password Sniffer DLL.mp4
91.2 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/4. Advanced Function Obfuscation/2. Practical Walkthrough on Advanced Function Obfuscation.mp4
89.6 MB
[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/15. Lab Project Password Sniffer Trojan/2. Installing VeraCrypt.mp4
86.6 MB
[磁力链接]
添加时间:
2022-02-04
大小:
4.0 GB
最近下载:
2025-12-21
热度:
7816
Argente Malware Cleaner
Argente Malware Cleaner.exe
128.4 MB
Video instaLL.mp4
74.0 MB
Language/Bulgarian.json
26.6 kB
INFO.txt
2.1 kB
info.nfo
2.0 kB
[磁力链接]
添加时间:
2025-08-23
大小:
202.5 MB
最近下载:
2025-12-21
热度:
421
[ WebToolTip.com ] Udemy - Cybersecurity Mastery - Malware and Hacking Techniques
~Get Your Files Here !/5 -5.1.mp4
224.9 MB
~Get Your Files Here !/11 -Ransomwares.mp4
214.0 MB
~Get Your Files Here !/10 -AV Bypassing.mp4
192.1 MB
~Get Your Files Here !/2 -2.1.mp4
182.2 MB
~Get Your Files Here !/3 -3.1.mp4
174.6 MB
~Get Your Files Here !/7 -7.1.mp4
151.1 MB
~Get Your Files Here !/9 -9.1.mp4
143.4 MB
~Get Your Files Here !/6 -6.1.mp4
89.6 MB
~Get Your Files Here !/4 -4.1.mp4
77.0 MB
~Get Your Files Here !/8 -8.1.mp4
51.4 MB
~Get Your Files Here !/1 -intro 1.mp4
38.6 MB
Get Bonus Downloads Here.url
180 Bytes
~Get Your Files Here !/Bonus Resources.txt
70 Bytes
[磁力链接]
添加时间:
2025-08-10
大小:
1.5 GB
最近下载:
2025-12-21
热度:
1112
[FreeCourseLab.com] Udemy - Reverse Engineering, Debugging and Malware Analysis - 2021
6. Software Exploitation/6. Stack Guards Bypass - Part 2.mp4
664.4 MB
6. Software Exploitation/4. Methods Exploitation.mp4
537.6 MB
6. Software Exploitation/7. Evil Server.mp4
523.5 MB
6. Software Exploitation/5. Stack Guards Bypass.mp4
405.3 MB
5. Debugging/1. Low Level (Assembly) Debugging With Immunity Debugger.mp4
273.9 MB
6. Software Exploitation/3. Stack Reliability and GCC Example.mp4
190.3 MB
6. Software Exploitation/2. Low-Level View and Managing Stacks.mp4
184.7 MB
6. Software Exploitation/1. Software Exploitation Intro and Stack Frames in Memory.mp4
166.4 MB
4. Malware and Memory Analysis/1. Volatility Cridex.mp4
161.0 MB
4. Malware and Memory Analysis/3. Cridex Malware Analysis.mp4
161.0 MB
1. Reverse Engineering Fundamentals/1. Reverse Engineering Fundamentals.mp4
122.9 MB
4. Malware and Memory Analysis/2. Volatility R2D2.mp4
95.0 MB
1. Reverse Engineering Fundamentals/2. Reverse Engineering Tools.mp4
73.4 MB
3. Malware Behavior/2. Malware Identification.mp4
63.2 MB
3. Malware Behavior/3. Presistence.mp4
47.9 MB
1. Reverse Engineering Fundamentals/3. Analysis Types and Reporting.mp4
41.7 MB
3. Malware Behavior/1. Analysis Tools.mp4
36.4 MB
2. Operating System Components/4. Volatile Memory.mp4
36.0 MB
2. Operating System Components/2. Non-Volatile Memory.mp4
33.6 MB
2. Operating System Components/3. The Windows Registry.mp4
28.8 MB
[磁力链接]
添加时间:
2024-04-24
大小:
3.9 GB
最近下载:
2025-12-21
热度:
3483
Gridinsoft Anti-Malware 4.1.89.5255 incl patch [CrackingPatching]
gsam-4.1.89.5255-setup.exe
127.9 MB
patch.zip
93.7 MB
How to Install.txt
3.5 kB
Support Us CrackingPatching.com.URL
265 Bytes
Like Us Facebook.URL
257 Bytes
Password is 123.txt
18 Bytes
[磁力链接]
添加时间:
2021-04-15
大小:
221.6 MB
最近下载:
2025-12-21
热度:
7941
FOR610 - Reverse-Engineering Malware: Malware Analysis Tools and Techniques
USB 2021/REMWorkstationVM.7z
5.8 GB
USB 2021/REMnuxVM.7z
3.9 GB
LIVE 2021/Day 5.mp4
1.3 GB
LIVE 2021/Day 4.mp4
1.2 GB
LIVE 2021/Day 1.mp4
1.2 GB
LIVE 2021/Day 3.mp4
1.1 GB
LIVE 2021/Day 2.mp4
1.0 GB
PDF 2021/SANS FOR610.pdf
114.7 MB
[磁力链接]
添加时间:
2024-05-15
大小:
15.6 GB
最近下载:
2025-12-21
热度:
7721
Malware Detection and Analysis with Python
2. Detecting Malicious Files with Python/5. Demo - Creating File and Import Hash Signatures with Python.mp4
22.4 MB
2. Detecting Malicious Files with Python/7. Integrate with the VirusTotal API.mp4
18.3 MB
3. Conducting Malware Analysis with Python/2. Analyzing Malicious Documents with Python.mp4
17.9 MB
2. Detecting Malicious Files with Python/3. Demo - Performing File Classification with Python.mp4
17.3 MB
3. Conducting Malware Analysis with Python/4. Demo - Detecting Packed Executables with Python.mp4
16.8 MB
python-malware-detection-analysis.zip
15.0 MB
2. Detecting Malicious Files with Python/6. Identify Malicious Patterns with Yara.mp4
11.9 MB
3. Conducting Malware Analysis with Python/3. Analyzing Packed Executables.mp4
8.1 MB
3. Conducting Malware Analysis with Python/5. Summary.mp4
7.4 MB
2. Detecting Malicious Files with Python/4. Working with File Hashes.mp4
6.8 MB
2. Detecting Malicious Files with Python/1. Introduction.mp4
5.8 MB
2. Detecting Malicious Files with Python/2. Performing File Classification with Python.mp4
5.6 MB
2. Detecting Malicious Files with Python/8. Getting Familiar with Existing Solutions.mp4
4.8 MB
1. Course Overview/1. Course Overview.mp4
3.2 MB
3. Conducting Malware Analysis with Python/1. Introduction.mp4
838.9 kB
2. Detecting Malicious Files with Python/5. Demo - Creating File and Import Hash Signatures with Python.vtt
8.7 kB
2. Detecting Malicious Files with Python/7. Integrate with the VirusTotal API.vtt
8.6 kB
2. Detecting Malicious Files with Python/3. Demo - Performing File Classification with Python.vtt
8.1 kB
3. Conducting Malware Analysis with Python/2. Analyzing Malicious Documents with Python.vtt
8.0 kB
3. Conducting Malware Analysis with Python/4. Demo - Detecting Packed Executables with Python.vtt
7.5 kB
[磁力链接]
添加时间:
2023-12-18
大小:
162.2 MB
最近下载:
2025-12-21
热度:
7655
[ DevCourseWeb.com ] Udemy - Practical Malware Development - Beginner Level.zip
[ DevCourseWeb.com ] Udemy - Practical Malware Development - Beginner Level.zip
1.5 GB
[磁力链接]
添加时间:
2022-01-30
大小:
1.5 GB
最近下载:
2025-12-21
热度:
2661
RED TEAM Operator - Malware Development Essentials Course
[TutsNode.com] - Malware Development Essentials Course/Videos/17.backdooring-PE-Example.mp4
108.4 MB
[TutsNode.com] - Malware Development Essentials Course/Videos/24.combination-Example.mp4
105.4 MB
[TutsNode.com] - Malware Development Essentials Course/Videos/25.combination-WD-bypass.mp4
77.9 MB
[TutsNode.com] - Malware Development Essentials Course/Videos/07.payload-stor-text.mp4
48.9 MB
[TutsNode.com] - Malware Development Essentials Course/Videos/09.payload-stor-rsrc.mp4
43.1 MB
[TutsNode.com] - Malware Development Essentials Course/Videos/05.generatePE.mp4
42.5 MB
[TutsNode.com] - Malware Development Essentials Course/Videos/15.function-call-obfusc-Example.mp4
42.2 MB
[TutsNode.com] - Malware Development Essentials Course/Videos/11.payload-encoding-B64.mp4
41.1 MB
[TutsNode.com] - Malware Development Essentials Course/Videos/19.code_inject-payload-Example.mp4
36.7 MB
[TutsNode.com] - Malware Development Essentials Course/Videos/12.payload-encrypt-XOR.mp4
34.0 MB
[TutsNode.com] - Malware Development Essentials Course/Videos/21.code_inject-DLL-Example.mp4
32.1 MB
[TutsNode.com] - Malware Development Essentials Course/Videos/13.payload-encrypt-AES.mp4
29.4 MB
[TutsNode.com] - Malware Development Essentials Course/Videos/22.hiding-console.mp4
29.1 MB
[TutsNode.com] - Malware Development Essentials Course/Videos/08.payload-stor-data.mp4
25.2 MB
[TutsNode.com] - Malware Development Essentials Course/Videos/03.PE-bear.mp4
19.2 MB
[TutsNode.com] - Malware Development Essentials Course/Videos/02.PE-format.mp4
17.4 MB
[TutsNode.com] - Malware Development Essentials Course/Videos/001.VM-setup.mp4
17.3 MB
[TutsNode.com] - Malware Development Essentials Course/Videos/04.generateEXEvsDLL.mp4
13.4 MB
[TutsNode.com] - Malware Development Essentials Course/Videos/20.code_inject-DLL.mp4
13.1 MB
[TutsNode.com] - Malware Development Essentials Course/Videos/06.payload-storage.mp4
11.8 MB
[磁力链接]
添加时间:
2021-04-07
大小:
865.5 MB
最近下载:
2025-12-21
热度:
4003
Cisco Press - Cisco Firepower and Advanced Malware Protection LiveLessons
1.4 Understanding Advanced Malware Protection (AMP) for Endpoints and Networks.mp4
141.3 MB
1.8 Understanding the Cisco Identity Services Engine (ISE).mp4
116.9 MB
2.1 Understanding Inline vs. Promiscuous Mode.mp4
116.1 MB
1.1 Understanding the New Security Threat Landscape and the Attack Continuum.mp4
75.6 MB
3.6 Troubleshooting Cisco ASA with FirePOWER Services.mp4
72.9 MB
1.6 Understanding Cisco Email Security.mp4
69.9 MB
4.1 Introducing Cisco AMP for Networks.mp4
64.3 MB
1.2 Understanding the Cisco ASA Next-Generation Firewalls and the FirePOWER Module.mp4
63.0 MB
7.1 Cisco Next-Generation IPS Deployment Scenarios.mp4
59.9 MB
4.2 Understanding Cisco AMP for Networks Licensing.mp4
59.4 MB
2.7 Understanding Cisco ASA FirePOWER Services and High Availability.mp4
58.0 MB
1.7 Understanding Cisco Web Security.mp4
50.9 MB
4.4 Troubleshooting Cisco AMP for Networks.mp4
49.8 MB
1.3 Understanding Next-Generation Intrusion Prevention Systems (NGIPS).mp4
48.6 MB
0. Cisco Firepower and Advanced Malware Protection LiveLessons- Introduction.mp4
48.0 MB
5.6 Events, File Analysis, Threat Root Cause, and Advanced Reporting.mp4
47.9 MB
2.3 Understanding Cisco ASA FirePOWER Services Sizing.mp4
45.1 MB
7.2 Configuring Cisco Next-Generation IPS Policies and Rules.mp4
44.6 MB
3.4 Configuring the Cisco ASA FirePOWER Module Using the Adaptive Security Device Manager (ASDM).mp4
43.7 MB
3.7 Configuring Cisco Firepower Threat Defense.mp4
39.3 MB
[磁力链接]
添加时间:
2017-02-11
大小:
2.1 GB
最近下载:
2025-12-21
热度:
5556
Reverse Engineering Malware
Reverse Engineering Malware Day 1 Part 17_ Malware Unpacking.mp4
215.9 MB
Reverse Engineering Malware Day 1 Part 11_ Data Encoding - Common Algorithms - Base64.mp4
207.3 MB
Reverse Engineering Malware Day 2 Part 5- Anti-Analysis Examples - YouTube.mp4
182.3 MB
Reverse Engineering Malware Day 1 Part 3_ Triage, Tasks, and Tools.mp4
157.8 MB
Reverse Engineering Malware Day 1 Part 10_ Data Encoding - Common Algorithms - Caesar Cipher & XOR.mp4
154.0 MB
Reverse Engineering Malware Day 2 Part 1_ Network Communications - Introduction, Finding the Code.mp4
140.4 MB
Reverse Engineering Malware Day 1 Part 15_ Data Decoding.mp4
125.0 MB
Reverse Engineering Malware Day 1 Part 9_ Data Encoding.mp4
119.4 MB
Reverse Engineering Malware Day 2 Part 3- DLL Analysis - YouTube.mp4
105.0 MB
Reverse Engineering Malware Day 1 Part 7_ Know Your Tools.mp4
98.2 MB
Reverse Engineering Malware Day 1 Part 5_ Analysis Methods.mp4
88.9 MB
Reverse Engineering Malware Day 1 Part 2_ Analysis Goals.mp4
82.0 MB
Reverse Engineering Malware Day 2 Part 4- Anti-Analysis - YouTube.mp4
73.8 MB
Reverse Engineering Malware Day 1 Part 1_ Prerequisites.mp4
67.6 MB
Reverse Engineering Malware Day 1 Part 12_ Data Encoding - Common Algorithms - Crypto.mp4
67.2 MB
Reverse Engineering Malware Day 2 Part 2- Network Communications - Command & Control, Indicators - YouTube.mp4
64.2 MB
Reverse Engineering Malware Day 1 Part 14- Data Encoding - Common Algorithms - String Obfuscation - YouTube.mp4
62.7 MB
Reverse Engineering Malware Day 1 Part 6_ Execution and Persistence.mp4
51.0 MB
Reverse Engineering Malware Day 2 Part 7- Shellcode Analysis - YouTube.mp4
50.8 MB
Reverse Engineering Malware Day 1 Part 8_ Generic RE Algorithm.mp4
41.0 MB
[磁力链接]
添加时间:
2017-02-13
大小:
2.3 GB
最近下载:
2025-12-21
热度:
3474
[ DevCourseWeb.com ] Udemy - Practical and Hands-On Malware Analysis (With Live Demos)
~Get Your Files Here !/2. Theoretical Section of Course/1. Main Topics, What is Malware & Categories of Malware.mp4
168.9 MB
~Get Your Files Here !/2. Theoretical Section of Course/3. Why Malware Analysis, Goals of Malware Analysis & What is Reverse Engineering.mp4
127.6 MB
~Get Your Files Here !/2. Theoretical Section of Course/4. Software Reverse Engineering, Types of Software Reverse Engineering & Securit.mp4
119.3 MB
~Get Your Files Here !/4. Static Analysis Demonstration/2. Generating Hashes, Using Virustotal & Using CFF Explorer.mp4
119.0 MB
~Get Your Files Here !/2. Theoretical Section of Course/8. Precautions(II) & Environment Setup (SANDBOX).mp4
116.5 MB
~Get Your Files Here !/2. Theoretical Section of Course/2. Types of Malware, Malware Infection Vectors & Malware Analysis.mp4
105.7 MB
~Get Your Files Here !/5. Dynamic Analysis Demonstration/1. Using Fakenet & Regshot.mp4
104.1 MB
~Get Your Files Here !/4. Static Analysis Demonstration/1. Precautions, the Tools, Getting String & Hashing.mp4
100.6 MB
~Get Your Files Here !/2. Theoretical Section of Course/7. Low-Level Software(II), Tools Needed & Precautions.mp4
96.4 MB
~Get Your Files Here !/2. Theoretical Section of Course/5. Security-Related Reversing & Reversing in Software Development.mp4
92.0 MB
~Get Your Files Here !/2. Theoretical Section of Course/6. Low-Level Software.mp4
74.9 MB
~Get Your Files Here !/5. Dynamic Analysis Demonstration/3. Using Regshot(III) & Process Monitor.mp4
71.5 MB
~Get Your Files Here !/3. Downloading and Installation of Tools/3. Taking Snapshots & Accessing Shared Flare VM Package.mp4
63.0 MB
~Get Your Files Here !/3. Downloading and Installation of Tools/1. Downloading VirtualBox, the Windows VM and the Flare VM package.mp4
58.8 MB
~Get Your Files Here !/1. Introduction/3. Who is this Course for, Course Summary & Learning Objectives.mp4
51.9 MB
~Get Your Files Here !/3. Downloading and Installation of Tools/2. Installing VirtualBox, Extracting and Importing Windows VM & Importing and S.mp4
39.2 MB
~Get Your Files Here !/3. Downloading and Installation of Tools/4. Installing Flare VM Package.mp4
33.4 MB
~Get Your Files Here !/5. Dynamic Analysis Demonstration/2. Using Regshot(II) & Executing Malware.mp4
31.6 MB
~Get Your Files Here !/1. Introduction/1. Welcome to the Course & About Me.mp4
18.8 MB
~Get Your Files Here !/1. Introduction/2. SneakPeak of Demonstrations Inside Course.mp4
18.3 MB
[磁力链接]
添加时间:
2023-12-23
大小:
1.6 GB
最近下载:
2025-12-21
热度:
2926
Maldev-Academy-Malware-Development
MalDev/MalDev.pdf
53.2 MB
MalDev/81-Bypassing AVs.pdf
2.9 MB
MalDev/Challenges/03-Unhook-DLLs.zip
2.3 MB
MalDev/88-Updating Hells Gate.pdf
2.2 MB
MalDev/Module 26 - DLLSideloading3.zip
1.8 MB
MalDev/84-NTDLL Unhooking - From Disk.pdf
1.7 MB
MalDev/15-Payload Placement - rsrc Section.pdf
1.6 MB
MalDev/68-Syscalls - Reimplementing Mapping Injection.pdf
1.6 MB
MalDev/91-Diving Into NtCreateUserProcess.pdf
1.5 MB
MalDev/89-Indirect Syscalls - HellsHall.pdf
1.5 MB
MalDev/67-Syscalls - Reimplementing Classic Injection.pdf
1.4 MB
MalDev/19-Payload Encryption - AES Encryption.pdf
1.4 MB
MalDev/13-Payload Placement - data rdata Sections.pdf
1.1 MB
MalDev/87-NTDLL Unhooking - From a Web Server-1.pdf
1.1 MB
MalDev/79-CRT Library Removal Malware Compiling.pdf
1.1 MB
MalDev/29-Process Injection - Shellcode Injection.pdf
1.1 MB
MalDev/27-Local Payload Execution - Shellcode.pdf
968.3 kB
MalDev/86-NTDLL Unhooking - From a Suspended Process.pdf
908.0 kB
MalDev/20-Evading Microsoft Defender Static Analysis.pdf
895.1 kB
MalDev/Module 25 - DLLSideloading2.zip
885.7 kB
[磁力链接]
添加时间:
2024-05-07
大小:
246.3 MB
最近下载:
2025-12-21
热度:
7159
Reverse Engineering & Malware Analysis of .NET & Java
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/01 Introduction/003 Configuring the Virtual Machine.mp4
159.8 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/07 Lab Demo on Reverse Engineering .NET executables/002 Lab Demo Walkthrough_ Reverse Engineering .NET.mp4
107.7 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/08 Lab Exercise_ Analyzing a .NET Malware (SamSam Ransomware)/002 Lab_ Reverse Engineering .NET Ransomware - Part 1.mp4
107.3 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/11 Reverse Engineering and Malware Analysis of Java Binary Using ByteCode Viewer/002 Lab Practical Demo_ Reverse Engineering and Malware Analysis of Java Binary.mp4
102.4 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/11 Reverse Engineering and Malware Analysis of Java Binary Using ByteCode Viewer/003 Lab Practical Demo 2_ Reverse Engineering and Malware Analysis of Java Binary.mp4
99.1 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/06 Using dnSpy/001 Using dnSpy for the first time.mp4
94.8 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/01 Introduction/002 Install a Virtual Machine.mp4
81.4 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/09 Lab Exercise_ Analyzing a .NET Spyware Trojan (Infostealer)/002 Dynamic Analysis of .NET Trojan - Part 2.mp4
78.4 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/08 Lab Exercise_ Analyzing a .NET Malware (SamSam Ransomware)/003 Lab_ Reverse Engineering .NET Ransomware - Part 2.mp4
74.2 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/01 Introduction/004 Installing Tools_ FlareVM.mp4
62.5 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/12 Lab Exercise_ Analyzing a Java RAT (Crossrat Trojan)/002 Lab Exercise Walkthrough_ Analyzing a Java RAT (Crossrat Trojan).mp4
61.6 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/09 Lab Exercise_ Analyzing a .NET Spyware Trojan (Infostealer)/001 Dynamic Analysis of .NET Trojan - Part 1.mp4
53.1 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/04 Principles of .NET Analysis/002 Lab Demo_ Disassembling with ildasm and Patching with ilasm.mp4
51.6 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/01 Introduction/001 Introduction.mp4
42.8 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/03 Installing ILDASM and ILASM/001 Installing ILDASM and ILASM.mp4
41.1 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/04 Principles of .NET Analysis/001 Principles of .NET Analysis.mp4
36.9 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/05 Installing dnSpy/001 Installing dnSpy.mp4
33.7 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/02 Principles of .NET and Java Malware Analysis/001 Principles of .NET and Java Malware Analysis.mp4
33.4 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/10 Principles of Java Bytecodes/001 Principles of Java Bytecodes.mp4
30.0 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/10 Principles of Java Bytecodes/002 Analyzing Java ByteCodes by Disassembling.mp4
25.6 MB
[磁力链接]
添加时间:
2022-01-18
大小:
1.5 GB
最近下载:
2025-12-20
热度:
4962
共16页
上一页
1
2
3
4
5
下一页