磁力搜索 BT种子搜索利器 免费下载BT种子,超4000万条种子数据
为您找到约 315 个磁力链接/BT种子,耗时 0 毫秒。
排序: 相关程度 热度 文件大小 添加时间 最近访问

Malware Analysis Fundamentals

  • 01. Course Overview/01. Overview.mp4 3.3 MB
  • 02. Introduction and Setting up Your Malware Analysis Lab/02. Introduction.mp4 2.6 MB
  • 02. Introduction and Setting up Your Malware Analysis Lab/03. The Malware Analysis Process.mp4 5.2 MB
  • 02. Introduction and Setting up Your Malware Analysis Lab/04. Virtual Machines as Malware Sandboxes.mp4 6.0 MB
  • 02. Introduction and Setting up Your Malware Analysis Lab/05. Hiding Your Virtual Machine.mp4 5.1 MB
  • 02. Introduction and Setting up Your Malware Analysis Lab/06. Demo Configuring a Virtual Machine for Malware Analysis.mp4 11.8 MB
  • 02. Introduction and Setting up Your Malware Analysis Lab/07. Conclusion.mp4 1.5 MB
  • 03. Static Analysis Identifying Malware/08. Introduction.mp4 1.5 MB
  • 03. Static Analysis Identifying Malware/09. Static Analysis.mp4 4.5 MB
  • 03. Static Analysis Identifying Malware/10. Our Malware Scenario.mp4 2.9 MB
  • 03. Static Analysis Identifying Malware/11. File Identification.mp4 9.8 MB
  • 03. Static Analysis Identifying Malware/12. File Identification Tools.mp4 6.4 MB
  • 03. Static Analysis Identifying Malware/13. Cryptographic Hashing.mp4 5.3 MB
  • 03. Static Analysis Identifying Malware/14. Demo File Identification and Hashing.mp4 11.2 MB
  • 03. Static Analysis Identifying Malware/15. Conclusion.mp4 1.8 MB
  • 04. Static Analysis Analyzing Embedded Strings/16. Introduction.mp4 1.1 MB
  • 04. Static Analysis Analyzing Embedded Strings/17. Embedded Strings.mp4 4.1 MB
  • 04. Static Analysis Analyzing Embedded Strings/18. Strings Analysis Tools.mp4 5.7 MB
  • 04. Static Analysis Analyzing Embedded Strings/19. Demo Embedded Strings Analysis.mp4 27.1 MB
  • 04. Static Analysis Analyzing Embedded Strings/20. Hiding Strings.mp4 9.7 MB
[磁力链接] 添加时间:2017-05-18 大小:584.6 MB 最近下载:2025-12-26 热度:2752

Pluralsight - Ethical Hacking - Malware Threats

  • 01. The Hard Truth Behind Malware/01_01-The Hard Truth Behind Malware.mp4 8.0 MB
  • 01. The Hard Truth Behind Malware/01_02-What Is Malware.mp4 4.6 MB
  • 01. The Hard Truth Behind Malware/01_03-The Numbers Behind Malware.mp4 8.7 MB
  • 01. The Hard Truth Behind Malware/01_04-How Does Malware Get In.mp4 25.4 MB
  • 01. The Hard Truth Behind Malware/01_05-Summary.mp4 1.7 MB
  • 02. Whats a Trojan/02_01-Whats a Trojan.mp4 2.4 MB
  • 02. Whats a Trojan/02_02-Trojans up Close.mp4 7.9 MB
  • 02. Whats a Trojan/02_03-Whats the Goal.mp4 9.9 MB
  • 02. Whats a Trojan/02_04-How Trojans Communicate and Hide.mp4 22.3 MB
  • 02. Whats a Trojan/02_05-Clues You Have a Trojan.mp4 7.4 MB
  • 02. Whats a Trojan/02_06-Summary.mp4 2.3 MB
  • 03. Trojan Infections/03_01-Trojan Infections.mp4 2.8 MB
  • 03. Trojan Infections/03_02-How to Infect the Target.mp4 14.3 MB
  • 03. Trojan Infections/03_03-DEMO - Creating a Trojan.mp4 36.9 MB
  • 03. Trojan Infections/03_04-Different Ways to Enter.mp4 6.2 MB
  • 03. Trojan Infections/03_05-Evading Anti-virus.mp4 6.1 MB
  • 03. Trojan Infections/03_06-Summary.mp4 2.2 MB
  • 04. Types of Trojans/04_01-Types of Trojans.mp4 4.1 MB
  • 04. Types of Trojans/04_02-SuperDales Top 10.mp4 17.1 MB
  • 04. Types of Trojans/04_03-DEMO - Beast.mp4 29.0 MB
[磁力链接] 添加时间:2017-02-16 大小:443.5 MB 最近下载:2025-12-26 热度:3923

[FreeCourseSite.com] Udemy - How Hackers Create Undetectable Malware and Viruses

  • 1. We Begin Here/1. Welcome and Introduction.mp4 3.3 MB
  • 1. We Begin Here/1. Welcome and Introduction.vtt 2.2 kB
  • 1. We Begin Here/2. Introduction to Undetectable Malware.mp4 36.7 MB
  • 1. We Begin Here/2. Introduction to Undetectable Malware.vtt 10.3 kB
  • 2. Understanding Malware and Creating the Hacking Environment/1. Installing Python and Pip.mp4 14.2 MB
  • 2. Understanding Malware and Creating the Hacking Environment/1. Installing Python and Pip.vtt 4.6 kB
  • 2. Understanding Malware and Creating the Hacking Environment/2. Installing Veil-Framework.mp4 11.6 MB
  • 2. Understanding Malware and Creating the Hacking Environment/2. Installing Veil-Framework.vtt 4.1 kB
  • 2. Understanding Malware and Creating the Hacking Environment/3. Setting Up The Veil Framework.mp4 48.6 MB
  • 2. Understanding Malware and Creating the Hacking Environment/3. Setting Up The Veil Framework.vtt 8.4 kB
  • 2. Understanding Malware and Creating the Hacking Environment/4. Installing Gnome Desktop.mp4 45.1 MB
  • 2. Understanding Malware and Creating the Hacking Environment/4. Installing Gnome Desktop.vtt 6.3 kB
  • 3. Veil and Metasploit/1. Wine Mono and Veil-Evasion Installation.mp4 6.6 MB
  • 3. Veil and Metasploit/1. Wine Mono and Veil-Evasion Installation.vtt 2.6 kB
  • 3. Veil and Metasploit/2. Installing Metasploit.mp4 30.1 MB
  • 3. Veil and Metasploit/2. Installing Metasploit.vtt 10.4 kB
  • 3. Veil and Metasploit/3. Metasploit Installation Complete.mp4 1.1 MB
  • 3. Veil and Metasploit/3. Metasploit Installation Complete.vtt 629 Bytes
  • 3. Veil and Metasploit/4. Testing MSF Console.mp4 1.8 MB
  • 3. Veil and Metasploit/4. Testing MSF Console.vtt 980 Bytes
[磁力链接] 添加时间:2018-09-03 大小:291.2 MB 最近下载:2025-12-26 热度:2278

ATM Malware

  • EMV Malware/5ccaeb149d0311f9820d40956d36959b8d223ebbda6b3394c683c9a6c6a1ec78.zip 44.7 MB
  • EMV Malware/9ca464e277596f3bfb99a32cd6db4a3f8e751c0b2805ff05390ee4ecb2fefd36.zip 43.6 MB
  • EMV Malware/f198b82c1eaf19e0d080d4e058619f49a200c4966be5c792215a988e6472a452.zip 43.6 MB
  • EMV Malware/93214d9c664ca7b445a2a841b6112eb853d25109e76a81793f583209e08da03c.zip 35.2 MB
  • ATM Malware/d4a463c135d17239047ad4151ab2f2d084e223970e900904ecedabc0fd916545.zip.7z 24.1 MB
  • EMV Malware/cf4ac1badfd87b60e9e81987a9959a18a6791c9ba5070e7980efd624dc75bc38.zip 23.7 MB
  • EMV Malware/2d74fae5d29f1cd8bb9a95414a44a4b0ed8729d7cd8644312a7ca559b1fc5a0a.zip 15.2 MB
  • EMV Malware/6cb6a3e75965ebacf1f6d72096a90e9d80be6d1c9d6ebd7dd9453992140a9d5c.zip 14.4 MB
  • EMV Malware/33efa5660d2e5ede1d38016dd4ee737e99d77a9afe38703012e3e06d7ea05b36.zip 12.7 MB
  • EMV Malware/8a9980942f9ff630f0398b3dcd2a411987af9a769f91d1e96f9c880db65fd7cb.zip 8.7 MB
  • EMV Malware/0b6fc7b1ffd0dad8550b8cb8e1d182bc1cb60bf983f67e896b26b4df1b479919.zip 8.4 MB
  • EMV Malware/965547e45fd4964ae19dedcadf70cfc4201a0b949e2be3ae35b45e88b867b1b9.zip 8.4 MB
  • EMV Malware/a75415c8b085247e59ed34efed3fb9b4f250bf331af816558521886416dc9f64.zip 8.4 MB
  • EMV Malware/f1073b97ef17fbda139e883aa234e843359a71fe80a4d2389d129ec80511ad8f.zip 8.3 MB
  • EMV Malware/73b7f65be1873b03300f370b7da2ae695ac47ed028fdabb726d46d6787593d09.zip 8.3 MB
  • EMV Malware/ce9468d43785fb9c8fc4c007d89312fb1dc5afcb495ef6d4c1cd2b4a5347c9c5.zip 8.3 MB
  • EMV Malware/ce8714dcf9abf17bfc7781cd48502c5c9edf40c9b6aefbd7bcac17e4aa289859.zip 8.3 MB
  • EMV Malware/0dd2f67eebadeb44160412e8ff67991551f27c8801fad381f2261df9288188a7.zip 8.3 MB
  • EMV Malware/1a488d456efb1ce742ecc24ebadc46a262c751cbec58e673087c25581134b5bf.zip 8.3 MB
  • EMV Malware/06a284b3ac5d648edf2fc7c9053207046705bea1d88811898b2367ca4978ae39.zip 8.3 MB
[磁力链接] 添加时间:2024-07-12 大小:667.2 MB 最近下载:2025-12-26 热度:10187

Mastering Reverse Engineering & Malware Analysis REMASM+

  • 15. Memory Manipulation/2. Testing and Analyzing Project with Readelf and GDB.mp4 232.7 MB
  • 15. Memory Manipulation/1. Project EXABYTE.mp4 211.4 MB
  • 4. Windows - PE Format/1. Fundamentals of Windows PE Format.mp4 206.7 MB
  • 5. Symbols, Stripped and Not Stripped Binaries/2. Revealing Contents of Object File.mp4 164.3 MB
  • 3. Linux - ELF Format/3. Learning ELF Program Header Fields.mp4 163.0 MB
  • 3. Linux - ELF Format/1. Exploring the Executable and Linkable Format (ELF) and Executable Header.mp4 154.3 MB
  • 9. Debugging x86-64/2. Debugging and Finding Variables in Memory addresses.mp4 149.7 MB
  • 10. Writing our second 64Bit Assembly Program/2. Analyzing Output with GDB and creating makefile.mp4 137.8 MB
  • 3. Linux - ELF Format/2. Learning ELF Fields.mp4 135.1 MB
  • 18. Malware Analysis and Reverse Engineering with Ghidra/5. Extracting SYS file from Malware.mp4 127.5 MB
  • 18. Malware Analysis and Reverse Engineering with Ghidra/1. Starting Real Malware Analysis with Ghidra.mp4 122.4 MB
  • 13. Jump and Loop/1. Using Conditions and Jumping.mp4 121.7 MB
  • 9. Debugging x86-64/3. Learning more with GDB.mp4 115.3 MB
  • 5. Symbols, Stripped and Not Stripped Binaries/3. Trying to Analyze Binary Executable.mp4 111.7 MB
  • 5. Symbols, Stripped and Not Stripped Binaries/1. Using READELF for Viewing Symbolic Information.mp4 108.9 MB
  • 18. Malware Analysis and Reverse Engineering with Ghidra/2. Analyzing Suspicious String using Ghidra.mp4 108.2 MB
  • 9. Debugging x86-64/1. Starting gdb and setting flavors.mp4 102.4 MB
  • 12. Data Display Debugger - DDD/3. Using DDD and Analyzing RAX Values.mp4 101.0 MB
  • 2. Binary Analysis/5. Linking Phase.mp4 98.5 MB
  • 7. Writing our first 64Bit Assembly Program/1. Hello world with makefile.mp4 92.0 MB
[磁力链接] 添加时间:2023-12-20 大小:5.1 GB 最近下载:2025-12-26 热度:14353

[ DevCourseWeb.com ] Udemy - Practical and Hands-On Malware Analysis (With Live Demos)

  • ~Get Your Files Here !/2. Theoretical Section of Course/1. Main Topics, What is Malware & Categories of Malware.mp4 168.9 MB
  • ~Get Your Files Here !/2. Theoretical Section of Course/3. Why Malware Analysis, Goals of Malware Analysis & What is Reverse Engineering.mp4 127.6 MB
  • ~Get Your Files Here !/2. Theoretical Section of Course/4. Software Reverse Engineering, Types of Software Reverse Engineering & Securit.mp4 119.3 MB
  • ~Get Your Files Here !/4. Static Analysis Demonstration/2. Generating Hashes, Using Virustotal & Using CFF Explorer.mp4 119.0 MB
  • ~Get Your Files Here !/2. Theoretical Section of Course/8. Precautions(II) & Environment Setup (SANDBOX).mp4 116.5 MB
  • ~Get Your Files Here !/2. Theoretical Section of Course/2. Types of Malware, Malware Infection Vectors & Malware Analysis.mp4 105.7 MB
  • ~Get Your Files Here !/5. Dynamic Analysis Demonstration/1. Using Fakenet & Regshot.mp4 104.1 MB
  • ~Get Your Files Here !/4. Static Analysis Demonstration/1. Precautions, the Tools, Getting String & Hashing.mp4 100.6 MB
  • ~Get Your Files Here !/2. Theoretical Section of Course/7. Low-Level Software(II), Tools Needed & Precautions.mp4 96.4 MB
  • ~Get Your Files Here !/2. Theoretical Section of Course/5. Security-Related Reversing & Reversing in Software Development.mp4 92.0 MB
  • ~Get Your Files Here !/2. Theoretical Section of Course/6. Low-Level Software.mp4 74.9 MB
  • ~Get Your Files Here !/5. Dynamic Analysis Demonstration/3. Using Regshot(III) & Process Monitor.mp4 71.5 MB
  • ~Get Your Files Here !/3. Downloading and Installation of Tools/3. Taking Snapshots & Accessing Shared Flare VM Package.mp4 63.0 MB
  • ~Get Your Files Here !/3. Downloading and Installation of Tools/1. Downloading VirtualBox, the Windows VM and the Flare VM package.mp4 58.8 MB
  • ~Get Your Files Here !/1. Introduction/3. Who is this Course for, Course Summary & Learning Objectives.mp4 51.9 MB
  • ~Get Your Files Here !/3. Downloading and Installation of Tools/2. Installing VirtualBox, Extracting and Importing Windows VM & Importing and S.mp4 39.2 MB
  • ~Get Your Files Here !/3. Downloading and Installation of Tools/4. Installing Flare VM Package.mp4 33.4 MB
  • ~Get Your Files Here !/5. Dynamic Analysis Demonstration/2. Using Regshot(II) & Executing Malware.mp4 31.6 MB
  • ~Get Your Files Here !/1. Introduction/1. Welcome to the Course & About Me.mp4 18.8 MB
  • ~Get Your Files Here !/1. Introduction/2. SneakPeak of Demonstrations Inside Course.mp4 18.3 MB
[磁力链接] 添加时间:2023-12-23 大小:1.6 GB 最近下载:2025-12-26 热度:2931

Cisco Press - Cisco Firepower and Advanced Malware Protection LiveLessons

  • 1.4 Understanding Advanced Malware Protection (AMP) for Endpoints and Networks.mp4 141.3 MB
  • 1.8 Understanding the Cisco Identity Services Engine (ISE).mp4 116.9 MB
  • 2.1 Understanding Inline vs. Promiscuous Mode.mp4 116.1 MB
  • 1.1 Understanding the New Security Threat Landscape and the Attack Continuum.mp4 75.6 MB
  • 3.6 Troubleshooting Cisco ASA with FirePOWER Services.mp4 72.9 MB
  • 1.6 Understanding Cisco Email Security.mp4 69.9 MB
  • 4.1 Introducing Cisco AMP for Networks.mp4 64.3 MB
  • 1.2 Understanding the Cisco ASA Next-Generation Firewalls and the FirePOWER Module.mp4 63.0 MB
  • 7.1 Cisco Next-Generation IPS Deployment Scenarios.mp4 59.9 MB
  • 4.2 Understanding Cisco AMP for Networks Licensing.mp4 59.4 MB
  • 2.7 Understanding Cisco ASA FirePOWER Services and High Availability.mp4 58.0 MB
  • 1.7 Understanding Cisco Web Security.mp4 50.9 MB
  • 4.4 Troubleshooting Cisco AMP for Networks.mp4 49.8 MB
  • 1.3 Understanding Next-Generation Intrusion Prevention Systems (NGIPS).mp4 48.6 MB
  • 0. Cisco Firepower and Advanced Malware Protection LiveLessons- Introduction.mp4 48.0 MB
  • 5.6 Events, File Analysis, Threat Root Cause, and Advanced Reporting.mp4 47.9 MB
  • 2.3 Understanding Cisco ASA FirePOWER Services Sizing.mp4 45.1 MB
  • 7.2 Configuring Cisco Next-Generation IPS Policies and Rules.mp4 44.6 MB
  • 3.4 Configuring the Cisco ASA FirePOWER Module Using the Adaptive Security Device Manager (ASDM).mp4 43.7 MB
  • 3.7 Configuring Cisco Firepower Threat Defense.mp4 39.3 MB
[磁力链接] 添加时间:2017-02-11 大小:2.1 GB 最近下载:2025-12-26 热度:5573

[ CourseBoat.com ] Ethical Hacking - Malware Threats (Updated 1 - 2022)

  • ~Get Your Files Here !/09. Detecting Malware/52. Demo-TCPView and DriverView.mp4 35.8 MB
  • ~Get Your Files Here !/02. Explaining Malware Threats/07. Demo-Task Manager.mp4 23.8 MB
  • ~Get Your Files Here !/07. Explaining Worms and Viruses/34. Demo-File Extension Hack .mp4 20.1 MB
  • ~Get Your Files Here !/09. Detecting Malware/49. Demo-Autoruns and VirusTotal.mp4 20.0 MB
  • ~Get Your Files Here !/07. Explaining Worms and Viruses/32. Explaining Worms and Virus.mp4 19.2 MB
  • ~Get Your Files Here !/05. Diving Deeper into Trojans/21. Demo-Using SET to Create a Trojan.mp4 17.6 MB
  • ~Get Your Files Here !/06. Describing the Types of Trojans/28. More Trojans.mp4 17.3 MB
  • ~Get Your Files Here !/02. Explaining Malware Threats/06. Deployment Techniques.mp4 17.1 MB
  • ~Get Your Files Here !/07. Explaining Worms and Viruses/33. Types of Viruses and Worms.mp4 16.6 MB
  • ~Get Your Files Here !/03. Discussing Advanced Persistent Threats APT/10. Whats an APT.mp4 14.9 MB
  • ~Get Your Files Here !/09. Detecting Malware/46. Detecting Malware.mp4 14.7 MB
  • ~Get Your Files Here !/06. Describing the Types of Trojans/27. Continuing Dales Top 10.mp4 14.3 MB
  • ~Get Your Files Here !/06. Describing the Types of Trojans/26. Types of Trojans.mp4 13.6 MB
  • ~Get Your Files Here !/02. Explaining Malware Threats/08. The Numbers Behind Malware.mp4 13.4 MB
  • ~Get Your Files Here !/10. Deploying Countermeasure for Malware/56. Countermeasures.mp4 12.5 MB
  • ~Get Your Files Here !/04. Explaining Trojans/18. Indicators You Have a Trojan.mp4 12.4 MB
  • ~Get Your Files Here !/09. Detecting Malware/47. Types of Malware Analysis.mp4 12.3 MB
  • ~Get Your Files Here !/04. Explaining Trojans/14. Explaining Trojans.mp4 12.1 MB
  • ~Get Your Files Here !/06. Describing the Types of Trojans/30. Demo-Creating a Trojan with TheFatRAT.mp4 11.7 MB
  • ~Get Your Files Here !/02. Explaining Malware Threats/05. How Malware Gets in a System.mp4 11.0 MB
[磁力链接] 添加时间:2022-01-30 大小:601.6 MB 最近下载:2025-12-26 热度:2793

Futanari.24.10.18.Fanta.Sie.And.Matty.Mila.Malware.XXX.480p.MP4-XXX[XC]

  • futanari.24.10.18.fanta.sie.and.matty.mila.malware.480p.mp4 241.2 MB
  • Torrent Downloaded From XXXClub.to .nfo 34 Bytes
[磁力链接] 添加时间:2024-11-21 大小:241.2 MB 最近下载:2025-12-26 热度:3445

[ DevCourseWeb.com ] Udemy - Malware Forensics V2 - Classic and Ai - Chatgpt In Decoding and Evasion

  • ~Get Your Files Here !/2 - Decoding the Hidden Unpacking and Analyzing Encoded Malware/9 - Lab Exercise Insights into Encoded Executable File with EXEinfoPE.mp4 236.5 MB
  • ~Get Your Files Here !/4 - AI ChatGPT Driven Malware Analysis Static Techniques to Reverse Engineering/22 - Lab Exercise AI in Static Malware Analysis.mp4 145.4 MB
  • ~Get Your Files Here !/2 - Decoding the Hidden Unpacking and Analyzing Encoded Malware/7 - Lab Exercise Analyzing Encoded Malicious Executables with PEiD.mp4 138.4 MB
  • ~Get Your Files Here !/3 - Advanced Evasion Techniques and Analyzing Encrypted Malware/16 - LAB Partial File Encryption Payload Injection Malware Analysis.mp4 118.3 MB
  • ~Get Your Files Here !/3 - Advanced Evasion Techniques and Analyzing Encrypted Malware/14 - LAB Encrypted Malware Executable File Analysis by VT VSJ.mp4 74.2 MB
  • ~Get Your Files Here !/4 - AI ChatGPT Driven Malware Analysis Static Techniques to Reverse Engineering/24 - Lab Exercise Utilizing Random Forest Regressors in Malware Impact Prediction.mp4 66.5 MB
  • ~Get Your Files Here !/4 - AI ChatGPT Driven Malware Analysis Static Techniques to Reverse Engineering/25 - Lab Exercise ChatGPTAssisted Reverse Engineering in Malware Assembly Analysis.mp4 57.7 MB
  • ~Get Your Files Here !/3 - Advanced Evasion Techniques and Analyzing Encrypted Malware/15 - LAB Payload Encryption Malware Analysis.mp4 44.3 MB
  • ~Get Your Files Here !/4 - AI ChatGPT Driven Malware Analysis Static Techniques to Reverse Engineering/21 - Key Static Features Identification for Enhanced AI Malware Analysis.mp4 39.7 MB
  • ~Get Your Files Here !/2 - Decoding the Hidden Unpacking and Analyzing Encoded Malware/10 - Lab Exercise Decoding UPXPacked Malware with VirusTotal Analysis.mp4 36.0 MB
  • ~Get Your Files Here !/4 - AI ChatGPT Driven Malware Analysis Static Techniques to Reverse Engineering/23 - Lab Exercise Neural Networks in Static Malware Analysis.mp4 34.9 MB
  • ~Get Your Files Here !/2 - Decoding the Hidden Unpacking and Analyzing Encoded Malware/6 - Demystifying Executables Insights into PEiD.mp4 34.8 MB
  • ~Get Your Files Here !/6 - Advancing into NextGen ChatGPT and AIDriven Malware Analysis/31 - Recap and Integration of Learned Concepts.mp4 34.1 MB
  • ~Get Your Files Here !/3 - Advanced Evasion Techniques and Analyzing Encrypted Malware/18 - Navigating the Blind Spots Strategies for Responses to Malware Evasion Techniqu.mp4 30.0 MB
  • ~Get Your Files Here !/2 - Decoding the Hidden Unpacking and Analyzing Encoded Malware/8 - Decoding Executable with EXEinfo PE.mp4 27.8 MB
  • ~Get Your Files Here !/3 - Advanced Evasion Techniques and Analyzing Encrypted Malware/12 - Advanced Malware Evasion Techniques.mp4 24.7 MB
  • ~Get Your Files Here !/1 - Malware Forensics Classic Strategies and AIDriven Techniques/1 - Harnessing AI in Malware Forensics.mp4 22.4 MB
  • ~Get Your Files Here !/3 - Advanced Evasion Techniques and Analyzing Encrypted Malware/17 - Unveiling Hidden Malware Techniques for Behavioral Analysis of Encrypted Execut.mp4 22.0 MB
  • ~Get Your Files Here !/2 - Decoding the Hidden Unpacking and Analyzing Encoded Malware/5 - Lab Exercise Encoding Executable Files with UPX.mp4 21.8 MB
  • ~Get Your Files Here !/3 - Advanced Evasion Techniques and Analyzing Encrypted Malware/13 - Unveiling the Cloak Malware Evasion and Detection Strategies.mp4 21.3 MB
[磁力链接] 添加时间:2024-04-26 大小:1.4 GB 最近下载:2025-12-26 热度:1428

Malware Development 2 Advanced Injection and API Hooking

  • [TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/15. Lab Project Password Sniffer Trojan/4. Explanation of the source code for the Trojan and password-sniffer DLL.mp4 198.4 MB
  • [TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/3. PE Header Import Directory and IAT Structure/2. Practical on PE Header Import Directory Structure and IAT.mp4 185.0 MB
  • [TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/10. Heaven's Gate Cross Injections/2. Practical Walkthrough on Classic Cross Injections.mp4 180.1 MB
  • [TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/2. PE Header Export Directory Structure/2. Practical Walkthrough on PE Header Export Directory Structure.mp4 172.2 MB
  • [TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/4. Advanced Function Obfuscation/1. Introduction to Advanced Function Obfuscation.mp4 142.5 MB
  • [TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/10. Heaven's Gate Cross Injections/3. Practical Walkthrough on Heaven's Gate Injection.mp4 139.4 MB
  • [TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/10. Heaven's Gate Cross Injections/4. Encrypting Heaven's Gate.mp4 138.2 MB
  • [TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/13. API Hooking using Inline Patch Hooking/4. Reverse Engineering Patch Hooking.mp4 136.4 MB
  • [TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/9. Reflective Loading Trojans/2. Explanation of the Reflective Loading Code.mp4 125.7 MB
  • [TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/6. Map-View Code Injection/2. Explanation of APIs Used in Map-View Code Injection.mp4 122.7 MB
  • [TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/15. Lab Project Password Sniffer Trojan/6. Building the DLL Injector Trojan.mp4 122.5 MB
  • [TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/5. Thread Context Injection/2. Explanation of APIs used in Thread Context Injection.mp4 115.2 MB
  • [TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/9. Reflective Loading Trojans/4. Obfuscating the Reflective Loader Strings.mp4 113.9 MB
  • [TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/15. Lab Project Password Sniffer Trojan/3. Using API Monitor to hunt for the password function.mp4 112.5 MB
  • [TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/3. PE Header Import Directory and IAT Structure/1. Introduction to PE Header Import Directory and IAT Structure.mp4 108.0 MB
  • [TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/13. API Hooking using Inline Patch Hooking/2. Explanation of Code for Patch Hooking.mp4 98.4 MB
  • [TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/11. API Hooking Using the Detours Library/3. Practical Walkthrough on Using the Detours Library.mp4 95.5 MB
  • [TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/15. Lab Project Password Sniffer Trojan/5. Building the Password Sniffer DLL.mp4 91.2 MB
  • [TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/4. Advanced Function Obfuscation/2. Practical Walkthrough on Advanced Function Obfuscation.mp4 89.6 MB
  • [TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/15. Lab Project Password Sniffer Trojan/2. Installing VeraCrypt.mp4 86.6 MB
[磁力链接] 添加时间:2022-02-04 大小:4.0 GB 最近下载:2025-12-26 热度:7844

How Hackers Create Undetectable Malware and Viruses

  • TutsGalaxy.com.txt 41 Bytes
  • Torrent_downloaded_from_Demonoid_-_www.demonoid.pw_.txt 59 Bytes
  • Read Me.txt 80 Bytes
  • How Hackers Create Undetectable Malware and Viruses.zip 267.4 MB
[磁力链接] 添加时间:2018-07-06 大小:267.4 MB 最近下载:2025-12-26 热度:6222

610 - Reverse Engineering Malware

  • Lab.rar 1.0 GB
  • 610.1 - Malware Analysis Fundamentals.pdf 32.4 MB
  • 610.3 - Malicious Code Analysis.pdf 16.1 MB
  • 610.5 - Deeper Malware Analysis.pdf 15.9 MB
  • 610.4 - Self-Defending Malware.pdf 13.7 MB
  • 610.2 - Additional Malware Analysis Approaches.pdf 11.1 MB
[磁力链接] 添加时间:2017-02-09 大小:1.1 GB 最近下载:2025-12-26 热度:3066

Malware Development and Reverse Engineering 1 The Basics

  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/05 Generating Shellcodes Using Metasploit in Kali Linux/001 Generating Shellcodes Using Metasploit in Kali Linux.mp4 193.3 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/003 Evading Anti Virus Using Function Obfuscation and Parameter String Encryption.mp4 191.8 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/19 Process Injection/003 Process Injection - Part 1 - Explanation of APIs.mp4 169.6 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/23 Detecting and Reverse Engineering DLL Injection/001 Detect DLL Injection and Dump DLL Shellcode.mp4 166.8 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/002 Configuring the Virtual Machine.mp4 159.7 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/17 Trojan Engineering Using Code Caves/004 Trojanizing Crackme1 - Part 1.mp4 141.2 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/03 Building EXE and DLL and Examining PE Structure/001 Building EXE and DLL and Examining PE Structure.mp4 141.0 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/10 XOR Encryption of Payload/001 Intro To XOR Encryption.mp4 138.0 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/20 Detecting Process Injection and Reverse Engineering it/001 Detecting Process Injection and Reverse Engineering it.mp4 137.8 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/13 Reverse Engineering AES Encryption Using CryptDecrypt/001 Reverse Engineering AES Encryption Using CryptDecrypt API.mp4 125.1 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/09 Reverse Engineering Base64 Encoded Payloads/001 Reverse Engineering Base64 Encoded Payloads.mp4 122.0 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/06 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg/002 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg.mp4 121.2 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/002 Embedding Shellcode Payload in .TEXT Section.mp4 115.7 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/003 Embedding Shellcode Payload in .DATA Section.mp4 115.6 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/15 Obfuscating Functions Using GetProcAddress and XOR Encryption/002 Function Obfuscation Using GetProcAddress and XOR Encryption.mp4 115.4 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/08 Base64 Encoding of Shellcode Payload/001 Intro to Base64 Encoding of Shellcode Payload.mp4 115.3 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/003 DLL Injection - Part 1 - Explanation of APIs, Building DLL and EXE files.mp4 114.7 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/15 Obfuscating Functions Using GetProcAddress and XOR Encryption/001 Intro to Function Obfuscation Using GetProcAddress API.mp4 112.6 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/002 Installing Yara.mp4 108.8 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/001 1-intro to embedding shellcode payload.mp4 102.3 MB
[磁力链接] 添加时间:2022-01-13 大小:4.8 GB 最近下载:2025-12-26 热度:10283

(Absolute Basic Concepts) ABCs of Malware Analysis

  • [TutsNode.com] - (Absolute Basic Concepts) ABCs of Malware Analysis/04 Malware Analysis/016 Demo - Static Malware Analysis.mp4 175.9 MB
  • [TutsNode.com] - (Absolute Basic Concepts) ABCs of Malware Analysis/03 Essential Knowledge/012 Demo - Building Malware Analysis Lab.mp4 83.2 MB
  • [TutsNode.com] - (Absolute Basic Concepts) ABCs of Malware Analysis/04 Malware Analysis/018 Demo - Automatic Dynamic Malware Analysis.mp4 67.1 MB
  • [TutsNode.com] - (Absolute Basic Concepts) ABCs of Malware Analysis/04 Malware Analysis/015 Static Malware Analysis.mp4 64.9 MB
  • [TutsNode.com] - (Absolute Basic Concepts) ABCs of Malware Analysis/02 Absolute Basics/003 What is a Malware_.mp4 53.4 MB
  • [TutsNode.com] - (Absolute Basic Concepts) ABCs of Malware Analysis/03 Essential Knowledge/009 PE File Structure.mp4 36.6 MB
  • [TutsNode.com] - (Absolute Basic Concepts) ABCs of Malware Analysis/02 Absolute Basics/004 Types of Malwares.mp4 30.0 MB
  • [TutsNode.com] - (Absolute Basic Concepts) ABCs of Malware Analysis/03 Essential Knowledge/010 Obfuscation Techniques.mp4 25.4 MB
  • [TutsNode.com] - (Absolute Basic Concepts) ABCs of Malware Analysis/04 Malware Analysis/017 Automatic Dynamic Malware Analysis.mp4 18.5 MB
  • [TutsNode.com] - (Absolute Basic Concepts) ABCs of Malware Analysis/04 Malware Analysis/013 What is Malware Analysis_.mp4 14.5 MB
  • [TutsNode.com] - (Absolute Basic Concepts) ABCs of Malware Analysis/03 Essential Knowledge/006 Application Development.mp4 12.7 MB
  • [TutsNode.com] - (Absolute Basic Concepts) ABCs of Malware Analysis/03 Essential Knowledge/007 Libraries and Functions.mp4 12.5 MB
  • [TutsNode.com] - (Absolute Basic Concepts) ABCs of Malware Analysis/03 Essential Knowledge/008 Challenges with Binary Files.mp4 10.1 MB
  • [TutsNode.com] - (Absolute Basic Concepts) ABCs of Malware Analysis/03 Essential Knowledge/011 Building Malware Analysis Lab.mp4 9.1 MB
  • [TutsNode.com] - (Absolute Basic Concepts) ABCs of Malware Analysis/01 Course Introduction/001 Introduction.mp4 7.8 MB
  • [TutsNode.com] - (Absolute Basic Concepts) ABCs of Malware Analysis/04 Malware Analysis/014 Types of Malware Analysis.mp4 4.9 MB
  • [TutsNode.com] - (Absolute Basic Concepts) ABCs of Malware Analysis/03 Essential Knowledge/012 Windows-7-on-VirtualBox-Install-Guide.pdf 4.9 MB
  • [TutsNode.com] - (Absolute Basic Concepts) ABCs of Malware Analysis/03 Essential Knowledge/005 Module Introduction.mp4 2.8 MB
  • [TutsNode.com] - (Absolute Basic Concepts) ABCs of Malware Analysis/02 Absolute Basics/002 Module Introduction.mp4 1.9 MB
  • [TutsNode.com] - (Absolute Basic Concepts) ABCs of Malware Analysis/03 Essential Knowledge/007 Libraries-and-Functions-List.pdf 1.9 MB
[磁力链接] 添加时间:2021-03-10 大小:640.5 MB 最近下载:2025-12-26 热度:3627

[ FreeCourseWeb.com ] Digital Forensics with Kali Linux- Perform data acquisition, data recovery, network and malware analysis with Kali Linux, 2nd Ed.zip

  • [ FreeCourseWeb.com ] Digital Forensics with Kali Linux- Perform data acquisition, data recovery, network and malware analysis with Kali Linux, 2nd Ed.zip 402.2 MB
[磁力链接] 添加时间:2022-04-13 大小:402.2 MB 最近下载:2025-12-26 热度:2436

[FreeCoursesOnline.Me] [LYNDA] Ethical Hacking The Complete Malware Analysis Process [FCO]

  • 04-Advanced_Techniques/003-Polymorphic_malware.mp4 19.3 MB
  • 06-Conclusion/001-Whats_next_.mp4 14.1 MB
  • 04-Advanced_Techniques/001-Hiding_malware.mp4 13.5 MB
  • 03-Malware_Detection/001-Indicators_of_compromise.mp4 12.6 MB
  • 05-Reverse_Engineering_Malware/004-Analyzing_BlackEnergy_and_GreyEnergy.mp4 12.0 MB
  • 01-Introduction/001-What_malware_is_and_how_it_behaves.mp4 10.9 MB
  • 02-Introduction_to_Malware/005-How_malware_achieves_persistence.mp4 10.1 MB
  • 02-Introduction_to_Malware/008-Virus_construction_kits.mp4 9.4 MB
  • 04-Advanced_Techniques/004-Using_cryptography_in_ransomware.mp4 9.3 MB
  • 05-Reverse_Engineering_Malware/001-Using_reverse_engineering_to_understand_code.mp4 9.2 MB
  • 05-Reverse_Engineering_Malware/002-Considering_malware_in_families.mp4 8.5 MB
  • 02-Introduction_to_Malware/010-The_MITRE_ATTCK_repository.mp4 8.4 MB
  • 04-Advanced_Techniques/006-Analyzing_Win32.Sodin.mp4 6.9 MB
  • 03-Malware_Detection/003-Sandboxing_malware.mp4 6.8 MB
  • 02-Introduction_to_Malware/006-Digging_into_rootkits.mp4 6.7 MB
  • 02-Introduction_to_Malware/004-How_malware_works.mp4 6.4 MB
  • 02-Introduction_to_Malware/007-Automating_malware_with_botnets.mp4 6.0 MB
  • 04-Advanced_Techniques/005-Understanding_advanced_persistent_threats.mp4 5.7 MB
  • 02-Introduction_to_Malware/002-The_evolution_of_malware.mp4 5.7 MB
  • 05-Reverse_Engineering_Malware/003-Automated_malware_analysis.mp4 5.6 MB
[磁力链接] 添加时间:2021-03-07 大小:212.0 MB 最近下载:2025-12-26 热度:5463

IR ALEX MORE - MALWARE 06.07.2018.mp4

  • IR ALEX MORE - MALWARE 06.07.2018.mp4 3.0 GB
[磁力链接] 添加时间:2018-07-31 大小:3.0 GB 最近下载:2025-12-26 热度:2998

Malware Alex More

  • IR - Jul 06, 2018 - Alex More high.mp4 3.0 GB
[磁力链接] 添加时间:2018-08-03 大小:3.0 GB 最近下载:2025-12-26 热度:5800

[FreeCourseLab.com] Udemy - How Hackers Create Malware and Infiltrate Victim Machines

  • 1. Introduction/1. Introduction and Welcome.mp4 13.9 MB
  • 1. Introduction/1. Introduction and Welcome.vtt 8.4 kB
  • 2. Initial Building Blocks/1. Introduction to Malware and Trojans.mp4 8.1 MB
  • 2. Initial Building Blocks/1. Introduction to Malware and Trojans.vtt 5.3 kB
  • 2. Initial Building Blocks/2. Installing C C++ Compiler.mp4 14.9 MB
  • 2. Initial Building Blocks/2. Installing C C++ Compiler.vtt 5.7 kB
  • 2. Initial Building Blocks/3. Downloading Additional Applications.mp4 15.1 MB
  • 2. Initial Building Blocks/3. Downloading Additional Applications.vtt 5.7 kB
  • 3. Lets Create Malware!/1. Creating a Malware Program with Codeblocks.mp4 23.3 MB
  • 3. Lets Create Malware!/1. Creating a Malware Program with Codeblocks.vtt 9.5 kB
  • 3. Lets Create Malware!/2. Running Apache Server and Uploading Malware to Server.mp4 31.3 MB
  • 3. Lets Create Malware!/2. Running Apache Server and Uploading Malware to Server.vtt 10.0 kB
  • 3. Lets Create Malware!/3. Using Reverse Shell on Victim's PC.mp4 26.4 MB
  • 3. Lets Create Malware!/3. Using Reverse Shell on Victim's PC.vtt 9.0 kB
  • 3. Lets Create Malware!/4. Viewing Access Logs and Introduction to the Metasploit Framerwork.mp4 23.2 MB
  • 3. Lets Create Malware!/4. Viewing Access Logs and Introduction to the Metasploit Framerwork.vtt 8.6 kB
  • 3. Lets Create Malware!/5. What to Do When Victim is on a Different Network.mp4 8.8 MB
  • 3. Lets Create Malware!/5. What to Do When Victim is on a Different Network.vtt 3.2 kB
  • 3. Lets Create Malware!/6. Using Metasploit to Create an Exploit.mp4 8.7 MB
  • 3. Lets Create Malware!/6. Using Metasploit to Create an Exploit.vtt 3.7 kB
[磁力链接] 添加时间:2018-11-12 大小:173.7 MB 最近下载:2025-12-26 热度:1941


共16页 上一页 1 2 3 4 5 6 下一页