搜索
为您找到约
107
个磁力链接/BT种子,耗时 0 毫秒。
排序:
相关程度
热度
文件大小
添加时间
最近访问
[ CourseMega.com ] Udemy - Reverse Engineering & Malware Analysis of .NET & Java.zip
[ CourseMega.com ] Udemy - Reverse Engineering & Malware Analysis of .NET & Java.zip
1.5 GB
[磁力链接]
添加时间:
2022-01-16
大小:
1.5 GB
最近下载:
2025-08-22
热度:
1795
Reverse Engineering IDA For Beginners
[TutsNode.com] - Reverse Engineering IDA For Beginners/05 Debugging, Patching, Decompiling and Creating Structs Using IDA/001 Debugging and Patching Using IDA.mp4
117.9 MB
[TutsNode.com] - Reverse Engineering IDA For Beginners/04 Basic File Analysis and IDA Usage/004 Basic IDA Usage_ Part 3.mp4
116.8 MB
[TutsNode.com] - Reverse Engineering IDA For Beginners/09 How to debug and patch a crackme on Windows/001 How to debug and patch a windows crackme1 on Windows using IDA.mp4
115.4 MB
[TutsNode.com] - Reverse Engineering IDA For Beginners/10 Static Analysis of Windows Crackme2/001 Static Analysis of Windows Crackme2.mp4
110.2 MB
[TutsNode.com] - Reverse Engineering IDA For Beginners/04 Basic File Analysis and IDA Usage/003 Basic IDA Usage_ Part 2.mp4
110.0 MB
[TutsNode.com] - Reverse Engineering IDA For Beginners/13 Intermodular Calls, Algorithm Analysis and Python Keygen - crackme5/002 Dynamic Analysis_ Algorithm Confirmation.mp4
107.0 MB
[TutsNode.com] - Reverse Engineering IDA For Beginners/06 Basic Skills_ Level 1/001 Solving Level 1.mp4
101.5 MB
[TutsNode.com] - Reverse Engineering IDA For Beginners/11 Reversing Jumps and NOPs - Crackme3/001 Reversing Jumps and NOPs - Crackme3.mp4
97.6 MB
[TutsNode.com] - Reverse Engineering IDA For Beginners/04 Basic File Analysis and IDA Usage/002 Basic IDA Usage_ Part 1.mp4
87.3 MB
[TutsNode.com] - Reverse Engineering IDA For Beginners/13 Intermodular Calls, Algorithm Analysis and Python Keygen - crackme5/001 Static Analysis_ Intermodular Calls.mp4
85.4 MB
[TutsNode.com] - Reverse Engineering IDA For Beginners/07 Basic Skills_ Level 2/001 Solving Level 2 - Part 1 - Renaming Labels and Inserting Comments.mp4
74.6 MB
[TutsNode.com] - Reverse Engineering IDA For Beginners/05 Debugging, Patching, Decompiling and Creating Structs Using IDA/002 Decompiling and Creating Structs.mp4
64.7 MB
[TutsNode.com] - Reverse Engineering IDA For Beginners/07 Basic Skills_ Level 2/002 Solving Level 2 - Part 2 - Python Scripting.mp4
62.3 MB
[TutsNode.com] - Reverse Engineering IDA For Beginners/12 Modifying Trial Expiry - Crackme4/001 Modifying Trial Expiry - Crackme4.mp4
61.3 MB
[TutsNode.com] - Reverse Engineering IDA For Beginners/03 Assembly Language Basics/001 Assembly Language Basics.mp4
58.9 MB
[TutsNode.com] - Reverse Engineering IDA For Beginners/01 Introduction/001 Introduction.mp4
49.5 MB
[TutsNode.com] - Reverse Engineering IDA For Beginners/13 Intermodular Calls, Algorithm Analysis and Python Keygen - crackme5/003 Creating a Keygen Using Python.mp4
42.4 MB
[TutsNode.com] - Reverse Engineering IDA For Beginners/07 Basic Skills_ Level 2/003 Solving Level 2 - Part 3 - Understanding the Rotation Algorithm.mp4
40.6 MB
[TutsNode.com] - Reverse Engineering IDA For Beginners/02 Installing IDA for Linux/002 Post-Install Configurations.mp4
35.3 MB
[TutsNode.com] - Reverse Engineering IDA For Beginners/02 Installing IDA for Linux/003 Installing IDA Free.mp4
33.4 MB
[磁力链接]
添加时间:
2022-01-16
大小:
1.8 GB
最近下载:
2025-08-22
热度:
17276
Reverse Engineering & Malware Analysis of .NET & Java
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/01 Introduction/003 Configuring the Virtual Machine.mp4
159.8 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/07 Lab Demo on Reverse Engineering .NET executables/002 Lab Demo Walkthrough_ Reverse Engineering .NET.mp4
107.7 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/08 Lab Exercise_ Analyzing a .NET Malware (SamSam Ransomware)/002 Lab_ Reverse Engineering .NET Ransomware - Part 1.mp4
107.3 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/11 Reverse Engineering and Malware Analysis of Java Binary Using ByteCode Viewer/002 Lab Practical Demo_ Reverse Engineering and Malware Analysis of Java Binary.mp4
102.4 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/11 Reverse Engineering and Malware Analysis of Java Binary Using ByteCode Viewer/003 Lab Practical Demo 2_ Reverse Engineering and Malware Analysis of Java Binary.mp4
99.1 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/06 Using dnSpy/001 Using dnSpy for the first time.mp4
94.8 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/01 Introduction/002 Install a Virtual Machine.mp4
81.4 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/09 Lab Exercise_ Analyzing a .NET Spyware Trojan (Infostealer)/002 Dynamic Analysis of .NET Trojan - Part 2.mp4
78.4 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/08 Lab Exercise_ Analyzing a .NET Malware (SamSam Ransomware)/003 Lab_ Reverse Engineering .NET Ransomware - Part 2.mp4
74.2 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/01 Introduction/004 Installing Tools_ FlareVM.mp4
62.5 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/12 Lab Exercise_ Analyzing a Java RAT (Crossrat Trojan)/002 Lab Exercise Walkthrough_ Analyzing a Java RAT (Crossrat Trojan).mp4
61.6 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/09 Lab Exercise_ Analyzing a .NET Spyware Trojan (Infostealer)/001 Dynamic Analysis of .NET Trojan - Part 1.mp4
53.1 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/04 Principles of .NET Analysis/002 Lab Demo_ Disassembling with ildasm and Patching with ilasm.mp4
51.6 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/01 Introduction/001 Introduction.mp4
42.8 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/03 Installing ILDASM and ILASM/001 Installing ILDASM and ILASM.mp4
41.1 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/04 Principles of .NET Analysis/001 Principles of .NET Analysis.mp4
36.9 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/05 Installing dnSpy/001 Installing dnSpy.mp4
33.7 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/02 Principles of .NET and Java Malware Analysis/001 Principles of .NET and Java Malware Analysis.mp4
33.4 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/10 Principles of Java Bytecodes/001 Principles of Java Bytecodes.mp4
30.0 MB
[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/10 Principles of Java Bytecodes/002 Analyzing Java ByteCodes by Disassembling.mp4
25.6 MB
[磁力链接]
添加时间:
2022-01-18
大小:
1.5 GB
最近下载:
2025-08-22
热度:
4570
[ FreeCourseWeb.com ] Udemy - Advanced Ransomware Reverse Engineering.zip
[ FreeCourseWeb.com ] Udemy - Advanced Ransomware Reverse Engineering.zip
940.0 MB
[磁力链接]
添加时间:
2022-01-27
大小:
940.0 MB
最近下载:
2025-08-20
热度:
1596
grand-theft-auto-liberty-city-stories-reverse-engineering
GTA LCS - reLCS (02.09.2021).zip
1.2 GB
GTA Liberty City Stories (reLCS) - PC.zip
1.2 GB
.____padding_file/13
2.1 MB
.____padding_file/5
2.1 MB
.____padding_file/11
2.1 MB
.____padding_file/3
2.1 MB
.____padding_file/12
2.1 MB
Grand Theft Auto Liberty City Stories - Reverse Engineering2.jpg
1.7 MB
Grand Theft Auto Liberty City Stories - Reverse Engineering1.jpg
1.7 MB
.____padding_file/1
842.1 kB
.____padding_file/2
441.5 kB
.____padding_file/4
438.9 kB
.____padding_file/10
86.0 kB
Grand Theft Auto Liberty City Stories - Reverse Engineering1_thumb.jpg
34.1 kB
grand-theft-auto-liberty-city-stories-reverse-engineering_meta.sqlite
32.8 kB
Grand Theft Auto Liberty City Stories - Reverse Engineering2_thumb.jpg
25.2 kB
grand-theft-auto-liberty-city-stories-reverse-engineering_meta.xml
1.2 kB
[磁力链接]
添加时间:
2022-02-25
大小:
2.4 GB
最近下载:
2025-06-26
热度:
436
Introduction to Android Reverse Engineering
[TutsNode.com] - Introduction to Android Reverse Engineering/06 - Arm Basics/003 Solving Crackme 0x1.mp4
244.1 MB
[TutsNode.com] - Introduction to Android Reverse Engineering/06 - Arm Basics/005 Solving Crackme 0x1 Using Binary Niinja.mp4
156.2 MB
[TutsNode.com] - Introduction to Android Reverse Engineering/05 - Reverse Engineering/003 Crackme 0x2.mp4
143.8 MB
[TutsNode.com] - Introduction to Android Reverse Engineering/05 - Reverse Engineering/004 Crackme 0x3.mp4
134.4 MB
[TutsNode.com] - Introduction to Android Reverse Engineering/06 - Arm Basics/004 Solving Crackme 0x1 Using Ghidra.mp4
120.7 MB
[TutsNode.com] - Introduction to Android Reverse Engineering/05 - Reverse Engineering/002 Crackme 0x1 Part 2.mp4
120.2 MB
[TutsNode.com] - Introduction to Android Reverse Engineering/05 - Reverse Engineering/006 Crackme 0x5.mp4
113.8 MB
[TutsNode.com] - Introduction to Android Reverse Engineering/04 - Smali Basics/003 Smali 0x3.mp4
111.3 MB
[TutsNode.com] - Introduction to Android Reverse Engineering/05 - Reverse Engineering/001 Crackme 0x1.mp4
89.5 MB
[TutsNode.com] - Introduction to Android Reverse Engineering/05 - Reverse Engineering/005 Crackme 0x4.mp4
78.1 MB
[TutsNode.com] - Introduction to Android Reverse Engineering/02 - Android Basics/002 Android file structure.mp4
71.3 MB
[TutsNode.com] - Introduction to Android Reverse Engineering/04 - Smali Basics/002 Smali 0x2.mp4
66.8 MB
[TutsNode.com] - Introduction to Android Reverse Engineering/03 - Lab setup and Tools/003 GDA.mp4
65.9 MB
[TutsNode.com] - Introduction to Android Reverse Engineering/05 - Reverse Engineering/006 Crackme5.apk
64.3 MB
[TutsNode.com] - Introduction to Android Reverse Engineering/03 - Lab setup and Tools/004 JADX.mp4
63.6 MB
[TutsNode.com] - Introduction to Android Reverse Engineering/03 - Lab setup and Tools/005 Bytecode Viewer.mp4
60.4 MB
[TutsNode.com] - Introduction to Android Reverse Engineering/04 - Smali Basics/001 Smali 0x1.mp4
55.6 MB
[TutsNode.com] - Introduction to Android Reverse Engineering/06 - Arm Basics/006 Solving Crackme 0x1 Using Hopper.mp4
55.6 MB
[TutsNode.com] - Introduction to Android Reverse Engineering/03 - Lab setup and Tools/002 EasyAPK Tool.mp4
54.8 MB
[TutsNode.com] - Introduction to Android Reverse Engineering/06 - Arm Basics/002 Lab Setup For ARM Reversing.mp4
54.3 MB
[磁力链接]
添加时间:
2022-03-15
大小:
2.1 GB
最近下载:
2025-08-22
热度:
4430
MythBusters.S08E24.Reverse.Engineering.HDTV.XviD-FQM.avi
MythBusters.S08E24.Reverse.Engineering.HDTV.XviD-FQM.avi
367.1 MB
[磁力链接]
添加时间:
2022-04-23
大小:
367.1 MB
最近下载:
2024-12-20
热度:
42
Reverse Engineering and Malware Analysis x6432 CRMA+ 2022
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/6. Linux for MA and RE - Process Management and User ENV/1. Process Management.mp4
350.7 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/7. Linux for MA and RE - Networking and Software Control/1. Linux Networking.mp4
350.6 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/5. Archive Files.mp4
302.2 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/3. Filesystem.mp4
296.1 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/4. Linux - Logging and Webserver files.mp4
249.5 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/7. Linux for MA and RE - Networking and Software Control/2. Linux - Software Control.mp4
237.1 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/6. Linux for MA and RE - Process Management and User ENV/2. User Enviroment Variables.mp4
229.5 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/8. Network Training for Reverse Engineering and Malware Analysis/2. Network Training for Reverse Engineering and Malware Analysis - Part 2.mp4
223.7 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/2. Beginning Linux Training.mp4
185.6 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/6. Files and Permissions.mp4
165.1 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/10. Reverse Engineering Software and Malware/2. High Level vs Machine code Reversing and Execution principle.mp4
162.7 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/4. Reverse Engineering and Assembly/2. Low Level Function execution and Stacks.mp4
162.6 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/10. Reverse Engineering Software and Malware/1. Introduction to RE and Assembly.mp4
152.6 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/4. Reverse Engineering and Assembly/1. CPU Instruction set & Registers.mp4
152.5 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/1. Introduction/1. What is Reverse Engineering.mp4
148.3 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/1. Introduction/2. What is Malware Analysis.mp4
148.1 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/8. Network Training for Reverse Engineering and Malware Analysis/1. Network Training for Reverse Engineering and Malware Analysis - Part 1.mp4
146.0 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/1. Installing Kali Linux.mp4
144.5 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/2. Firewalls and Security Terminologies/1. Cyber Security - Reverse Engineering and Malware Analysis.mp4
139.9 MB
[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/2. Firewalls and Security Terminologies/2. How Firewalls Works.mp4
124.2 MB
[磁力链接]
添加时间:
2022-04-26
大小:
5.0 GB
最近下载:
2025-08-23
热度:
7991
Assembly Language Programming for Reverse Engineering
10 - Code Caves/31 - Exercise Get Firstname Lastname.mp4
397.0 MB
11 - Calculator Project/34 - Coding the calculator.mp4
369.9 MB
12 - Functions that returns a value/36 - Exercise on strlen function.mp4
247.4 MB
2 - Basic Skills/3 - Introduction to xdbg debugger.mp4
234.6 MB
10 - Code Caves/28 - Introduction to Code Caves.mp4
215.9 MB
5 - INC DEC MUL and DIV instructions/14 - DIV Exercises.mp4
207.2 MB
7 - The Stack/18 - Pushing register values to the stack.mp4
182.4 MB
6 - Accessing main memory RAM/15 - Register to memory and memory to register.mp4
181.8 MB
4 - Basic Addition/9 - Addition of partial registers.mp4
174.5 MB
3 - Registers/7 - The MOV Instruction.mp4
171.6 MB
2 - Basic Skills/5 - How to hollow out an exe file.mp4
169.6 MB
5 - INC DEC MUL and DIV instructions/12 - MUL Instructions.mp4
166.6 MB
10 - Code Caves/30 - Code Cave Hello.mp4
164.4 MB
8 - Function calls/23 - Exercise Function calls with 2 parameters.mp4
161.6 MB
8 - Function calls/22 - Function call with 2 parameters.mp4
155.0 MB
9 - Input and Output functions/25 - Intro to input output in assembly.mp4
153.4 MB
7 - The Stack/19 - Popping stack values to registers.mp4
147.3 MB
6 - Accessing main memory RAM/17 - Memory Exercise.mp4
146.9 MB
4 - Basic Addition/8 - Addition using full registers.mp4
141.7 MB
5 - INC DEC MUL and DIV instructions/13 - DIV Instructions.mp4
137.3 MB
[磁力链接]
添加时间:
2023-12-17
大小:
7.1 GB
最近下载:
2025-08-22
热度:
16002
[ DevCourseWeb.com ] Udemy - Reverse Engineering 3 - x64dbg Graphical Static Analysis
~Get Your Files Here !/06 - Static analysis on 64-bit programs/003 Solving easy peasy 64-bit crackme.mp4
166.0 MB
~Get Your Files Here !/04 - Graphical Static analysis/002 How to use x64dbg to disassemble and generate graphical view.mp4
121.3 MB
~Get Your Files Here !/04 - Graphical Static analysis/001 Update Latest xdbg has merged CPU menu and Graph menu.mp4
121.2 MB
~Get Your Files Here !/05 - Practice on graphical static analysis and file patching/001 More practice on static analysis and file patching.mp4
92.4 MB
~Get Your Files Here !/06 - Static analysis on 64-bit programs/004 Useful commands for x64 graphical tool.mp4
85.4 MB
~Get Your Files Here !/03 - Installing x64dbg and xAnalyzer plugin and using it/002 Installing xAnalyzer plugin.mp4
61.6 MB
~Get Your Files Here !/03 - Installing x64dbg and xAnalyzer plugin and using it/003 Setting up xanalyzer.mp4
51.2 MB
~Get Your Files Here !/03 - Installing x64dbg and xAnalyzer plugin and using it/001 Download x64dbg.mp4
41.2 MB
~Get Your Files Here !/06 - Static analysis on 64-bit programs/001 Introduction to 64-bit registers.mp4
36.1 MB
~Get Your Files Here !/01 - Introduction/001 Introduction.mp4
23.5 MB
~Get Your Files Here !/06 - Static analysis on 64-bit programs/002 Practice on 64-bit programs (easy peasy).mp4
14.4 MB
~Get Your Files Here !/02 - Introduction to Static Analysis/001 Introduction to static analysis.mp4
11.6 MB
~Get Your Files Here !/07 - Resources for further studies/001 Bonus Lecture.mp4
10.6 MB
~Get Your Files Here !/06 - Static analysis on 64-bit programs/EasyPeasy/EasyPeasy.exe
1.9 MB
~Get Your Files Here !/03 - Installing x64dbg and xAnalyzer plugin and using it/xanalyzer-plugins/xAnalyzer.dp64
892.9 kB
~Get Your Files Here !/03 - Installing x64dbg and xAnalyzer plugin and using it/xanalyzer-plugins/xAnalyzer.dp32
826.4 kB
~Get Your Files Here !/06 - Static analysis on 64-bit programs/001 64-bit-registers.pdf
795.0 kB
~Get Your Files Here !/02 - Introduction to Static Analysis/001 224-intro-static-analysis.pdf
500.8 kB
~Get Your Files Here !/07 - Resources for further studies/001 useful-resources-for-further-study-v4-Copy.pdf
189.6 kB
~Get Your Files Here !/03 - Installing x64dbg and xAnalyzer plugin and using it/xanalyzer-plugins/ntdll.api
170.3 kB
[磁力链接]
添加时间:
2023-12-17
大小:
845.0 MB
最近下载:
2025-08-16
热度:
1654
Reverse Engineering 6 - .NET with dnSpy
15. Unpacking ConfuserEX/1. Unpacking ConfuserEX.mp4
263.6 MB
9. Creating a gui keygen in C#/1. Creating a gui keygen in C#.mp4
148.6 MB
5. Patching with dnSpy/1. Patching with dnSpy.mp4
107.1 MB
7. Creating a C# Keygen/1. Creating a C# Keygen.mp4
101.6 MB
13. Deobfuscating Confuser 1.9/1. Deobfuscating Confuser 1.9.mp4
96.7 MB
12. Protecting .NET software with Confuser 1.9/1. Protecting .NET software with Confuser 1.9.mp4
88.9 MB
3. Installing dnSpy/1.2 dnSpy-netcore-win64.zip
85.1 MB
14. Protecting .NET software with ConfuserEx/1. Protecting .NET software with ConfuserEx.mp4
83.1 MB
3. Installing dnSpy/1.3 dnSpy-netcore-win32.zip
78.5 MB
6. Serial Phising with dnSpy/1. Serial Phising with dnSpy.mp4
71.1 MB
11. Installing .NET reversing tools/1. Installing .NET reversing tools.mp4
56.8 MB
11. Installing .NET reversing tools/1.1 dotNet-cracking-tools.zip
33.9 MB
8. Installing Visual Studio to create a gui keygen/1. Installing Visual Studio to create a gui keygen.mp4
31.7 MB
4. Introduction to crackme 18/1. Introduction to crackme 18.mp4
30.0 MB
3. Installing dnSpy/1.1 dnSpy-net472.zip
23.5 MB
2. Introduction to .NET programs/1. Introduction to .NET programs.mp4
22.0 MB
3. Installing dnSpy/1. Installing dnSpy.mp4
20.5 MB
10. Introduction to .NET Software Protection/1. Introduction to .NET Software Protection.mp4
19.8 MB
1. Introduction/1. Introduction.mp4
11.2 MB
16. Resources for Further Study/1. Bonus Lecture.mp4
11.1 MB
[磁力链接]
添加时间:
2023-12-17
大小:
1.4 GB
最近下载:
2025-08-22
热度:
4483
[ DevCourseWeb.com ] Udemy - Reverse Engineering .NET For Beginners (Visual Basic)
~Get Your Files Here !/10. Reversing Fourth Program/1. Reversing Fourth Program.mp4
63.7 MB
~Get Your Files Here !/11. Reversing Fifth Program/1. Reversing Fifth Program.mp4
57.6 MB
~Get Your Files Here !/12. Reversing Sixth Program/1. Reversing Sixth Program.mp4
55.4 MB
~Get Your Files Here !/8. Reversing Second Program/1. Reversing Second Program.mp4
34.4 MB
~Get Your Files Here !/9. Reversing Third Program/1. Reversing Third Program.mp4
25.7 MB
~Get Your Files Here !/7. Reversing First Program/1. Reversing First Program.mp4
20.3 MB
~Get Your Files Here !/6. Tools Required/bin/PresentationFramework.dll
16.0 MB
~Get Your Files Here !/2. Detail About Reverse Engineering/1. Detail About Reverse Engineering.mp4
13.7 MB
~Get Your Files Here !/6. Tools Required/bin/System.Windows.Forms.dll
13.0 MB
~Get Your Files Here !/6. Tools Required/1. Tools Required.mp4
10.3 MB
~Get Your Files Here !/6. Tools Required/bin/System.Private.CoreLib.dll
9.4 MB
~Get Your Files Here !/6. Tools Required/bin/PresentationCore.dll
8.6 MB
~Get Your Files Here !/6. Tools Required/bin/System.Private.Xml.dll
8.4 MB
~Get Your Files Here !/5. Why To Learn Reverse Engineering/1. Why To Learn Reverse Engineering.mp4
6.8 MB
~Get Your Files Here !/6. Tools Required/bin/Microsoft.CodeAnalysis.VisualBasic.dll
5.4 MB
~Get Your Files Here !/6. Tools Required/bin/System.Linq.Expressions.dll
5.3 MB
~Get Your Files Here !/6. Tools Required/bin/coreclr.dll
5.2 MB
~Get Your Files Here !/6. Tools Required/bin/System.Windows.Forms.Design.dll
5.0 MB
~Get Your Files Here !/6. Tools Required/bin/Microsoft.CodeAnalysis.CSharp.dll
4.9 MB
~Get Your Files Here !/6. Tools Required/bin/D3DCompiler_47_cor3.dll
4.5 MB
[磁力链接]
添加时间:
2023-12-18
大小:
516.4 MB
最近下载:
2025-08-20
热度:
4030
Reverse Engineering 4 - Software Protection
[TutsNode.net] - Reverse Engineering 4 - Software Protection/18. Technique #3 Hiding debugger, then do Serial Phising/1. Technique #3 Hiding debugger, then do Serial Phising.mp4
216.9 MB
[TutsNode.net] - Reverse Engineering 4 - Software Protection/16. Technique #1 Hiding debugger and using loader for process patching/1. Technique #1 Hiding debugger and using loader for process patching.mp4
149.8 MB
[TutsNode.net] - Reverse Engineering 4 - Software Protection/17. Technique #2 Hiding debugger, unpack then patch/1. Technique #2 Hiding debugger, unpack then patch.mp4
140.6 MB
[TutsNode.net] - Reverse Engineering 4 - Software Protection/8. Creating a Loader/1. Creating a Loader.mp4
113.7 MB
[TutsNode.net] - Reverse Engineering 4 - Software Protection/11. Patching Anti-Debugging API calls/1. Patching Anti-Debugging API calls.mp4
110.1 MB
[TutsNode.net] - Reverse Engineering 4 - Software Protection/5. Unpacking the packed program/1. Unpacking.mp4
102.2 MB
[TutsNode.net] - Reverse Engineering 4 - Software Protection/4. Examining the packer protection/1. Examining the packer protection.mp4
93.6 MB
[TutsNode.net] - Reverse Engineering 4 - Software Protection/12. Installing the Scylla Hide plugin for anti-anti-debugging/1. Installing the Scylla Hide plugin for anti-anti-debugging.mp4
86.6 MB
[TutsNode.net] - Reverse Engineering 4 - Software Protection/3. Downloading CrackMe 11/1. Downloading CrackMe 11.mp4
80.9 MB
[TutsNode.net] - Reverse Engineering 4 - Software Protection/13. Using ScyllaHide to hide the debugger/1. Using ScyllaHide to hide the debugger.mp4
73.3 MB
[TutsNode.net] - Reverse Engineering 4 - Software Protection/2. Introduction to Software Protection/1. Introduction to Software Protection.mp4
47.2 MB
[TutsNode.net] - Reverse Engineering 4 - Software Protection/6. Patching the dumped file/1. Patching the dumped file.mp4
46.0 MB
[TutsNode.net] - Reverse Engineering 4 - Software Protection/10. Downloading CrackMe 12/1. Downloading CrackMe 12.mp4
39.7 MB
[TutsNode.net] - Reverse Engineering 4 - Software Protection/7. Introduction to Loaders/1. Introduction to Loaders.mp4
34.4 MB
[TutsNode.net] - Reverse Engineering 4 - Software Protection/15. 3 ways to reverse engineer multiple protections/1. 3 ways to reverse engineer multiple protections.mp4
25.5 MB
[TutsNode.net] - Reverse Engineering 4 - Software Protection/14. Introduction to multiple software protection/1. Introduction to multiple software protection.mp4
21.6 MB
[TutsNode.net] - Reverse Engineering 4 - Software Protection/1. Introduction/1. Introduction.mp4
17.6 MB
[TutsNode.net] - Reverse Engineering 4 - Software Protection/9. Introduction to Anti-Debugging Protection/1. Introduction to Anti-Debugging Protection.mp4
11.9 MB
[TutsNode.net] - Reverse Engineering 4 - Software Protection/19. Resources for Further Study/1. Bonus Lecture.mp4
11.1 MB
[TutsNode.net] - Reverse Engineering 4 - Software Protection/6. Patching the dumped file/1.1 intro-to-software-protection2.pdf
865.4 kB
[磁力链接]
添加时间:
2023-12-18
大小:
1.4 GB
最近下载:
2025-08-20
热度:
6419
Reverse Engineering 2 - Windows GUI Programs
28. Hardware Breakpoints/2. Hardware Breakpoints - part 2.mp4
274.2 MB
31. Serial Phishing/3. Serial Phising.mp4
207.5 MB
25. Autogenerated serial keys 2/1. Autogenerated serial keys 2.mp4
180.8 MB
8. Bypassing messages/1. Bypassing messages.mp4
160.5 MB
27. Patching EAX register values/2. Patching EAX register values - part 2.mp4
156.5 MB
9. Bypassing using xor assembly/1. Bypassing using xor assembly.mp4
147.7 MB
29. Memory Patching/2. Memory Patching - part 2.mp4
139.3 MB
18. Removing Nag screen 1/1. Removing Nag screen 1.mp4
125.2 MB
31. Serial Phishing/2. Analyzing the CreateFile API function.mp4
124.8 MB
5. Setting breakpoints on strings/1. Setting breakpoints on strings.mp4
121.4 MB
14. Registration checks/1. Registration checks.mp4
114.4 MB
26. Practical Exercise - TDC/3. Practical Exercise - TDC - part 3.mp4
112.5 MB
30. xAnalyzer/1. xAnalyzer.mp4
97.3 MB
7. Pushing parameters to the stack/1. Pushing parameters to the stack.mp4
95.1 MB
10. Breakpoints on Intermodular Calls/1. Breakpoints on Intermodular Calls.mp4
90.0 MB
23. Extending Trial Periods/1. Extending Trial Periods.mp4
89.6 MB
20. Setting Registration Status/1. Setting Registration Status.mp4
87.9 MB
6. Windows API functions/1. Windows API functions.mp4
81.2 MB
19. Removing Nag screen 2/1. Removing Nag screen 2.mp4
73.1 MB
15. Software registration/1. Software registration.mp4
62.2 MB
[磁力链接]
添加时间:
2023-12-18
大小:
3.2 GB
最近下载:
2025-08-21
热度:
4886
U.K. Subs - Reverse Engineering (2022) FLAC
02 - Political Alamo.flac
28.6 MB
11 - Bad Acid.flac
26.5 MB
06 - Big Foot.flac
26.3 MB
09 - The Night Holds the Key.flac
22.7 MB
10 - Vision and Sound.flac
21.5 MB
03 - C60 Audio.flac
18.7 MB
04 - Slavery.flac
18.1 MB
12 - Godot.flac
17.9 MB
05 - Hoist the Sail.flac
17.1 MB
07 - Kill Me.flac
16.1 MB
08 - Statements.flac
15.0 MB
01 - Sensei.flac
14.4 MB
cover.jpg
530.8 kB
00._UK Subs_-_Reverse Engineering.nfo
2.2 kB
[磁力链接]
添加时间:
2023-12-18
大小:
243.4 MB
最近下载:
2025-08-21
热度:
4517
Mastering Reverse Engineering & Malware Analysis REMASM+
15. Memory Manipulation/2. Testing and Analyzing Project with Readelf and GDB.mp4
232.7 MB
15. Memory Manipulation/1. Project EXABYTE.mp4
211.4 MB
4. Windows - PE Format/1. Fundamentals of Windows PE Format.mp4
206.7 MB
5. Symbols, Stripped and Not Stripped Binaries/2. Revealing Contents of Object File.mp4
164.3 MB
3. Linux - ELF Format/3. Learning ELF Program Header Fields.mp4
163.0 MB
3. Linux - ELF Format/1. Exploring the Executable and Linkable Format (ELF) and Executable Header.mp4
154.3 MB
9. Debugging x86-64/2. Debugging and Finding Variables in Memory addresses.mp4
149.7 MB
10. Writing our second 64Bit Assembly Program/2. Analyzing Output with GDB and creating makefile.mp4
137.8 MB
3. Linux - ELF Format/2. Learning ELF Fields.mp4
135.1 MB
18. Malware Analysis and Reverse Engineering with Ghidra/5. Extracting SYS file from Malware.mp4
127.5 MB
18. Malware Analysis and Reverse Engineering with Ghidra/1. Starting Real Malware Analysis with Ghidra.mp4
122.4 MB
13. Jump and Loop/1. Using Conditions and Jumping.mp4
121.7 MB
9. Debugging x86-64/3. Learning more with GDB.mp4
115.3 MB
5. Symbols, Stripped and Not Stripped Binaries/3. Trying to Analyze Binary Executable.mp4
111.7 MB
5. Symbols, Stripped and Not Stripped Binaries/1. Using READELF for Viewing Symbolic Information.mp4
108.9 MB
18. Malware Analysis and Reverse Engineering with Ghidra/2. Analyzing Suspicious String using Ghidra.mp4
108.2 MB
9. Debugging x86-64/1. Starting gdb and setting flavors.mp4
102.4 MB
12. Data Display Debugger - DDD/3. Using DDD and Analyzing RAX Values.mp4
101.0 MB
2. Binary Analysis/5. Linking Phase.mp4
98.5 MB
7. Writing our first 64Bit Assembly Program/1. Hello world with makefile.mp4
92.0 MB
[磁力链接]
添加时间:
2023-12-20
大小:
5.1 GB
最近下载:
2025-08-23
热度:
13691
Reverse Engineering with Radare 2
2. Reversing with Radare2/8. Cutter the R2 GUI.mp4
258.3 MB
2. Reversing with Radare2/7. Patching.mp4
218.7 MB
2. Reversing with Radare2/4. Navigating in the binary.mp4
140.0 MB
2. Reversing with Radare2/6. Runtime Debugging.mp4
130.8 MB
2. Reversing with Radare2/5. Cross References.mp4
95.1 MB
2. Reversing with Radare2/9. Finishing the Challenge.mp4
79.2 MB
1. Preparation/6. Environment Setup.mp4
60.4 MB
2. Reversing with Radare2/1. Radare 2 Syntax.mp4
55.7 MB
1. Preparation/1. Introduction.mp4
54.0 MB
2. Reversing with Radare2/3. Binary Infos.mp4
51.8 MB
3. What is next/1. Next Steps.mp4
39.7 MB
2. Reversing with Radare2/2. Configuration.mp4
38.6 MB
1. Preparation/3. What is Radare 2.mp4
26.9 MB
1. Preparation/5. Target Application.mp4
19.4 MB
1. Preparation/2. Disclaimer.mp4
5.6 MB
2. Reversing with Radare2/8. Cutter the R2 GUI.srt
31.0 kB
2. Reversing with Radare2/7. Patching.srt
22.8 kB
2. Reversing with Radare2/4. Navigating in the binary.srt
15.7 kB
2. Reversing with Radare2/6. Runtime Debugging.srt
14.8 kB
2. Reversing with Radare2/5. Cross References.srt
10.0 kB
[磁力链接]
添加时间:
2023-12-20
大小:
1.3 GB
最近下载:
2025-08-20
热度:
3098
Udemy - Reverse Engineering Cutter for Beginners
20. Phising passwords by analyzing registers and hexdumps/2. Phishing passwords - part 2.mp4
308.0 MB
4. Basic Static Analysis/1. Basic Static Analysis.mp4
250.2 MB
5. Basic Dynamic Analysis and Stepping Over/1. Stepping Over and Analyzing the Stack and Hexdumps.mp4
238.0 MB
3. Introduction to the Cutter User Interface and Downloading Crackme's/2. Exploring Cutter's User Interface.mp4
231.8 MB
20. Phising passwords by analyzing registers and hexdumps/3. Phishing passwords - part 3.mp4
221.5 MB
8. Patching xor eax, eax/1. Patching xor eax, eax.mp4
213.8 MB
20. Phising passwords by analyzing registers and hexdumps/1. Phishing passwords - part 1.mp4
207.9 MB
17. Using the Rizin console and the rax2 command/1. Using the Rizin console and the rax2 command.mp4
187.9 MB
12. Phishing for the serial key/1. Phishing for the serial key.mp4
187.4 MB
7. Patching Replacing jumps with NOPs/1. Patching Replacing jumps with NOPs.mp4
142.2 MB
16. Cutter's new Reverse debugging feature/1. Cutter's new Reverse debugging feature.mp4
139.6 MB
6. Patching binaries reversing jumps/1. Reversing jumps.mp4
133.9 MB
11. Using xor eax, eax to set API parameter and also bypass jump/1. Using xor eax, eax to set API parameter and also bypass jump.mp4
107.3 MB
15. Renaming variables to aid static analysis/1. Renaming variables to aid static analysis.mp4
103.3 MB
19. Stepping into function calls/1. Stepping into function calls.mp4
96.9 MB
18. Linux crackme2 Using the Debuggee Console/1. Linux crackme2 Using the Debuggee Console.mp4
84.8 MB
9. Gui-Crackme String search method, defining functions and windows API/1. Gui-Crackme String search method, defining functions and windows API.mp4
79.6 MB
3. Introduction to the Cutter User Interface and Downloading Crackme's/1. Downloading Crackme's and some preliminary tips.mp4
78.9 MB
14. Intro to Linux crackmes, changing themes and the esc button/1. Intro to Linux crackmes, changing themes and the esc button.mp4
67.9 MB
1. Introduction/1. Introduction.mp4
67.2 MB
[磁力链接]
添加时间:
2023-12-20
大小:
3.3 GB
最近下载:
2025-08-23
热度:
5710
[FreeCourseSite.com] Udemy - Learn Ethical Hacking & Reverse Engineering
35. Debugger Stepping Basics/1. Debugger Stepping Basics.mp4
342.9 MB
36. Stepping Into Calls/1. Stepping Into Calls.mp4
249.1 MB
28. [new] Missile codesForensics (Analyze & extract data from disk images)/1. Missile codesForensics (Analyzing and extracting data from disk images).mp4
202.6 MB
29. [new] Captcha1CAPTCHA (Hacking Captcha using OCR and AutoIt)/5. Using AutoIt.mp4
197.7 MB
45. Patching to bypass wrong serial key message/1. Patching to bypass wrong serial key message.mp4
160.5 MB
39. How to patch a program/1. How to patch a program.mp4
158.8 MB
45. Patching to bypass wrong serial key message/2. Bypassing using xor assembly.mp4
147.8 MB
22. [new] Planet BidRealistic (Password reminder exploits)/1. Planet BidRealistic (Password reminder exploits).mp4
146.9 MB
27. [new] Custom EncodingCoding (Decryption & hacking website countdown timer)/1. Custom EncodingCoding (Decryption & hacking website countdown timer).mp4
140.1 MB
31. [new] Captcha3CAPTCHA (Using Python to hack Captcha )/4. Collecting key images.mp4
135.7 MB
30. [new] Captcha2CAPTCHA (Hack Captcha with node.js, imagemagick & AutoIt )/2. Collecting key images.mp4
131.1 MB
34. Setting up your cracking workspace and workflow/1. Setting up your cracking workspace and workflow.mp4
122.6 MB
37. Breakpoints/2. Setting Breakpoints on Strings.mp4
122.1 MB
25. [new] AlphabetizeCoding (Using Javascript to defeat countdown timer)/1. AlphabetizeCoding (Using Javascript coding to defeat countdown timer).mp4
121.7 MB
43. Crack the Serial Key using BP on strings/2. Crack the Serial Key using BP on strings.mp4
121.4 MB
30. [new] Captcha2CAPTCHA (Hack Captcha with node.js, imagemagick & AutoIt )/7. Using AutoIt to defeat countdown timer.mp4
114.8 MB
38. Reversing Jumps/1. Reversing Jumps.mp4
110.1 MB
39. How to patch a program/2. Patching with Jumps.mp4
95.8 MB
44. Windows api functions & the stack/2. Pushing parameters to the stack.mp4
95.1 MB
2. [new] Intro Levels/3. Intro 3 (Javascript code information leak).mp4
94.1 MB
[磁力链接]
添加时间:
2023-12-20
大小:
5.4 GB
最近下载:
2025-08-23
热度:
7932
Reverse Engineering 4 - Software Protection
18. Technique #3 Hiding debugger, then do Serial Phising/1. Technique #3 Hiding debugger, then do Serial Phising.mp4
216.9 MB
16. Technique #1 Hiding debugger and using loader for process patching/1. Technique #1 Hiding debugger and using loader for process patching.mp4
149.8 MB
17. Technique #2 Hiding debugger, unpack then patch/1. Technique #2 Hiding debugger, unpack then patch.mp4
140.6 MB
8. Creating a Loader/1. Creating a Loader.mp4
113.7 MB
11. Patching Anti-Debugging API calls/1. Patching Anti-Debugging API calls.mp4
110.1 MB
5. Unpacking the packed program/1. Unpacking.mp4
102.2 MB
4. Examining the packer protection/1. Examining the packer protection.mp4
93.6 MB
12. Installing the Scylla Hide plugin for anti-anti-debugging/1. Installing the Scylla Hide plugin for anti-anti-debugging.mp4
86.6 MB
3. Downloading CrackMe 11/1. Downloading CrackMe 11.mp4
80.9 MB
13. Using ScyllaHide to hide the debugger/1. Using ScyllaHide to hide the debugger.mp4
73.3 MB
2. Introduction to Software Protection/1. Introduction to Software Protection.mp4
47.2 MB
6. Patching the dumped file/1. Patching the dumped file.mp4
46.0 MB
10. Downloading CrackMe 12/1. Downloading CrackMe 12.mp4
39.7 MB
7. Introduction to Loaders/1. Introduction to Loaders.mp4
34.4 MB
15. 3 ways to reverse engineer multiple protections/1. 3 ways to reverse engineer multiple protections.mp4
25.5 MB
14. Introduction to multiple software protection/1. Introduction to multiple software protection.mp4
21.6 MB
1. Introduction/1. Introduction.mp4
17.6 MB
9. Introduction to Anti-Debugging Protection/1. Introduction to Anti-Debugging Protection.mp4
11.9 MB
19. Resources for Further Study/1. Bonus Lecture.mp4
11.1 MB
2. Introduction to Software Protection/1.1 intro-to-software-protection2.pdf
865.4 kB
[磁力链接]
添加时间:
2023-12-21
大小:
1.4 GB
最近下载:
2025-08-19
热度:
4906
共6页
上一页
1
2
3
4
5
6
下一页