磁力搜索 BT种子搜索利器 免费下载BT种子,超4000万条种子数据
为您找到约 107 个磁力链接/BT种子,耗时 0 毫秒。
排序: 相关程度 热度 文件大小 添加时间 最近访问

[ FreeCourseWeb.com ] Udemy - Reverse Engineering Visual Basic.zip

  • [ FreeCourseWeb.com ] Udemy - Reverse Engineering Visual Basic.zip 994.3 MB
[磁力链接] 添加时间:2024-01-03 大小:994.3 MB 最近下载:2025-08-18 热度:1435

Software Reverse Engineering

  • 1942878672 Advanced Apple Debugging & Reverse Engineering (3rd ed.) [Selander 2018] {B197C371}.pdf 91.9 MB
  • 1942878478 Advanced Apple Debugging & Reverse Engineering (2nd ed.) [Selander 2017] {029BDC95}.pdf 67.9 MB
  • 9391030378 Implementing Reverse Engineering [Narula 2022] {6EF8BFA0}.pdf 32.2 MB
  • 1801073392 Mobile App Reverse Engineering [Mishra 2022] {5CA7A230}.pdf 18.1 MB
  • 1718501021 The Ghidra Book; The Definitive Guide [Eagle & Nance 2020] {B20DD89D}.pdf 18.1 MB
  • 178883884X Mastering Reverse Engineering [Wong 2018] {EF8730ED}.pdf 14.9 MB
  • 1119745306 ARM Assembly Internals & Reverse Engineering (Blue Fox ed.) [Markstedter 2023] {CA07D130}.pdf 14.2 MB
  • 0792397568 Reverse Engineering [Wills & Newcomb 1996] {C211BD02}.pdf 10.2 MB
  • 1439806306 Reverse Engineering; Technology of Reinvention [Wang 2011] {4AFBC9F1}.pdf 8.9 MB
  • 0764574817 Reversing; Secrets of Reverse Engineering [Eilam 2005] {97BAB40F}.pdf 8.6 MB
  • 1593270291 Hacking the Xbox; An Introduction to Reverse Engineering [Huang 2003] {F6D91301}.pdf 7.5 MB
  • 1800207972 Ghidra Software Reverse Engineering for Beginners [David 2020] {B18A49EC}.pdf 6.8 MB
  • 9535101587 Reverse Engineering; Recent Advances and Applications [Telea 2012] {ADA0F03A}.pdf 6.4 MB
  • 0387098240 Identifying Malicious Code through Reverse Engineering [Singh & Singh 2009] {A0B137B5}.pdf 5.9 MB
  • 1615206493 Model-Driven Architecture for Reverse Engineering Technologies; Strategic Directions and System Evolution [Favre 2010] {7B7F5C0E}.pdf 5.5 MB
  • 0387402950 Reverse Engineering of Object Oriented Code [Tonella & Potrich 2005] {40B9D5E0}.pdf 5.3 MB
  • 0672326388 Covert Java; Techniques for Decompiling, Patching, and Reverse Engineering [Kalinovsky 2004] {849B0279}.pdf 4.0 MB
  • 159749237X Reverse Engineering Code with IDA Pro [Kaminsky et al. 2008] {D87CA1C6}.pdf 3.8 MB
  • 184628855X Reverse Engineering; An Industrial Perspective [Raja & Fernandes 2008] {9C5F7E9B}.pdf 3.7 MB
  • 1597490059 Sockets, Shellcode, Porting & Coding; Reverse Engineering Exploits and Tool Coding for Security Professionals [Foster & Price 2005] {81863DDC}.pdf 3.3 MB
[磁力链接] 添加时间:2024-01-03 大小:350.1 MB 最近下载:2025-08-23 热度:7199

[FreeCourseSite.com] Udemy - Reverse Engineering & Malware Analysis in 21 Hours REMAC+

  • 8. Windows - PE Format/1. Learning Windows PE Format.mp4 206.8 MB
  • 6. Symbols, Stripped and Not Stripped Binaries/2. Revealing Contents of Object File.mp4 164.3 MB
  • 7. Linux - ELF Format/3. Learning ELF Program Header Fields.mp4 163.0 MB
  • 23. ADT and Nodes in C++ for Reverse Engineering/9. Developing InsertHead, InsertTail and Insert Methods.mp4 155.9 MB
  • 7. Linux - ELF Format/1. Exploring the Executable and Linkable Format (ELF) and Executable Header.mp4 154.3 MB
  • 13. Permissions/5. After this video you'll understand all LINUX Permissions.mp4 147.8 MB
  • 7. Linux - ELF Format/2. Learning ELF Fields.mp4 135.0 MB
  • 15. C++ for Reverse Engineering - Section 1/12. Scoping Variables and Static Keyword.mp4 132.6 MB
  • 4. Malware Analysis and Reverse Engineering with Ghidra/5. Extracting SYS file from Malware.mp4 127.5 MB
  • 23. ADT and Nodes in C++ for Reverse Engineering/4. Testing ADT List.mp4 127.2 MB
  • 23. ADT and Nodes in C++ for Reverse Engineering/11. Removing Items.mp4 126.3 MB
  • 22. Data Structures in CC++/9. Class Templates in CPP.mp4 122.4 MB
  • 4. Malware Analysis and Reverse Engineering with Ghidra/1. Starting Real Malware Analysis with Ghidra.mp4 122.3 MB
  • 17. How Conditional Statements work Reverse Engineering and C/2. Conditional Statements in CPP.mp4 115.4 MB
  • 6. Symbols, Stripped and Not Stripped Binaries/3. Trying to Analyze Binary Executable.mp4 112.0 MB
  • 6. Symbols, Stripped and Not Stripped Binaries/1. Using READELF for Viewing Symbolic Information.mp4 108.8 MB
  • 4. Malware Analysis and Reverse Engineering with Ghidra/2. Analyzing Suspicious String using Ghidra.mp4 108.2 MB
  • 23. ADT and Nodes in C++ for Reverse Engineering/5. Node and Chaining Example.mp4 107.9 MB
  • 22. Data Structures in CC++/2. Creating Random Card Generator Using Enum and rand.mp4 107.7 MB
  • 19. Introduction to Pointers/1. Pointers in CPP.mp4 104.6 MB
[磁力链接] 添加时间:2024-01-03 大小:9.7 GB 最近下载:2025-08-21 热度:9949

Reverse Engineering 6 - .NET with dnSpy

  • 15. Unpacking ConfuserEX/1. Unpacking ConfuserEX.mp4 263.6 MB
  • 9. Creating a gui keygen in C#/1. Creating a gui keygen in C#.mp4 148.6 MB
  • 5. Patching with dnSpy/1. Patching with dnSpy.mp4 107.1 MB
  • 7. Creating a C# Keygen/1. Creating a C# Keygen.mp4 101.6 MB
  • 13. Deobfuscating Confuser 1.9/1. Deobfuscating Confuser 1.9.mp4 96.7 MB
  • 12. Protecting .NET software with Confuser 1.9/1. Protecting .NET software with Confuser 1.9.mp4 88.9 MB
  • 3. Installing dnSpy/1.2 dnSpy-netcore-win64.zip 85.1 MB
  • 14. Protecting .NET software with ConfuserEx/1. Protecting .NET software with ConfuserEx.mp4 83.1 MB
  • 3. Installing dnSpy/1.3 dnSpy-netcore-win32.zip 78.5 MB
  • 6. Serial Phising with dnSpy/1. Serial Phising with dnSpy.mp4 71.1 MB
  • 11. Installing .NET reversing tools/1. Installing .NET reversing tools.mp4 56.8 MB
  • 11. Installing .NET reversing tools/1.1 dotNet-cracking-tools.zip 33.9 MB
  • 8. Installing Visual Studio to create a gui keygen/1. Installing Visual Studio to create a gui keygen.mp4 31.7 MB
  • 4. Introduction to crackme 18/1. Introduction to crackme 18.mp4 30.0 MB
  • 3. Installing dnSpy/1.1 dnSpy-net472.zip 23.5 MB
  • 2. Introduction to .NET programs/1. Introduction to .NET programs.mp4 22.0 MB
  • 3. Installing dnSpy/1. Installing dnSpy.mp4 20.5 MB
  • 10. Introduction to .NET Software Protection/1. Introduction to .NET Software Protection.mp4 19.8 MB
  • 1. Introduction/1. Introduction.mp4 11.2 MB
  • 16. Resources for Further Study/1. Bonus Lecture.mp4 11.1 MB
[磁力链接] 添加时间:2024-01-04 大小:1.4 GB 最近下载:2025-05-21 热度:196

[ FreeCourseWeb.com ] Pentesteracademy - Reverse Engineering Linux 32-bit Applications.zip

  • [ FreeCourseWeb.com ] Pentesteracademy - Reverse Engineering Linux 32-bit Applications.zip 2.9 GB
[磁力链接] 添加时间:2024-01-04 大小:2.9 GB 最近下载:2025-08-21 热度:1241

Reverse Engineering Cutter for Beginners

  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/20. Phising passwords by analyzing registers and hexdumps/2. Phishing passwords - part 2.mp4 308.0 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/4. Basic Static Analysis/1. Basic Static Analysis.mp4 250.2 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/5. Basic Dynamic Analysis and Stepping Over/1. Stepping Over and Analyzing the Stack and Hexdumps.mp4 238.0 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/3. Introduction to the Cutter User Interface and Downloading Crackme's/2. Exploring Cutter's User Interface.mp4 231.8 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/20. Phising passwords by analyzing registers and hexdumps/3. Phishing passwords - part 3.mp4 221.5 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/8. Patching xor eax, eax/1. Patching xor eax, eax.mp4 213.8 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/20. Phising passwords by analyzing registers and hexdumps/1. Phishing passwords - part 1.mp4 207.9 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/17. Using the Rizin console and the rax2 command/1. Using the Rizin console and the rax2 command.mp4 187.9 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/12. Phishing for the serial key/1. Phishing for the serial key.mp4 187.4 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/7. Patching Replacing jumps with NOPs/1. Patching Replacing jumps with NOPs.mp4 142.2 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/16. Cutter's new Reverse debugging feature/1. Cutter's new Reverse debugging feature.mp4 139.6 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/6. Patching binaries reversing jumps/1. Reversing jumps.mp4 133.9 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/11. Using xor eax, eax to set API parameter and also bypass jump/1. Using xor eax, eax to set API parameter and also bypass jump.mp4 107.3 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/15. Renaming variables to aid static analysis/1. Renaming variables to aid static analysis.mp4 103.3 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/19. Stepping into function calls/1. Stepping into function calls.mp4 96.9 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/18. Linux crackme2 Using the Debuggee Console/1. Linux crackme2 Using the Debuggee Console.mp4 84.8 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/9. Gui-Crackme String search method, defining functions and windows API/1. Gui-Crackme String search method, defining functions and windows API.mp4 79.6 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/3. Introduction to the Cutter User Interface and Downloading Crackme's/1. Downloading Crackme's and some preliminary tips.mp4 78.9 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/14. Intro to Linux crackmes, changing themes and the esc button/1. Intro to Linux crackmes, changing themes and the esc button.mp4 67.9 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/1. Introduction/1. Introduction.mp4 67.2 MB
[磁力链接] 添加时间:2024-01-06 大小:3.3 GB 最近下载:2025-08-16 热度:4271

Reverse Engineering 5 - Visual Basic

  • 11. Patching P-Code/1. Patching P-Code.mp4 157.9 MB
  • 12. Using p-code debugger/1. Using p-code debugger.mp4 156.6 MB
  • 13. Creating a Keygen/1. Creating a Keygen.mp4 112.6 MB
  • 6. Reversing Using Both VBDecompiler and XDBG/1. Reversing Using Both VBDecompiler and xdbg.mp4 108.6 MB
  • 4. Removing Nag Screen using xdbg/1. Removing Nag Screen using xdbg.mp4 91.2 MB
  • 5. Intro to VB Decompiler/1. Intro to VB Decompiler.mp4 77.4 MB
  • 2. Intro to VB6/2. Installing xdbg and Detect It Easy.mp4 63.5 MB
  • 9. Installing P-Code Debugger/1. Installing P-Code Debugger.mp4 44.2 MB
  • 3. Downloading CrackMe 16/1. Downloading CrackMe 16.mp4 36.8 MB
  • 2. Intro to VB6/1. Intro to VB6.mp4 33.1 MB
  • 10. Downloading CrackMe 17/1. Downloading CrackMe 17.mp4 31.7 MB
  • 7. Decompiling a Visual Basic program to VB Source Code/1. Decompiling a Visual Basic program to VB Source Code.mp4 25.7 MB
  • 8. Intro to VB P-Code/1. Intro to VB P-Code.mp4 17.7 MB
  • 1. Introduction/1. Introduction.mp4 15.3 MB
  • 14. Resources for Further Study/1. Bonus Lecture.mp4 11.1 MB
  • 2. Intro to VB6/1.2 vb_decompiler_lite.zip 7.0 MB
  • 7. Decompiling a Visual Basic program to VB Source Code/1.1 VbDecompilerPro.zip 6.7 MB
  • 11. Patching P-Code/1.1 pcodeopcodes.zip 1.1 MB
  • 14. Resources for Further Study/1.1 useful-resources-for-further-study.pdf 638.4 kB
  • 2. Intro to VB6/1.1 Intro to Visual Basic 6.pdf 566.2 kB
[磁力链接] 添加时间:2024-01-06 大小:1.0 GB 最近下载:2025-08-20 热度:3276

Defeating Anti-reverse Engineering and Anti-debugging Techniques

  • 03. Stopping Anti-debugging Techniques/04. Demo- Tracing Process Hollowing.mp4 38.1 MB
  • 02. Detecting and Defeating Anti-reverse Engineering Techniques/06. Identifying Control-flow Obfuscation.mp4 36.0 MB
  • 02. Detecting and Defeating Anti-reverse Engineering Techniques/04. Demo- Tracing Difficult Function Calls and Returns.mp4 27.4 MB
  • 04. Adding Stealth to Your Malware Sandbox/01. Using Virtualization for Your Sandboxing.mp4 18.2 MB
  • 02. Detecting and Defeating Anti-reverse Engineering Techniques/03. Messing with Function Calls and Returns.mp4 15.9 MB
  • 03. Stopping Anti-debugging Techniques/05. Abusing Exceptions.mp4 13.3 MB
  • 03. Stopping Anti-debugging Techniques/02. Detecting a Debugger.mp4 13.2 MB
  • 02. Detecting and Defeating Anti-reverse Engineering Techniques/05. Obfuscating Control Flow.mp4 13.1 MB
  • 04. Adding Stealth to Your Malware Sandbox/02. Processes, Shares, and Other Artifacts.mp4 12.1 MB
  • 02. Detecting and Defeating Anti-reverse Engineering Techniques/01. Tricking the Disassembler.mp4 11.0 MB
  • 04. Adding Stealth to Your Malware Sandbox/03. Other Evidence of a Virtual Environment.mp4 10.2 MB
  • 03. Stopping Anti-debugging Techniques/06. Switching Architectures.mp4 9.2 MB
  • 03. Stopping Anti-debugging Techniques/03. Process Hollowing and Shellcode.mp4 8.7 MB
  • 02. Detecting and Defeating Anti-reverse Engineering Techniques/02. Hiding Strings and API Calls.mp4 8.3 MB
  • 01. How Anti-analysis Affects Your Analysis/01. Goals and Motivations.mp4 6.8 MB
  • 03. Stopping Anti-debugging Techniques/01. Tricking a Debugger.mp4 6.6 MB
  • 04. Adding Stealth to Your Malware Sandbox/04. Conclusion and Course Wrap-up.mp4 5.6 MB
  • 01. How Anti-analysis Affects Your Analysis/03. What You Should Know.mp4 5.3 MB
  • 00. Course Overview/00. Course Overview.mp4 4.6 MB
  • 01. How Anti-analysis Affects Your Analysis/02. Where You Will Encounter These Tricks.mp4 3.9 MB
[磁力链接] 添加时间:2024-01-30 大小:275.0 MB 最近下载:2025-08-20 热度:3070

[ DevCourseWeb.com ] Udemy - Learn Reverse Engineering With Android Malware Analysis

  • ~Get Your Files Here !/5. Malware case study Exodus spyware/1. Exodus malware case study.mp4 77.2 MB
  • ~Get Your Files Here !/3. Building applications Android malware examples/1. Building and reverse engineering simple malware.mp4 72.3 MB
  • ~Get Your Files Here !/3. Building applications Android malware examples/2. Building a simple phishing application.mp4 55.5 MB
  • ~Get Your Files Here !/2. The Fundementals/4. Introduction to obfuscation in Android.mp4 48.0 MB
  • ~Get Your Files Here !/4. Miscellaneous Techniques/1. Retrieving application's from a device.mp4 44.6 MB
  • ~Get Your Files Here !/2. The Fundementals/2. Introduction to Android Malware Analysis.mp4 43.1 MB
  • ~Get Your Files Here !/1. Introduction/2. Tooling.mp4 41.0 MB
  • ~Get Your Files Here !/2. The Fundementals/1. Introduction to Android Reverse Engineering.mp4 39.6 MB
  • ~Get Your Files Here !/4. Miscellaneous Techniques/2. Using machine learning to identify malware.mp4 33.9 MB
  • ~Get Your Files Here !/1. Introduction/1. Introduction.mp4 32.3 MB
  • ~Get Your Files Here !/6. Wrap Up/1. Thanks and wrap up.mp4 22.8 MB
  • ~Get Your Files Here !/2. The Fundementals/2.1 malware-book.pdf 20.3 MB
  • ~Get Your Files Here !/2. The Fundementals/2.2 malware-intro.pdf 8.3 MB
  • ~Get Your Files Here !/3. Building applications Android malware examples/simplemalware/app/build/intermediates/dex/debug/mergeExtDexDebug/classes.dex 5.3 MB
  • ~Get Your Files Here !/2. The Fundementals/5.1 obfuscation.pdf 4.8 MB
  • ~Get Your Files Here !/3. Building applications Android malware examples/simplemalware/app/build/intermediates/apk/debug/app-debug.apk 4.0 MB
  • ~Get Your Files Here !/2. The Fundementals/1.2 reverse-engineering.pdf 3.5 MB
  • ~Get Your Files Here !/2. The Fundementals/1.1 ios-and-android-re.pdf 3.5 MB
  • ~Get Your Files Here !/3. Building applications Android malware examples/simplemalware/app/build/intermediates/incremental/mergeDebugResources/merger.xml 1.6 MB
  • ~Get Your Files Here !/3. Building applications Android malware examples/simplemalware/app/build/intermediates/incremental/debug-mergeJavaRes/zip-cache/93DqCsxRP16jyBW1wbfr9hOZXiw= 1.4 MB
[磁力链接] 添加时间:2024-02-05 大小:577.5 MB 最近下载:2025-08-23 热度:1430

MythBusters.S08E24.Reverse.Engineering.HDTV.XviD-FQM [NO-RAR] - [ www.torrentday.com ]

  • mythbusters.s08e24.hdtv.xvid-fqm.avi 367.1 MB
  • mythbusters.s08e24.hdtv.xvid-fqm.nfo 8.7 kB
  • Please Read This Guide Now.txt 493 Bytes
  • www.Torrentday.com.txt 493 Bytes
[磁力链接] 添加时间:2024-02-07 大小:367.1 MB 最近下载:2025-08-22 热度:1327

[ DevCourseWeb.com ] Udemy - Introduction to Android Reverse Engineering

  • ~Get Your Files Here !/06 - Arm Basics/003 Solving Crackme 0x1.mp4 244.1 MB
  • ~Get Your Files Here !/06 - Arm Basics/005 Solving Crackme 0x1 Using Binary Niinja.mp4 156.2 MB
  • ~Get Your Files Here !/05 - Reverse Engineering/003 Crackme 0x2.mp4 143.8 MB
  • ~Get Your Files Here !/05 - Reverse Engineering/004 Crackme 0x3.mp4 134.4 MB
  • ~Get Your Files Here !/06 - Arm Basics/004 Solving Crackme 0x1 Using Ghidra.mp4 120.7 MB
  • ~Get Your Files Here !/05 - Reverse Engineering/002 Crackme 0x1 Part 2.mp4 120.2 MB
  • ~Get Your Files Here !/05 - Reverse Engineering/006 Crackme 0x5.mp4 113.8 MB
  • ~Get Your Files Here !/04 - Smali Basics/003 Smali 0x3.mp4 111.3 MB
  • ~Get Your Files Here !/05 - Reverse Engineering/001 Crackme 0x1.mp4 89.5 MB
  • ~Get Your Files Here !/05 - Reverse Engineering/005 Crackme 0x4.mp4 78.1 MB
  • ~Get Your Files Here !/02 - Android Basics/002 Android file structure.mp4 71.3 MB
  • ~Get Your Files Here !/04 - Smali Basics/002 Smali 0x2.mp4 66.8 MB
  • ~Get Your Files Here !/03 - Lab setup and Tools/003 GDA.mp4 65.9 MB
  • ~Get Your Files Here !/05 - Reverse Engineering/006 Crackme5.apk 64.3 MB
  • ~Get Your Files Here !/03 - Lab setup and Tools/004 JADX.mp4 63.6 MB
  • ~Get Your Files Here !/03 - Lab setup and Tools/005 Bytecode Viewer.mp4 60.4 MB
  • ~Get Your Files Here !/04 - Smali Basics/001 Smali 0x1.mp4 55.6 MB
  • ~Get Your Files Here !/06 - Arm Basics/006 Solving Crackme 0x1 Using Hopper.mp4 55.6 MB
  • ~Get Your Files Here !/03 - Lab setup and Tools/002 EasyAPK Tool.mp4 54.8 MB
  • ~Get Your Files Here !/06 - Arm Basics/002 Lab Setup For ARM Reversing.mp4 54.3 MB
[磁力链接] 添加时间:2024-02-13 大小:2.1 GB 最近下载:2025-08-20 热度:1062

Reverse Engineering 3 - x64dbg Graphical Static Analysis

  • 6. Static analysis on 64-bit programs/3. Solving easy peasy 64-bit crackme.mp4 168.8 MB
  • 5. Practice on graphical static analysis and file patching/1. More practice on static analysis and file patching.mp4 134.9 MB
  • 4. Graphical Static analysis/1. How to use x64dbg to disassemble and generate graphical view.mp4 121.3 MB
  • 6. Static analysis on 64-bit programs/4. Useful commands for x64 graphical tool.mp4 121.0 MB
  • 3. Installing x64dbg and xAnalyzer plugin and using it/2. Installing xAnalyzer plugin.mp4 97.4 MB
  • 3. Installing x64dbg and xAnalyzer plugin and using it/1. Download x64dbg.mp4 63.5 MB
  • 3. Installing x64dbg and xAnalyzer plugin and using it/3. Setting up xanalyzer.mp4 62.1 MB
  • 6. Static analysis on 64-bit programs/1. Introduction to 64-bit registers.mp4 39.3 MB
  • 6. Static analysis on 64-bit programs/2. Practice on 64-bit programs (easy peasy).mp4 34.4 MB
  • 1. Introduction/1. Introduction.mp4 23.5 MB
  • 2. Introduction to Static Analysis/1. Introduction to static analysis.mp4 11.6 MB
  • 7. Resources for further studies/1. Bonus Lecture.mp4 11.1 MB
  • 3. Installing x64dbg and xAnalyzer plugin and using it/2.1 xanalyzer-plugins.zip 1.1 MB
  • 6. Static analysis on 64-bit programs/1.1 64 bit registers.pdf 795.0 kB
  • 7. Resources for further studies/1.1 useful-resources-for-further-study.pdf 638.4 kB
  • 2. Introduction to Static Analysis/1.1 224 intro-static-analysis.pdf 500.8 kB
  • 6. Static analysis on 64-bit programs/2.1 EasyPeasy.zip 460.7 kB
  • 6. Static analysis on 64-bit programs/3. Solving easy peasy 64-bit crackme.srt 17.9 kB
  • 5. Practice on graphical static analysis and file patching/1. More practice on static analysis and file patching.srt 13.5 kB
  • 4. Graphical Static analysis/1. How to use x64dbg to disassemble and generate graphical view.srt 11.6 kB
[磁力链接] 添加时间:2024-02-27 大小:892.7 MB 最近下载:2025-08-21 热度:4218

[FreeCourseSite.com] Udemy - Reverse Engineering Ghidra For Beginners

  • 12. Reversing GUI CrackMe's/1. Reversing GUI CrackMe's, Function Graphs, Function Call Trees, WinMain, Strings.mp4 227.2 MB
  • 15. Reversing using combination of listing assembly and decompiled view/2. Analyzing autogen serial crackme.mp4 212.7 MB
  • 9. Stepping into functions and adding comments/2. Tracing Return Values.mp4 144.9 MB
  • 13. Converting data types, Using Debuggers, Creating Functions and Function Graph/3. Creating Functions and Decompiling Assembly.mp4 129.7 MB
  • 7. ASCII Code and Hex Numbers/1. ASCII Code and Hex Numbers.mp4 124.2 MB
  • 6. Configuring Ghidra to Highlight All Similar Variables Based On Selection/1. Configuring Ghidra to Highlight All Similar Variables Based On Selection.mp4 115.4 MB
  • 9. Stepping into functions and adding comments/1. Stepping into functions and adding comments.mp4 113.0 MB
  • 3. Creating Projects and Importing Files/1. Creating Projects and Importing Files.mp4 109.7 MB
  • 8. ASCII Code and Array Indexes/1. ASCII Code and Array Indexes.mp4 108.1 MB
  • 5. Saving and Restoring Virtual Machine Snapshots/1. Saving and Restoring Virtual Machine Snapshots.mp4 104.8 MB
  • 13. Converting data types, Using Debuggers, Creating Functions and Function Graph/1. Converting data types.mp4 103.3 MB
  • 4. Decompiling Code and Renaming Symbols/1. Decompiling Code and Renaming Symbols.mp4 98.1 MB
  • 6. Configuring Ghidra to Highlight All Similar Variables Based On Selection/2. Understanding Command Line Parameters In Depth.mp4 95.7 MB
  • 10. Ghidra on Windows/3. Installing Ghidra, Creating Shortcuts and Changing Icons.mp4 94.9 MB
  • 2. Installing Kali Linux and Ghidra/1. How to Install Kali Linux.mp4 94.6 MB
  • 2. Installing Kali Linux and Ghidra/3. Installing Ghidra.mp4 74.6 MB
  • 1. Introduction/1. Introduction.mp4 71.9 MB
  • 13. Converting data types, Using Debuggers, Creating Functions and Function Graph/2. Using debuggers to find interesting address to decompile with Ghidra.mp4 69.2 MB
  • 15. Reversing using combination of listing assembly and decompiled view/1. Reversing using combination of listing assembly and decompiled view.mp4 60.2 MB
  • 14. How to run windows exe programs on Linux/1. How to run windows exe programs on Linux.mp4 47.1 MB
[磁力链接] 添加时间:2024-04-11 大小:2.3 GB 最近下载:2025-08-06 热度:461

[FreeCourseLab.com] Udemy - Reverse Engineering, Debugging and Malware Analysis - 2021

  • 6. Software Exploitation/6. Stack Guards Bypass - Part 2.mp4 664.4 MB
  • 6. Software Exploitation/4. Methods Exploitation.mp4 537.6 MB
  • 6. Software Exploitation/7. Evil Server.mp4 523.5 MB
  • 6. Software Exploitation/5. Stack Guards Bypass.mp4 405.3 MB
  • 5. Debugging/1. Low Level (Assembly) Debugging With Immunity Debugger.mp4 273.9 MB
  • 6. Software Exploitation/3. Stack Reliability and GCC Example.mp4 190.3 MB
  • 6. Software Exploitation/2. Low-Level View and Managing Stacks.mp4 184.7 MB
  • 6. Software Exploitation/1. Software Exploitation Intro and Stack Frames in Memory.mp4 166.4 MB
  • 4. Malware and Memory Analysis/1. Volatility Cridex.mp4 161.0 MB
  • 4. Malware and Memory Analysis/3. Cridex Malware Analysis.mp4 161.0 MB
  • 1. Reverse Engineering Fundamentals/1. Reverse Engineering Fundamentals.mp4 122.9 MB
  • 4. Malware and Memory Analysis/2. Volatility R2D2.mp4 95.0 MB
  • 1. Reverse Engineering Fundamentals/2. Reverse Engineering Tools.mp4 73.4 MB
  • 3. Malware Behavior/2. Malware Identification.mp4 63.2 MB
  • 3. Malware Behavior/3. Presistence.mp4 47.9 MB
  • 1. Reverse Engineering Fundamentals/3. Analysis Types and Reporting.mp4 41.7 MB
  • 3. Malware Behavior/1. Analysis Tools.mp4 36.4 MB
  • 2. Operating System Components/4. Volatile Memory.mp4 36.0 MB
  • 2. Operating System Components/2. Non-Volatile Memory.mp4 33.6 MB
  • 2. Operating System Components/3. The Windows Registry.mp4 28.8 MB
[磁力链接] 添加时间:2024-04-24 大小:3.9 GB 最近下载:2025-08-18 热度:3207

FOR710 - Reverse-Engineering Malware: Advanced Code Analysis

  • USB 2022/710.22.4.iso 12.8 GB
  • LIVE 2022/FOR710__Day5.mp4 1.2 GB
  • LIVE 2022/FOR710__Day4.mp4 1.1 GB
  • LIVE 2022/FOR710__Day1.mp4 1.1 GB
  • LIVE 2022/FOR710__Day2.mp4 1.0 GB
  • LIVE 2022/FOR710__Day3.mp4 1.0 GB
  • PDF 2022/FOR710_H02_05_1069880.pdf 84.4 MB
[磁力链接] 添加时间:2024-05-06 大小:18.3 GB 最近下载:2025-08-22 热度:6821

FOR610 - Reverse-Engineering Malware: Malware Analysis Tools and Techniques

  • USB 2021/REMWorkstationVM.7z 5.8 GB
  • USB 2021/REMnuxVM.7z 3.9 GB
  • LIVE 2021/Day 5.mp4 1.3 GB
  • LIVE 2021/Day 4.mp4 1.2 GB
  • LIVE 2021/Day 1.mp4 1.2 GB
  • LIVE 2021/Day 3.mp4 1.1 GB
  • LIVE 2021/Day 2.mp4 1.0 GB
  • PDF 2021/SANS FOR610.pdf 114.7 MB
[磁力链接] 添加时间:2024-05-15 大小:15.6 GB 最近下载:2025-08-21 热度:6841

[ DevCourseWeb.com ] Udemy - Reverse Engineering and Memory Hacking with Cheat Engine.zip

  • [ DevCourseWeb.com ] Udemy - Reverse Engineering and Memory Hacking with Cheat Engine.zip 2.0 GB
[磁力链接] 添加时间:2024-06-26 大小:2.0 GB 最近下载:2025-08-15 热度:163

Reverse Engineering and Malware Analysis in 21 Hours REMAC+

  • 8. Windows - PE Format/1. Learning Windows PE Format.mp4 206.8 MB
  • 6. Symbols, Stripped and Not Stripped Binaries/2. Revealing Contents of Object File.mp4 164.3 MB
  • 7. Linux - ELF Format/3. Learning ELF Program Header Fields.mp4 163.0 MB
  • 23. ADT and Nodes in C++ for Reverse Engineering/9. Developing InsertHead, InsertTail and Insert Methods.mp4 155.9 MB
  • 7. Linux - ELF Format/1. Exploring the Executable and Linkable Format (ELF) and Executable Header.mp4 154.3 MB
  • 13. Permissions/5. After this video you'll understand all LINUX Permissions.mp4 147.8 MB
  • 7. Linux - ELF Format/2. Learning ELF Fields.mp4 135.0 MB
  • 15. C++ for Reverse Engineering - Section 1/12. Scoping Variables and Static Keyword.mp4 132.6 MB
  • 4. Malware Analysis and Reverse Engineering with Ghidra/5. Extracting SYS file from Malware.mp4 127.5 MB
  • 23. ADT and Nodes in C++ for Reverse Engineering/4. Testing ADT List.mp4 127.2 MB
  • 23. ADT and Nodes in C++ for Reverse Engineering/11. Removing Items.mp4 126.3 MB
  • 22. Data Structures in CC++/9. Class Templates in CPP.mp4 122.4 MB
  • 4. Malware Analysis and Reverse Engineering with Ghidra/1. Starting Real Malware Analysis with Ghidra.mp4 122.3 MB
  • 17. How Conditional Statements work Reverse Engineering and C/2. Conditional Statements in CPP.mp4 115.4 MB
  • 6. Symbols, Stripped and Not Stripped Binaries/3. Trying to Analyze Binary Executable.mp4 112.0 MB
  • 6. Symbols, Stripped and Not Stripped Binaries/1. Using READELF for Viewing Symbolic Information.mp4 108.8 MB
  • 4. Malware Analysis and Reverse Engineering with Ghidra/2. Analyzing Suspicious String using Ghidra.mp4 108.2 MB
  • 23. ADT and Nodes in C++ for Reverse Engineering/5. Node and Chaining Example.mp4 107.9 MB
  • 22. Data Structures in CC++/2. Creating Random Card Generator Using Enum and rand.mp4 107.7 MB
  • 19. Introduction to Pointers/1. Pointers in CPP.mp4 104.6 MB
[磁力链接] 添加时间:2024-06-30 大小:9.7 GB 最近下载:2025-08-22 热度:4388

Seifert & Steinbuechel - Reverse Engineering (2017)

  • 05. Legacy System.flac 88.2 MB
  • 06. Competitor Analysis.flac 61.0 MB
  • 01. Reverse Engineering.flac 55.9 MB
  • 04. Source Code.flac 50.1 MB
  • 08. Disassembler.flac 49.9 MB
  • 02. Intellectual Property.flac 47.9 MB
  • 03. The Beauty of Detail.flac 47.5 MB
  • 07. In the Deepest Corner.flac 46.1 MB
  • 09. Intellectual Property RMX (Desmond Denker Boomoperator Remix).flac 17.4 MB
  • Technical/Spectrogram.jpg 151.2 kB
  • Cover.jpg 148.2 kB
  • Technical/Folder.auCDtect.txt 4.2 kB
  • Technical/foo_dr.txt 1.4 kB
  • Seifert & Steinbuechel - Reverse Engineering.m3u 853 Bytes
[磁力链接] 添加时间:2024-07-02 大小:464.3 MB 最近下载:2025-08-13 热度:685

Reverse Engineering Malware with Ghidra

  • 03. Enhancing Your Reversing Workflow/03. Demo- Function Analysis.mp4 66.1 MB
  • 02. Working with Ghidra’s Core Components/05. Demo- Analyzing a Trojan.mp4 40.6 MB
  • 04. Harnessing Ghidra’s Superpowers/01. Working with the Decompiler.mp4 31.1 MB
  • 04. Harnessing Ghidra’s Superpowers/05. Demo- Scripting Example.mp4 25.8 MB
  • 01. Software Reverse Engineering with Ghidra/04. Demo- Getting Started with Ghidra.mp4 22.8 MB
  • 04. Harnessing Ghidra’s Superpowers/03. Demo- Headless Analyzer.mp4 18.2 MB
  • 03. Enhancing Your Reversing Workflow/01. Enhancing the CodeBrowser.mp4 15.0 MB
  • 03. Enhancing Your Reversing Workflow/02. Function Analysis Tools and Techniques.mp4 12.6 MB
  • 02. Working with Ghidra’s Core Components/03. Exploring the Main User Interface.mp4 11.1 MB
  • 02. Working with Ghidra’s Core Components/04. Ghidra’s Decompiler.mp4 10.7 MB
  • 01. Software Reverse Engineering with Ghidra/01. Reverse Engineering and the Ghidra Software Reverse Engineering (SRE) Tools.mp4 9.8 MB
  • 01. Software Reverse Engineering with Ghidra/03. What You Should Know.mp4 6.6 MB
  • 02. Working with Ghidra’s Core Components/02. Projects and Auto-analysis.mp4 6.6 MB
  • 04. Harnessing Ghidra’s Superpowers/04. Ghidra Scripts.mp4 4.4 MB
  • 02. Working with Ghidra’s Core Components/01. Exploring Ghidra’s Main Components and Features.mp4 4.4 MB
  • 04. Harnessing Ghidra’s Superpowers/06. Conclusion and Course Wrap-up.mp4 4.2 MB
  • 04. Harnessing Ghidra’s Superpowers/02. Headless Analyzer.mp4 4.1 MB
  • 01. Software Reverse Engineering with Ghidra/02. Malware Packing, Obfuscation, and Other Mayhem.mp4 4.0 MB
  • 00. Course Overview/00. Course Overview.mp4 3.8 MB
  • 01. Software Reverse Engineering with Ghidra/00. Module Introduction.mp4 1.5 MB
[磁力链接] 添加时间:2024-08-16 大小:309.4 MB 最近下载:2025-08-16 热度:877


共6页 上一页 1 2 3 4 5 6 下一页