磁力搜索 BT种子搜索利器 免费下载BT种子,超4000万条种子数据
为您找到约 107 个磁力链接/BT种子,耗时 2 毫秒。
排序: 相关程度 热度 文件大小 添加时间 最近访问

Double Jump Academy Film FX Reverse Engineering

  • Files/Module 1/filmFX_module01_assets/Assets/anim_v003_skin_intersection_fixed_v003.abc 1.5 GB
  • Files/Module 1/filmFX_module01_assets/Assets/anim_v003_eyes_teeth_gums.abc 559.2 MB
  • Videos/C/C-036.mp4 446.4 MB
  • Videos/C/C-034-Pepper Sim.mp4 370.2 MB
  • Videos/C/C-022-Reference Frame.mp4 345.6 MB
  • Videos/C/C-031-StrandsStrands.mp4 328.8 MB
  • Files/Module 1/filmFX_module01_assets/Assets/anim_v003_cloth_sim_v003_thin.abc 323.0 MB
  • Videos/C/C-002-Matrix Deform.mp4 303.6 MB
  • Videos/B/B-60 - Shockwave Dust.mp4 290.1 MB
  • Videos/C/C-023-Matrix Deform Curve.mp4 287.2 MB
  • Videos/C/C-025-Collisions.mp4 249.8 MB
  • Videos/C/C-017-Matrix Swipes.mp4 240.5 MB
  • Videos/B/B-48 - Dust Source.mp4 237.8 MB
  • Videos/C/C-010-Bonus Python Light Instancing.mp4 234.9 MB
  • Videos/C/C-008-Bonus Python RepathingPython.mp4 228.8 MB
  • Videos/B/B-24 - Shockwaves.mp4 228.2 MB
  • Videos/C/C-033-Strand Meshing.mp4 226.8 MB
  • Videos/B/B-32 - Rbd Prep And Pack_Rbd.mp4 214.6 MB
  • Videos/C/C-004-Custom Connections.mp4 211.5 MB
  • Videos/B/B-31 - Iterative Fracture.mp4 207.8 MB
[磁力链接] 添加时间:2025-08-18 大小:22.7 GB 最近下载:2025-08-18 热度:2

FOR710 - Reverse-Engineering Malware: Advanced Code Analysis

  • USB 2022/710.22.4.iso 12.8 GB
  • LIVE 2022/FOR710__Day5.mp4 1.2 GB
  • LIVE 2022/FOR710__Day4.mp4 1.1 GB
  • LIVE 2022/FOR710__Day1.mp4 1.1 GB
  • LIVE 2022/FOR710__Day2.mp4 1.0 GB
  • LIVE 2022/FOR710__Day3.mp4 1.0 GB
  • PDF 2022/FOR710_H02_05_1069880.pdf 84.4 MB
[磁力链接] 添加时间:2024-05-06 大小:18.3 GB 最近下载:2025-08-21 热度:6818

FOR610 - Reverse-Engineering Malware: Malware Analysis Tools and Techniques

  • USB 2021/REMWorkstationVM.7z 5.8 GB
  • USB 2021/REMnuxVM.7z 3.9 GB
  • LIVE 2021/Day 5.mp4 1.3 GB
  • LIVE 2021/Day 4.mp4 1.2 GB
  • LIVE 2021/Day 1.mp4 1.2 GB
  • LIVE 2021/Day 3.mp4 1.1 GB
  • LIVE 2021/Day 2.mp4 1.0 GB
  • PDF 2021/SANS FOR610.pdf 114.7 MB
[磁力链接] 添加时间:2024-05-15 大小:15.6 GB 最近下载:2025-08-21 热度:6841

[FreeCourseSite.com] Udemy - Reverse Engineering & Malware Analysis in 21 Hours REMAC+

  • 8. Windows - PE Format/1. Learning Windows PE Format.mp4 206.8 MB
  • 6. Symbols, Stripped and Not Stripped Binaries/2. Revealing Contents of Object File.mp4 164.3 MB
  • 7. Linux - ELF Format/3. Learning ELF Program Header Fields.mp4 163.0 MB
  • 23. ADT and Nodes in C++ for Reverse Engineering/9. Developing InsertHead, InsertTail and Insert Methods.mp4 155.9 MB
  • 7. Linux - ELF Format/1. Exploring the Executable and Linkable Format (ELF) and Executable Header.mp4 154.3 MB
  • 13. Permissions/5. After this video you'll understand all LINUX Permissions.mp4 147.8 MB
  • 7. Linux - ELF Format/2. Learning ELF Fields.mp4 135.0 MB
  • 15. C++ for Reverse Engineering - Section 1/12. Scoping Variables and Static Keyword.mp4 132.6 MB
  • 4. Malware Analysis and Reverse Engineering with Ghidra/5. Extracting SYS file from Malware.mp4 127.5 MB
  • 23. ADT and Nodes in C++ for Reverse Engineering/4. Testing ADT List.mp4 127.2 MB
  • 23. ADT and Nodes in C++ for Reverse Engineering/11. Removing Items.mp4 126.3 MB
  • 22. Data Structures in CC++/9. Class Templates in CPP.mp4 122.4 MB
  • 4. Malware Analysis and Reverse Engineering with Ghidra/1. Starting Real Malware Analysis with Ghidra.mp4 122.3 MB
  • 17. How Conditional Statements work Reverse Engineering and C/2. Conditional Statements in CPP.mp4 115.4 MB
  • 6. Symbols, Stripped and Not Stripped Binaries/3. Trying to Analyze Binary Executable.mp4 112.0 MB
  • 6. Symbols, Stripped and Not Stripped Binaries/1. Using READELF for Viewing Symbolic Information.mp4 108.8 MB
  • 4. Malware Analysis and Reverse Engineering with Ghidra/2. Analyzing Suspicious String using Ghidra.mp4 108.2 MB
  • 23. ADT and Nodes in C++ for Reverse Engineering/5. Node and Chaining Example.mp4 107.9 MB
  • 22. Data Structures in CC++/2. Creating Random Card Generator Using Enum and rand.mp4 107.7 MB
  • 19. Introduction to Pointers/1. Pointers in CPP.mp4 104.6 MB
[磁力链接] 添加时间:2024-01-03 大小:9.7 GB 最近下载:2025-08-21 热度:9949

Reverse Engineering and Malware Analysis in 21 Hours REMAC+

  • 8. Windows - PE Format/1. Learning Windows PE Format.mp4 206.8 MB
  • 6. Symbols, Stripped and Not Stripped Binaries/2. Revealing Contents of Object File.mp4 164.3 MB
  • 7. Linux - ELF Format/3. Learning ELF Program Header Fields.mp4 163.0 MB
  • 23. ADT and Nodes in C++ for Reverse Engineering/9. Developing InsertHead, InsertTail and Insert Methods.mp4 155.9 MB
  • 7. Linux - ELF Format/1. Exploring the Executable and Linkable Format (ELF) and Executable Header.mp4 154.3 MB
  • 13. Permissions/5. After this video you'll understand all LINUX Permissions.mp4 147.8 MB
  • 7. Linux - ELF Format/2. Learning ELF Fields.mp4 135.0 MB
  • 15. C++ for Reverse Engineering - Section 1/12. Scoping Variables and Static Keyword.mp4 132.6 MB
  • 4. Malware Analysis and Reverse Engineering with Ghidra/5. Extracting SYS file from Malware.mp4 127.5 MB
  • 23. ADT and Nodes in C++ for Reverse Engineering/4. Testing ADT List.mp4 127.2 MB
  • 23. ADT and Nodes in C++ for Reverse Engineering/11. Removing Items.mp4 126.3 MB
  • 22. Data Structures in CC++/9. Class Templates in CPP.mp4 122.4 MB
  • 4. Malware Analysis and Reverse Engineering with Ghidra/1. Starting Real Malware Analysis with Ghidra.mp4 122.3 MB
  • 17. How Conditional Statements work Reverse Engineering and C/2. Conditional Statements in CPP.mp4 115.4 MB
  • 6. Symbols, Stripped and Not Stripped Binaries/3. Trying to Analyze Binary Executable.mp4 112.0 MB
  • 6. Symbols, Stripped and Not Stripped Binaries/1. Using READELF for Viewing Symbolic Information.mp4 108.8 MB
  • 4. Malware Analysis and Reverse Engineering with Ghidra/2. Analyzing Suspicious String using Ghidra.mp4 108.2 MB
  • 23. ADT and Nodes in C++ for Reverse Engineering/5. Node and Chaining Example.mp4 107.9 MB
  • 22. Data Structures in CC++/2. Creating Random Card Generator Using Enum and rand.mp4 107.7 MB
  • 19. Introduction to Pointers/1. Pointers in CPP.mp4 104.6 MB
[磁力链接] 添加时间:2024-06-30 大小:9.7 GB 最近下载:2025-08-22 热度:4344

Assembly Language Programming for Reverse Engineering

  • 10 - Code Caves/31 - Exercise Get Firstname Lastname.mp4 397.0 MB
  • 11 - Calculator Project/34 - Coding the calculator.mp4 369.9 MB
  • 12 - Functions that returns a value/36 - Exercise on strlen function.mp4 247.4 MB
  • 2 - Basic Skills/3 - Introduction to xdbg debugger.mp4 234.6 MB
  • 10 - Code Caves/28 - Introduction to Code Caves.mp4 215.9 MB
  • 5 - INC DEC MUL and DIV instructions/14 - DIV Exercises.mp4 207.2 MB
  • 7 - The Stack/18 - Pushing register values to the stack.mp4 182.4 MB
  • 6 - Accessing main memory RAM/15 - Register to memory and memory to register.mp4 181.8 MB
  • 4 - Basic Addition/9 - Addition of partial registers.mp4 174.5 MB
  • 3 - Registers/7 - The MOV Instruction.mp4 171.6 MB
  • 2 - Basic Skills/5 - How to hollow out an exe file.mp4 169.6 MB
  • 5 - INC DEC MUL and DIV instructions/12 - MUL Instructions.mp4 166.6 MB
  • 10 - Code Caves/30 - Code Cave Hello.mp4 164.4 MB
  • 8 - Function calls/23 - Exercise Function calls with 2 parameters.mp4 161.6 MB
  • 8 - Function calls/22 - Function call with 2 parameters.mp4 155.0 MB
  • 9 - Input and Output functions/25 - Intro to input output in assembly.mp4 153.4 MB
  • 7 - The Stack/19 - Popping stack values to registers.mp4 147.3 MB
  • 6 - Accessing main memory RAM/17 - Memory Exercise.mp4 146.9 MB
  • 4 - Basic Addition/8 - Addition using full registers.mp4 141.7 MB
  • 5 - INC DEC MUL and DIV instructions/13 - DIV Instructions.mp4 137.3 MB
[磁力链接] 添加时间:2023-12-17 大小:7.1 GB 最近下载:2025-08-21 热度:15995

Assembly Language Programming for Reverse Engineering

  • 10 - Code Caves/31 - Exercise Get Firstname Lastname.mp4 397.0 MB
  • 11 - Calculator Project/34 - Coding the calculator.mp4 369.9 MB
  • 12 - Functions that returns a value/36 - Exercise on strlen function.mp4 247.4 MB
  • 2 - Basic Skills/3 - Introduction to xdbg debugger.mp4 234.6 MB
  • 10 - Code Caves/28 - Introduction to Code Caves.mp4 215.9 MB
  • 5 - INC DEC MUL and DIV instructions/14 - DIV Exercises.mp4 207.2 MB
  • 7 - The Stack/18 - Pushing register values to the stack.mp4 182.4 MB
  • 6 - Accessing main memory RAM/15 - Register to memory and memory to register.mp4 181.8 MB
  • 4 - Basic Addition/9 - Addition of partial registers.mp4 174.5 MB
  • 3 - Registers/7 - The MOV Instruction.mp4 171.6 MB
  • 2 - Basic Skills/5 - How to hollow out an exe file.mp4 169.6 MB
  • 5 - INC DEC MUL and DIV instructions/12 - MUL Instructions.mp4 166.6 MB
  • 10 - Code Caves/30 - Code Cave Hello.mp4 164.4 MB
  • 8 - Function calls/23 - Exercise Function calls with 2 parameters.mp4 161.6 MB
  • 8 - Function calls/22 - Function call with 2 parameters.mp4 155.0 MB
  • 9 - Input and Output functions/25 - Intro to input output in assembly.mp4 153.4 MB
  • 7 - The Stack/19 - Popping stack values to registers.mp4 147.3 MB
  • 6 - Accessing main memory RAM/17 - Memory Exercise.mp4 146.9 MB
  • 4 - Basic Addition/8 - Addition using full registers.mp4 141.7 MB
  • 5 - INC DEC MUL and DIV instructions/13 - DIV Instructions.mp4 137.3 MB
[磁力链接] 添加时间:2025-07-29 大小:7.1 GB 最近下载:2025-08-09 热度:30

Reverse Engineering and Exploit development in ARM

  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/3. Basic ARM Instructions/14. Functions.mp4 264.9 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/5. Reverse Engineering/3. Reversing a simple Crackme1.mp4 243.8 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/6. Format String vulnerabilities and Exploitation/6. Arbitrary read using format string vulnerability 0x2.mp4 222.1 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/4. GDB Primer/1. Gdb Basics.mp4 215.8 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/7. Buffer overflow vulnerability/10. Spawning a Shell using Buffer overflow 0x3.mp4 200.6 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/6. Format String vulnerabilities and Exploitation/7. Arbitrary write using format string vulnerability.mp4 198.6 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/3. Basic ARM Instructions/8. Load store 0x2.mp4 189.3 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/7. Buffer overflow vulnerability/12. Adjusting the shellcode using NOPS 0x2.mp4 182.4 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/7. Buffer overflow vulnerability/8. Spawning a Shell using Buffer overflow 0x1.mp4 179.5 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/5. Reverse Engineering/4. Patching Crackme1 0x1.mp4 156.2 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/4. GDB Primer/5. Debug Challenge 0x2.mp4 127.2 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/3. Basic ARM Instructions/7. Load store 0x1.mp4 125.7 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/7. Buffer overflow vulnerability/4. Modifying local variables using Buffer overflow.mp4 123.8 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/6. Format String vulnerabilities and Exploitation/5. Arbitrary read using format string vulnerability 0x1.mp4 123.6 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/9. Return to Zero Protection/2. Bypassing NX 0x1.mp4 120.8 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/3. Basic ARM Instructions/11. Condtional Branching.mp4 120.8 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/5. Reverse Engineering/5. Reversing Crackme using Ghidra.mp4 120.8 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/5. Reverse Engineering/7. Reversing and patching a simple binary.mp4 117.8 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/6. Format String vulnerabilities and Exploitation/3. Format String Vulnerability 0x2.mp4 116.1 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/8. Integer Overflow and Underflow/3. Integer Overflow To Buffer Overflow.mp4 115.4 MB
[磁力链接] 添加时间:2022-01-09 大小:5.5 GB 最近下载:2025-08-14 热度:2660

[FreeCourseSite.com] Udemy - Learn Ethical Hacking & Reverse Engineering

  • 35. Debugger Stepping Basics/1. Debugger Stepping Basics.mp4 342.9 MB
  • 36. Stepping Into Calls/1. Stepping Into Calls.mp4 249.1 MB
  • 28. [new] Missile codesForensics (Analyze & extract data from disk images)/1. Missile codesForensics (Analyzing and extracting data from disk images).mp4 202.6 MB
  • 29. [new] Captcha1CAPTCHA (Hacking Captcha using OCR and AutoIt)/5. Using AutoIt.mp4 197.7 MB
  • 45. Patching to bypass wrong serial key message/1. Patching to bypass wrong serial key message.mp4 160.5 MB
  • 39. How to patch a program/1. How to patch a program.mp4 158.8 MB
  • 45. Patching to bypass wrong serial key message/2. Bypassing using xor assembly.mp4 147.8 MB
  • 22. [new] Planet BidRealistic (Password reminder exploits)/1. Planet BidRealistic (Password reminder exploits).mp4 146.9 MB
  • 27. [new] Custom EncodingCoding (Decryption & hacking website countdown timer)/1. Custom EncodingCoding (Decryption & hacking website countdown timer).mp4 140.1 MB
  • 31. [new] Captcha3CAPTCHA (Using Python to hack Captcha )/4. Collecting key images.mp4 135.7 MB
  • 30. [new] Captcha2CAPTCHA (Hack Captcha with node.js, imagemagick & AutoIt )/2. Collecting key images.mp4 131.1 MB
  • 34. Setting up your cracking workspace and workflow/1. Setting up your cracking workspace and workflow.mp4 122.6 MB
  • 37. Breakpoints/2. Setting Breakpoints on Strings.mp4 122.1 MB
  • 25. [new] AlphabetizeCoding (Using Javascript to defeat countdown timer)/1. AlphabetizeCoding (Using Javascript coding to defeat countdown timer).mp4 121.7 MB
  • 43. Crack the Serial Key using BP on strings/2. Crack the Serial Key using BP on strings.mp4 121.4 MB
  • 30. [new] Captcha2CAPTCHA (Hack Captcha with node.js, imagemagick & AutoIt )/7. Using AutoIt to defeat countdown timer.mp4 114.8 MB
  • 38. Reversing Jumps/1. Reversing Jumps.mp4 110.1 MB
  • 39. How to patch a program/2. Patching with Jumps.mp4 95.8 MB
  • 44. Windows api functions & the stack/2. Pushing parameters to the stack.mp4 95.1 MB
  • 2. [new] Intro Levels/3. Intro 3 (Javascript code information leak).mp4 94.1 MB
[磁力链接] 添加时间:2023-12-20 大小:5.4 GB 最近下载:2025-08-22 热度:7916

Learn Ethical Hacking & Reverse Engineering

  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/35. Debugger Stepping Basics/1. Debugger Stepping Basics.mp4 342.9 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/36. Stepping Into Calls/1. Stepping Into Calls.mp4 249.1 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/28. [new] Missile codesForensics (Analyze & extract data from disk images)/1. Missile codesForensics (Analyzing and extracting data from disk images).mp4 202.6 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/29. [new] Captcha1CAPTCHA (Hacking Captcha using OCR and AutoIt)/5. Using AutoIt.mp4 197.7 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/45. Patching to bypass wrong serial key message/1. Patching to bypass wrong serial key message.mp4 160.5 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/39. How to patch a program/1. How to patch a program.mp4 158.8 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/45. Patching to bypass wrong serial key message/2. Bypassing using xor assembly.mp4 147.8 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/22. [new] Planet BidRealistic (Password reminder exploits)/1. Planet BidRealistic (Password reminder exploits).mp4 146.9 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/27. [new] Custom EncodingCoding (Decryption & hacking website countdown timer)/1. Custom EncodingCoding (Decryption & hacking website countdown timer).mp4 140.1 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/31. [new] Captcha3CAPTCHA (Using Python to hack Captcha )/4. Collecting key images.mp4 135.7 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/30. [new] Captcha2CAPTCHA (Hack Captcha with node.js, imagemagick & AutoIt )/2. Collecting key images.mp4 131.1 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/34. Setting up your cracking workspace and workflow/1. Setting up your cracking workspace and workflow.mp4 122.6 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/37. Breakpoints/2. Setting Breakpoints on Strings.mp4 122.1 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/25. [new] AlphabetizeCoding (Using Javascript to defeat countdown timer)/1. AlphabetizeCoding (Using Javascript coding to defeat countdown timer).mp4 121.7 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/43. Crack the Serial Key using BP on strings/2. Crack the Serial Key using BP on strings.mp4 121.4 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/30. [new] Captcha2CAPTCHA (Hack Captcha with node.js, imagemagick & AutoIt )/7. Using AutoIt to defeat countdown timer.mp4 114.8 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/38. Reversing Jumps/1. Reversing Jumps.mp4 110.1 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/39. How to patch a program/2. Patching with Jumps.mp4 95.8 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/44. Windows api functions & the stack/2. Pushing parameters to the stack.mp4 95.1 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/2. [new] Intro Levels/3. Intro 3 (Javascript code information leak).mp4 94.1 MB
[磁力链接] 添加时间:2021-03-15 大小:5.4 GB 最近下载:2025-08-22 热度:8912

Mastering Reverse Engineering & Malware Analysis REMASM+

  • 15. Memory Manipulation/2. Testing and Analyzing Project with Readelf and GDB.mp4 232.7 MB
  • 15. Memory Manipulation/1. Project EXABYTE.mp4 211.4 MB
  • 4. Windows - PE Format/1. Fundamentals of Windows PE Format.mp4 206.7 MB
  • 5. Symbols, Stripped and Not Stripped Binaries/2. Revealing Contents of Object File.mp4 164.3 MB
  • 3. Linux - ELF Format/3. Learning ELF Program Header Fields.mp4 163.0 MB
  • 3. Linux - ELF Format/1. Exploring the Executable and Linkable Format (ELF) and Executable Header.mp4 154.3 MB
  • 9. Debugging x86-64/2. Debugging and Finding Variables in Memory addresses.mp4 149.7 MB
  • 10. Writing our second 64Bit Assembly Program/2. Analyzing Output with GDB and creating makefile.mp4 137.8 MB
  • 3. Linux - ELF Format/2. Learning ELF Fields.mp4 135.1 MB
  • 18. Malware Analysis and Reverse Engineering with Ghidra/5. Extracting SYS file from Malware.mp4 127.5 MB
  • 18. Malware Analysis and Reverse Engineering with Ghidra/1. Starting Real Malware Analysis with Ghidra.mp4 122.4 MB
  • 13. Jump and Loop/1. Using Conditions and Jumping.mp4 121.7 MB
  • 9. Debugging x86-64/3. Learning more with GDB.mp4 115.3 MB
  • 5. Symbols, Stripped and Not Stripped Binaries/3. Trying to Analyze Binary Executable.mp4 111.7 MB
  • 5. Symbols, Stripped and Not Stripped Binaries/1. Using READELF for Viewing Symbolic Information.mp4 108.9 MB
  • 18. Malware Analysis and Reverse Engineering with Ghidra/2. Analyzing Suspicious String using Ghidra.mp4 108.2 MB
  • 9. Debugging x86-64/1. Starting gdb and setting flavors.mp4 102.4 MB
  • 12. Data Display Debugger - DDD/3. Using DDD and Analyzing RAX Values.mp4 101.0 MB
  • 2. Binary Analysis/5. Linking Phase.mp4 98.5 MB
  • 7. Writing our first 64Bit Assembly Program/1. Hello world with makefile.mp4 92.0 MB
[磁力链接] 添加时间:2023-12-20 大小:5.1 GB 最近下载:2025-08-21 热度:13675

Reverse Engineering and Malware Analysis x6432 CRMA+ 2022

  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/6. Linux for MA and RE - Process Management and User ENV/1. Process Management.mp4 350.7 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/7. Linux for MA and RE - Networking and Software Control/1. Linux Networking.mp4 350.6 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/5. Archive Files.mp4 302.2 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/3. Filesystem.mp4 296.1 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/4. Linux - Logging and Webserver files.mp4 249.5 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/7. Linux for MA and RE - Networking and Software Control/2. Linux - Software Control.mp4 237.1 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/6. Linux for MA and RE - Process Management and User ENV/2. User Enviroment Variables.mp4 229.5 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/8. Network Training for Reverse Engineering and Malware Analysis/2. Network Training for Reverse Engineering and Malware Analysis - Part 2.mp4 223.7 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/2. Beginning Linux Training.mp4 185.6 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/6. Files and Permissions.mp4 165.1 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/10. Reverse Engineering Software and Malware/2. High Level vs Machine code Reversing and Execution principle.mp4 162.7 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/4. Reverse Engineering and Assembly/2. Low Level Function execution and Stacks.mp4 162.6 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/10. Reverse Engineering Software and Malware/1. Introduction to RE and Assembly.mp4 152.6 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/4. Reverse Engineering and Assembly/1. CPU Instruction set & Registers.mp4 152.5 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/1. Introduction/1. What is Reverse Engineering.mp4 148.3 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/1. Introduction/2. What is Malware Analysis.mp4 148.1 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/8. Network Training for Reverse Engineering and Malware Analysis/1. Network Training for Reverse Engineering and Malware Analysis - Part 1.mp4 146.0 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/1. Installing Kali Linux.mp4 144.5 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/2. Firewalls and Security Terminologies/1. Cyber Security - Reverse Engineering and Malware Analysis.mp4 139.9 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/2. Firewalls and Security Terminologies/2. How Firewalls Works.mp4 124.2 MB
[磁力链接] 添加时间:2022-04-26 大小:5.0 GB 最近下载:2025-08-19 热度:7968

Malware Development and Reverse Engineering 1 The Basics

  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/05 Generating Shellcodes Using Metasploit in Kali Linux/001 Generating Shellcodes Using Metasploit in Kali Linux.mp4 193.3 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/003 Evading Anti Virus Using Function Obfuscation and Parameter String Encryption.mp4 191.8 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/19 Process Injection/003 Process Injection - Part 1 - Explanation of APIs.mp4 169.6 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/23 Detecting and Reverse Engineering DLL Injection/001 Detect DLL Injection and Dump DLL Shellcode.mp4 166.8 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/002 Configuring the Virtual Machine.mp4 159.7 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/17 Trojan Engineering Using Code Caves/004 Trojanizing Crackme1 - Part 1.mp4 141.2 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/03 Building EXE and DLL and Examining PE Structure/001 Building EXE and DLL and Examining PE Structure.mp4 141.0 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/10 XOR Encryption of Payload/001 Intro To XOR Encryption.mp4 138.0 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/20 Detecting Process Injection and Reverse Engineering it/001 Detecting Process Injection and Reverse Engineering it.mp4 137.8 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/13 Reverse Engineering AES Encryption Using CryptDecrypt/001 Reverse Engineering AES Encryption Using CryptDecrypt API.mp4 125.1 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/09 Reverse Engineering Base64 Encoded Payloads/001 Reverse Engineering Base64 Encoded Payloads.mp4 122.0 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/06 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg/002 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg.mp4 121.2 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/002 Embedding Shellcode Payload in .TEXT Section.mp4 115.7 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/003 Embedding Shellcode Payload in .DATA Section.mp4 115.6 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/15 Obfuscating Functions Using GetProcAddress and XOR Encryption/002 Function Obfuscation Using GetProcAddress and XOR Encryption.mp4 115.4 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/08 Base64 Encoding of Shellcode Payload/001 Intro to Base64 Encoding of Shellcode Payload.mp4 115.3 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/003 DLL Injection - Part 1 - Explanation of APIs, Building DLL and EXE files.mp4 114.7 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/15 Obfuscating Functions Using GetProcAddress and XOR Encryption/001 Intro to Function Obfuscation Using GetProcAddress API.mp4 112.6 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/002 Installing Yara.mp4 108.8 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/001 1-intro to embedding shellcode payload.mp4 102.3 MB
[磁力链接] 添加时间:2022-01-13 大小:4.8 GB 最近下载:2025-08-19 热度:9747

Reverse Engineering and Exploit development in ARM

  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/014 Functions.mp4 264.9 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/05 Reverse Engineering/003 Reversing a simple Crackme1.mp4 243.8 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/06 Format String vulnerabilities and Exploitation/006 Arbitrary read using format string vulnerability 0x2.mp4 222.1 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/04 GDB Primer/001 Gdb Basics.mp4 215.8 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/06 Format String vulnerabilities and Exploitation/007 Arbitrary write using format string vulnerability.mp4 198.6 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/008 Load store 0x2.mp4 189.3 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/05 Reverse Engineering/004 Patching Crackme1 0x1.mp4 156.2 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/04 GDB Primer/005 Debug Challenge 0x2.mp4 127.2 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/007 Load store 0x1.mp4 125.7 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/07 Buffer overflow vulnerability/004 Modifying local variables using Buffer overflow.mp4 123.8 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/06 Format String vulnerabilities and Exploitation/005 Arbitrary read using format string vulnerability 0x1.mp4 123.6 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/011 Condtional Branching.mp4 120.8 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/05 Reverse Engineering/005 Reversing Crackme using Ghidra.mp4 120.8 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/05 Reverse Engineering/007 Reversing and patching a simple binary.mp4 117.8 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/06 Format String vulnerabilities and Exploitation/003 Format String Vulnerability 0x2.mp4 116.1 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/06 Format String vulnerabilities and Exploitation/002 Format String Vulnerability.mp4 104.9 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/003 Sub instruction.mp4 102.7 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/005 Load Instruction.mp4 101.8 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/07 Buffer overflow vulnerability/007 Redirecting the execution of the program 0x3.mp4 99.2 MB
  • [TutsNode.com] - Reverse Engineering and Exploit development in ARM/03 Basic ARM Instructions/015 Loops.mp4 89.8 MB
[磁力链接] 添加时间:2021-06-11 大小:4.4 GB 最近下载:2025-08-21 热度:3152

[FreeCourseSite.com] Udemy - Reverse Engineering, Debugging and Malware Analysis - 2021

  • 6. Software Exploitation/6. Stack Guards Bypass - Part 2.mp4 664.4 MB
  • 6. Software Exploitation/4. Methods Exploitation.mp4 537.6 MB
  • 6. Software Exploitation/7. Evil Server.mp4 523.5 MB
  • 6. Software Exploitation/5. Stack Guards Bypass.mp4 405.3 MB
  • 5. Debugging/1. Low Level (Assembly) Debugging With Immunity Debugger.mp4 273.9 MB
  • 6. Software Exploitation/3. Stack Reliability and GCC Example.mp4 190.3 MB
  • 6. Software Exploitation/2. Low-Level View and Managing Stacks.mp4 184.7 MB
  • 6. Software Exploitation/1. Software Exploitation Intro and Stack Frames in Memory.mp4 166.4 MB
  • 4. Malware and Memory Analysis/1. Volatility Cridex.mp4 161.0 MB
  • 4. Malware and Memory Analysis/3. Cridex Malware Analysis.mp4 161.0 MB
  • 1. Reverse Engineering Fundamentals/1. Reverse Engineering Fundamentals.mp4 122.9 MB
  • 4. Malware and Memory Analysis/2. Volatility R2D2.mp4 95.0 MB
  • 1. Reverse Engineering Fundamentals/2. Reverse Engineering Tools.mp4 73.4 MB
  • 3. Malware Behavior/2. Malware Identification.mp4 63.2 MB
  • 3. Malware Behavior/3. Presistence.mp4 47.9 MB
  • 1. Reverse Engineering Fundamentals/3. Analysis Types and Reporting.mp4 41.7 MB
  • 3. Malware Behavior/1. Analysis Tools.mp4 36.4 MB
  • 2. Operating System Components/4. Volatile Memory.mp4 36.0 MB
  • 2. Operating System Components/2. Non-Volatile Memory.mp4 33.6 MB
  • 2. Operating System Components/3. The Windows Registry.mp4 28.8 MB
[磁力链接] 添加时间:2021-06-21 大小:3.9 GB 最近下载:2025-08-21 热度:2117

[FreeCourseLab.com] Udemy - Reverse Engineering, Debugging and Malware Analysis - 2021

  • 6. Software Exploitation/6. Stack Guards Bypass - Part 2.mp4 664.4 MB
  • 6. Software Exploitation/4. Methods Exploitation.mp4 537.6 MB
  • 6. Software Exploitation/7. Evil Server.mp4 523.5 MB
  • 6. Software Exploitation/5. Stack Guards Bypass.mp4 405.3 MB
  • 5. Debugging/1. Low Level (Assembly) Debugging With Immunity Debugger.mp4 273.9 MB
  • 6. Software Exploitation/3. Stack Reliability and GCC Example.mp4 190.3 MB
  • 6. Software Exploitation/2. Low-Level View and Managing Stacks.mp4 184.7 MB
  • 6. Software Exploitation/1. Software Exploitation Intro and Stack Frames in Memory.mp4 166.4 MB
  • 4. Malware and Memory Analysis/1. Volatility Cridex.mp4 161.0 MB
  • 4. Malware and Memory Analysis/3. Cridex Malware Analysis.mp4 161.0 MB
  • 1. Reverse Engineering Fundamentals/1. Reverse Engineering Fundamentals.mp4 122.9 MB
  • 4. Malware and Memory Analysis/2. Volatility R2D2.mp4 95.0 MB
  • 1. Reverse Engineering Fundamentals/2. Reverse Engineering Tools.mp4 73.4 MB
  • 3. Malware Behavior/2. Malware Identification.mp4 63.2 MB
  • 3. Malware Behavior/3. Presistence.mp4 47.9 MB
  • 1. Reverse Engineering Fundamentals/3. Analysis Types and Reporting.mp4 41.7 MB
  • 3. Malware Behavior/1. Analysis Tools.mp4 36.4 MB
  • 2. Operating System Components/4. Volatile Memory.mp4 36.0 MB
  • 2. Operating System Components/2. Non-Volatile Memory.mp4 33.6 MB
  • 2. Operating System Components/3. The Windows Registry.mp4 28.8 MB
[磁力链接] 添加时间:2024-04-24 大小:3.9 GB 最近下载:2025-08-18 热度:3207

Reverse Engineering, Debugging and Malware Analysis - 2021

  • 06 Software Exploitation/006 Stack Guards Bypass - Part 2.mp4 664.4 MB
  • 06 Software Exploitation/004 Methods Exploitation.mp4 537.6 MB
  • 06 Software Exploitation/007 Evil Server.mp4 523.5 MB
  • 06 Software Exploitation/005 Stack Guards Bypass.mp4 405.3 MB
  • 05 Debugging/001 Low Level (Assembly) Debugging With Immunity Debugger.mp4 273.9 MB
  • 06 Software Exploitation/003 Stack Reliability and GCC Example.mp4 190.3 MB
  • 06 Software Exploitation/002 Low-Level View and Managing Stacks.mp4 184.7 MB
  • 06 Software Exploitation/001 Software Exploitation Intro and Stack Frames in Memory.mp4 166.4 MB
  • 04 Malware and Memory Analysis/001 Volatility Cridex.mp4 161.0 MB
  • 04 Malware and Memory Analysis/003 Cridex Malware Analysis.mp4 161.0 MB
  • 01 Reverse Engineering Fundamentals/001 Reverse Engineering Fundamentals.mp4 122.9 MB
  • 04 Malware and Memory Analysis/002 Volatility R2D2.mp4 95.0 MB
  • 01 Reverse Engineering Fundamentals/002 Reverse Engineering Tools.mp4 73.4 MB
  • 03 Malware Behavior/002 Malware Identification.mp4 63.2 MB
  • 03 Malware Behavior/003 Presistence.mp4 47.9 MB
  • 01 Reverse Engineering Fundamentals/003 Analysis Types and Reporting.mp4 41.7 MB
  • 03 Malware Behavior/001 Analysis Tools.mp4 36.4 MB
  • 02 Operating System Components/004 Volatile Memory.mp4 36.0 MB
  • 02 Operating System Components/002 Non-Volatile Memory.mp4 33.6 MB
  • 02 Operating System Components/003 The Windows Registry.mp4 28.8 MB
[磁力链接] 添加时间:2022-01-12 大小:3.9 GB 最近下载:2025-08-21 热度:2223

[ FreeCourseWeb.com ] Udemy - Reverse Engineering Deep Dive.zip

  • [ FreeCourseWeb.com ] Udemy - Reverse Engineering Deep Dive.zip 3.8 GB
[磁力链接] 添加时间:2021-03-22 大小:3.8 GB 最近下载:2025-08-21 热度:3464

Reverse Engineering Cutter for Beginners

  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/20. Phising passwords by analyzing registers and hexdumps/2. Phishing passwords - part 2.mp4 308.0 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/4. Basic Static Analysis/1. Basic Static Analysis.mp4 250.2 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/5. Basic Dynamic Analysis and Stepping Over/1. Stepping Over and Analyzing the Stack and Hexdumps.mp4 238.0 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/3. Introduction to the Cutter User Interface and Downloading Crackme's/2. Exploring Cutter's User Interface.mp4 231.8 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/20. Phising passwords by analyzing registers and hexdumps/3. Phishing passwords - part 3.mp4 221.5 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/8. Patching xor eax, eax/1. Patching xor eax, eax.mp4 213.8 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/20. Phising passwords by analyzing registers and hexdumps/1. Phishing passwords - part 1.mp4 207.9 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/17. Using the Rizin console and the rax2 command/1. Using the Rizin console and the rax2 command.mp4 187.9 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/12. Phishing for the serial key/1. Phishing for the serial key.mp4 187.4 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/7. Patching Replacing jumps with NOPs/1. Patching Replacing jumps with NOPs.mp4 142.2 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/16. Cutter's new Reverse debugging feature/1. Cutter's new Reverse debugging feature.mp4 139.6 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/6. Patching binaries reversing jumps/1. Reversing jumps.mp4 133.9 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/11. Using xor eax, eax to set API parameter and also bypass jump/1. Using xor eax, eax to set API parameter and also bypass jump.mp4 107.3 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/15. Renaming variables to aid static analysis/1. Renaming variables to aid static analysis.mp4 103.3 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/19. Stepping into function calls/1. Stepping into function calls.mp4 96.9 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/18. Linux crackme2 Using the Debuggee Console/1. Linux crackme2 Using the Debuggee Console.mp4 84.8 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/9. Gui-Crackme String search method, defining functions and windows API/1. Gui-Crackme String search method, defining functions and windows API.mp4 79.6 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/3. Introduction to the Cutter User Interface and Downloading Crackme's/1. Downloading Crackme's and some preliminary tips.mp4 78.9 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/14. Intro to Linux crackmes, changing themes and the esc button/1. Intro to Linux crackmes, changing themes and the esc button.mp4 67.9 MB
  • [TutsNode.net] - Reverse Engineering Cutter for Beginners/1. Introduction/1. Introduction.mp4 67.2 MB
[磁力链接] 添加时间:2024-01-06 大小:3.3 GB 最近下载:2025-08-16 热度:4271

Udemy - Reverse Engineering Cutter for Beginners

  • 20. Phising passwords by analyzing registers and hexdumps/2. Phishing passwords - part 2.mp4 308.0 MB
  • 4. Basic Static Analysis/1. Basic Static Analysis.mp4 250.2 MB
  • 5. Basic Dynamic Analysis and Stepping Over/1. Stepping Over and Analyzing the Stack and Hexdumps.mp4 238.0 MB
  • 3. Introduction to the Cutter User Interface and Downloading Crackme's/2. Exploring Cutter's User Interface.mp4 231.8 MB
  • 20. Phising passwords by analyzing registers and hexdumps/3. Phishing passwords - part 3.mp4 221.5 MB
  • 8. Patching xor eax, eax/1. Patching xor eax, eax.mp4 213.8 MB
  • 20. Phising passwords by analyzing registers and hexdumps/1. Phishing passwords - part 1.mp4 207.9 MB
  • 17. Using the Rizin console and the rax2 command/1. Using the Rizin console and the rax2 command.mp4 187.9 MB
  • 12. Phishing for the serial key/1. Phishing for the serial key.mp4 187.4 MB
  • 7. Patching Replacing jumps with NOPs/1. Patching Replacing jumps with NOPs.mp4 142.2 MB
  • 16. Cutter's new Reverse debugging feature/1. Cutter's new Reverse debugging feature.mp4 139.6 MB
  • 6. Patching binaries reversing jumps/1. Reversing jumps.mp4 133.9 MB
  • 11. Using xor eax, eax to set API parameter and also bypass jump/1. Using xor eax, eax to set API parameter and also bypass jump.mp4 107.3 MB
  • 15. Renaming variables to aid static analysis/1. Renaming variables to aid static analysis.mp4 103.3 MB
  • 19. Stepping into function calls/1. Stepping into function calls.mp4 96.9 MB
  • 18. Linux crackme2 Using the Debuggee Console/1. Linux crackme2 Using the Debuggee Console.mp4 84.8 MB
  • 9. Gui-Crackme String search method, defining functions and windows API/1. Gui-Crackme String search method, defining functions and windows API.mp4 79.6 MB
  • 3. Introduction to the Cutter User Interface and Downloading Crackme's/1. Downloading Crackme's and some preliminary tips.mp4 78.9 MB
  • 14. Intro to Linux crackmes, changing themes and the esc button/1. Intro to Linux crackmes, changing themes and the esc button.mp4 67.9 MB
  • 1. Introduction/1. Introduction.mp4 67.2 MB
[磁力链接] 添加时间:2023-12-20 大小:3.3 GB 最近下载:2025-08-21 热度:5701


共6页 上一页 1 2 3 4 5 下一页