磁力搜索 BT种子搜索利器 免费下载BT种子,超4000万条种子数据
为您找到约 107 个磁力链接/BT种子,耗时 0 毫秒。
排序: 相关程度 热度 文件大小 添加时间 最近访问

Reverse Engineering IDA For Beginners

  • [TutsNode.com] - Reverse Engineering IDA For Beginners/05 Debugging, Patching, Decompiling and Creating Structs Using IDA/001 Debugging and Patching Using IDA.mp4 117.9 MB
  • [TutsNode.com] - Reverse Engineering IDA For Beginners/04 Basic File Analysis and IDA Usage/004 Basic IDA Usage_ Part 3.mp4 116.8 MB
  • [TutsNode.com] - Reverse Engineering IDA For Beginners/09 How to debug and patch a crackme on Windows/001 How to debug and patch a windows crackme1 on Windows using IDA.mp4 115.4 MB
  • [TutsNode.com] - Reverse Engineering IDA For Beginners/10 Static Analysis of Windows Crackme2/001 Static Analysis of Windows Crackme2.mp4 110.2 MB
  • [TutsNode.com] - Reverse Engineering IDA For Beginners/04 Basic File Analysis and IDA Usage/003 Basic IDA Usage_ Part 2.mp4 110.0 MB
  • [TutsNode.com] - Reverse Engineering IDA For Beginners/13 Intermodular Calls, Algorithm Analysis and Python Keygen - crackme5/002 Dynamic Analysis_ Algorithm Confirmation.mp4 107.0 MB
  • [TutsNode.com] - Reverse Engineering IDA For Beginners/06 Basic Skills_ Level 1/001 Solving Level 1.mp4 101.5 MB
  • [TutsNode.com] - Reverse Engineering IDA For Beginners/11 Reversing Jumps and NOPs - Crackme3/001 Reversing Jumps and NOPs - Crackme3.mp4 97.6 MB
  • [TutsNode.com] - Reverse Engineering IDA For Beginners/04 Basic File Analysis and IDA Usage/002 Basic IDA Usage_ Part 1.mp4 87.3 MB
  • [TutsNode.com] - Reverse Engineering IDA For Beginners/13 Intermodular Calls, Algorithm Analysis and Python Keygen - crackme5/001 Static Analysis_ Intermodular Calls.mp4 85.4 MB
  • [TutsNode.com] - Reverse Engineering IDA For Beginners/07 Basic Skills_ Level 2/001 Solving Level 2 - Part 1 - Renaming Labels and Inserting Comments.mp4 74.6 MB
  • [TutsNode.com] - Reverse Engineering IDA For Beginners/05 Debugging, Patching, Decompiling and Creating Structs Using IDA/002 Decompiling and Creating Structs.mp4 64.7 MB
  • [TutsNode.com] - Reverse Engineering IDA For Beginners/07 Basic Skills_ Level 2/002 Solving Level 2 - Part 2 - Python Scripting.mp4 62.3 MB
  • [TutsNode.com] - Reverse Engineering IDA For Beginners/12 Modifying Trial Expiry - Crackme4/001 Modifying Trial Expiry - Crackme4.mp4 61.3 MB
  • [TutsNode.com] - Reverse Engineering IDA For Beginners/03 Assembly Language Basics/001 Assembly Language Basics.mp4 58.9 MB
  • [TutsNode.com] - Reverse Engineering IDA For Beginners/01 Introduction/001 Introduction.mp4 49.5 MB
  • [TutsNode.com] - Reverse Engineering IDA For Beginners/13 Intermodular Calls, Algorithm Analysis and Python Keygen - crackme5/003 Creating a Keygen Using Python.mp4 42.4 MB
  • [TutsNode.com] - Reverse Engineering IDA For Beginners/07 Basic Skills_ Level 2/003 Solving Level 2 - Part 3 - Understanding the Rotation Algorithm.mp4 40.6 MB
  • [TutsNode.com] - Reverse Engineering IDA For Beginners/02 Installing IDA for Linux/002 Post-Install Configurations.mp4 35.3 MB
  • [TutsNode.com] - Reverse Engineering IDA For Beginners/02 Installing IDA for Linux/003 Installing IDA Free.mp4 33.4 MB
[磁力链接] 添加时间:2022-01-16 大小:1.8 GB 最近下载:2025-08-22 热度:17276

Assembly Language Programming for Reverse Engineering

  • 10 - Code Caves/31 - Exercise Get Firstname Lastname.mp4 397.0 MB
  • 11 - Calculator Project/34 - Coding the calculator.mp4 369.9 MB
  • 12 - Functions that returns a value/36 - Exercise on strlen function.mp4 247.4 MB
  • 2 - Basic Skills/3 - Introduction to xdbg debugger.mp4 234.6 MB
  • 10 - Code Caves/28 - Introduction to Code Caves.mp4 215.9 MB
  • 5 - INC DEC MUL and DIV instructions/14 - DIV Exercises.mp4 207.2 MB
  • 7 - The Stack/18 - Pushing register values to the stack.mp4 182.4 MB
  • 6 - Accessing main memory RAM/15 - Register to memory and memory to register.mp4 181.8 MB
  • 4 - Basic Addition/9 - Addition of partial registers.mp4 174.5 MB
  • 3 - Registers/7 - The MOV Instruction.mp4 171.6 MB
  • 2 - Basic Skills/5 - How to hollow out an exe file.mp4 169.6 MB
  • 5 - INC DEC MUL and DIV instructions/12 - MUL Instructions.mp4 166.6 MB
  • 10 - Code Caves/30 - Code Cave Hello.mp4 164.4 MB
  • 8 - Function calls/23 - Exercise Function calls with 2 parameters.mp4 161.6 MB
  • 8 - Function calls/22 - Function call with 2 parameters.mp4 155.0 MB
  • 9 - Input and Output functions/25 - Intro to input output in assembly.mp4 153.4 MB
  • 7 - The Stack/19 - Popping stack values to registers.mp4 147.3 MB
  • 6 - Accessing main memory RAM/17 - Memory Exercise.mp4 146.9 MB
  • 4 - Basic Addition/8 - Addition using full registers.mp4 141.7 MB
  • 5 - INC DEC MUL and DIV instructions/13 - DIV Instructions.mp4 137.3 MB
[磁力链接] 添加时间:2023-12-17 大小:7.1 GB 最近下载:2025-08-24 热度:16016

Mastering Reverse Engineering & Malware Analysis REMASM+

  • 15. Memory Manipulation/2. Testing and Analyzing Project with Readelf and GDB.mp4 232.7 MB
  • 15. Memory Manipulation/1. Project EXABYTE.mp4 211.4 MB
  • 4. Windows - PE Format/1. Fundamentals of Windows PE Format.mp4 206.7 MB
  • 5. Symbols, Stripped and Not Stripped Binaries/2. Revealing Contents of Object File.mp4 164.3 MB
  • 3. Linux - ELF Format/3. Learning ELF Program Header Fields.mp4 163.0 MB
  • 3. Linux - ELF Format/1. Exploring the Executable and Linkable Format (ELF) and Executable Header.mp4 154.3 MB
  • 9. Debugging x86-64/2. Debugging and Finding Variables in Memory addresses.mp4 149.7 MB
  • 10. Writing our second 64Bit Assembly Program/2. Analyzing Output with GDB and creating makefile.mp4 137.8 MB
  • 3. Linux - ELF Format/2. Learning ELF Fields.mp4 135.1 MB
  • 18. Malware Analysis and Reverse Engineering with Ghidra/5. Extracting SYS file from Malware.mp4 127.5 MB
  • 18. Malware Analysis and Reverse Engineering with Ghidra/1. Starting Real Malware Analysis with Ghidra.mp4 122.4 MB
  • 13. Jump and Loop/1. Using Conditions and Jumping.mp4 121.7 MB
  • 9. Debugging x86-64/3. Learning more with GDB.mp4 115.3 MB
  • 5. Symbols, Stripped and Not Stripped Binaries/3. Trying to Analyze Binary Executable.mp4 111.7 MB
  • 5. Symbols, Stripped and Not Stripped Binaries/1. Using READELF for Viewing Symbolic Information.mp4 108.9 MB
  • 18. Malware Analysis and Reverse Engineering with Ghidra/2. Analyzing Suspicious String using Ghidra.mp4 108.2 MB
  • 9. Debugging x86-64/1. Starting gdb and setting flavors.mp4 102.4 MB
  • 12. Data Display Debugger - DDD/3. Using DDD and Analyzing RAX Values.mp4 101.0 MB
  • 2. Binary Analysis/5. Linking Phase.mp4 98.5 MB
  • 7. Writing our first 64Bit Assembly Program/1. Hello world with makefile.mp4 92.0 MB
[磁力链接] 添加时间:2023-12-20 大小:5.1 GB 最近下载:2025-08-23 热度:13695

[FreeCourseSite.com] Udemy - Reverse Engineering & Malware Analysis in 21 Hours REMAC+

  • 8. Windows - PE Format/1. Learning Windows PE Format.mp4 206.8 MB
  • 6. Symbols, Stripped and Not Stripped Binaries/2. Revealing Contents of Object File.mp4 164.3 MB
  • 7. Linux - ELF Format/3. Learning ELF Program Header Fields.mp4 163.0 MB
  • 23. ADT and Nodes in C++ for Reverse Engineering/9. Developing InsertHead, InsertTail and Insert Methods.mp4 155.9 MB
  • 7. Linux - ELF Format/1. Exploring the Executable and Linkable Format (ELF) and Executable Header.mp4 154.3 MB
  • 13. Permissions/5. After this video you'll understand all LINUX Permissions.mp4 147.8 MB
  • 7. Linux - ELF Format/2. Learning ELF Fields.mp4 135.0 MB
  • 15. C++ for Reverse Engineering - Section 1/12. Scoping Variables and Static Keyword.mp4 132.6 MB
  • 4. Malware Analysis and Reverse Engineering with Ghidra/5. Extracting SYS file from Malware.mp4 127.5 MB
  • 23. ADT and Nodes in C++ for Reverse Engineering/4. Testing ADT List.mp4 127.2 MB
  • 23. ADT and Nodes in C++ for Reverse Engineering/11. Removing Items.mp4 126.3 MB
  • 22. Data Structures in CC++/9. Class Templates in CPP.mp4 122.4 MB
  • 4. Malware Analysis and Reverse Engineering with Ghidra/1. Starting Real Malware Analysis with Ghidra.mp4 122.3 MB
  • 17. How Conditional Statements work Reverse Engineering and C/2. Conditional Statements in CPP.mp4 115.4 MB
  • 6. Symbols, Stripped and Not Stripped Binaries/3. Trying to Analyze Binary Executable.mp4 112.0 MB
  • 6. Symbols, Stripped and Not Stripped Binaries/1. Using READELF for Viewing Symbolic Information.mp4 108.8 MB
  • 4. Malware Analysis and Reverse Engineering with Ghidra/2. Analyzing Suspicious String using Ghidra.mp4 108.2 MB
  • 23. ADT and Nodes in C++ for Reverse Engineering/5. Node and Chaining Example.mp4 107.9 MB
  • 22. Data Structures in CC++/2. Creating Random Card Generator Using Enum and rand.mp4 107.7 MB
  • 19. Introduction to Pointers/1. Pointers in CPP.mp4 104.6 MB
[磁力链接] 添加时间:2024-01-03 大小:9.7 GB 最近下载:2025-08-24 热度:9950

Malware Development and Reverse Engineering 1 The Basics

  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/05 Generating Shellcodes Using Metasploit in Kali Linux/001 Generating Shellcodes Using Metasploit in Kali Linux.mp4 193.3 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/003 Evading Anti Virus Using Function Obfuscation and Parameter String Encryption.mp4 191.8 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/19 Process Injection/003 Process Injection - Part 1 - Explanation of APIs.mp4 169.6 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/23 Detecting and Reverse Engineering DLL Injection/001 Detect DLL Injection and Dump DLL Shellcode.mp4 166.8 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/002 Configuring the Virtual Machine.mp4 159.7 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/17 Trojan Engineering Using Code Caves/004 Trojanizing Crackme1 - Part 1.mp4 141.2 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/03 Building EXE and DLL and Examining PE Structure/001 Building EXE and DLL and Examining PE Structure.mp4 141.0 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/10 XOR Encryption of Payload/001 Intro To XOR Encryption.mp4 138.0 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/20 Detecting Process Injection and Reverse Engineering it/001 Detecting Process Injection and Reverse Engineering it.mp4 137.8 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/13 Reverse Engineering AES Encryption Using CryptDecrypt/001 Reverse Engineering AES Encryption Using CryptDecrypt API.mp4 125.1 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/09 Reverse Engineering Base64 Encoded Payloads/001 Reverse Engineering Base64 Encoded Payloads.mp4 122.0 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/06 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg/002 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg.mp4 121.2 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/002 Embedding Shellcode Payload in .TEXT Section.mp4 115.7 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/003 Embedding Shellcode Payload in .DATA Section.mp4 115.6 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/15 Obfuscating Functions Using GetProcAddress and XOR Encryption/002 Function Obfuscation Using GetProcAddress and XOR Encryption.mp4 115.4 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/08 Base64 Encoding of Shellcode Payload/001 Intro to Base64 Encoding of Shellcode Payload.mp4 115.3 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/003 DLL Injection - Part 1 - Explanation of APIs, Building DLL and EXE files.mp4 114.7 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/15 Obfuscating Functions Using GetProcAddress and XOR Encryption/001 Intro to Function Obfuscation Using GetProcAddress API.mp4 112.6 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/002 Installing Yara.mp4 108.8 MB
  • [TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/001 1-intro to embedding shellcode payload.mp4 102.3 MB
[磁力链接] 添加时间:2022-01-13 大小:4.8 GB 最近下载:2025-08-24 热度:9759

InfinteSkills - Reverse Engineering and Exploit Development

  • Reverse Engineering and Exploit Development - Training Videos/0206-mp4.mp4 38.6 MB
  • Reverse Engineering and Exploit Development - Training Videos/0213-mp4.mp4 37.3 MB
  • Reverse Engineering and Exploit Development - Training Videos/0219-mp4.mp4 35.1 MB
  • Reverse Engineering and Exploit Development - Training Videos/0705-mp4.mp4 34.2 MB
  • Reverse Engineering and Exploit Development - Training Videos/0406-mp4.mp4 33.4 MB
  • Reverse Engineering and Exploit Development - Training Videos/0220-mp4.mp4 33.0 MB
  • Reverse Engineering and Exploit Development - Training Videos/0403-mp4.mp4 32.5 MB
  • Reverse Engineering and Exploit Development - Training Videos/0224-mp4.mp4 32.4 MB
  • Reverse Engineering and Exploit Development - Training Videos/0209-mp4.mp4 32.3 MB
  • Reverse Engineering and Exploit Development - Training Videos/0408-mp4.mp4 31.8 MB
  • Reverse Engineering and Exploit Development - Training Videos/0218-mp4.mp4 31.8 MB
  • Reverse Engineering and Exploit Development - Training Videos/0222-mp4.mp4 31.8 MB
  • Reverse Engineering and Exploit Development - Training Videos/0704-mp4.mp4 31.2 MB
  • Reverse Engineering and Exploit Development - Training Videos/0803-mp4.mp4 31.0 MB
  • Reverse Engineering and Exploit Development - Training Videos/0404-mp4.mp4 29.8 MB
  • Reverse Engineering and Exploit Development - Training Videos/0208-mp4.mp4 28.9 MB
  • Reverse Engineering and Exploit Development - Training Videos/0303-mp4.mp4 28.4 MB
  • Reverse Engineering and Exploit Development - Training Videos/0108-mp4.mp4 28.2 MB
  • Reverse Engineering and Exploit Development - Training Videos/0902-mp4.mp4 28.0 MB
  • Reverse Engineering and Exploit Development - Training Videos/0204-mp4.mp4 27.9 MB
[磁力链接] 添加时间:2017-02-08 大小:1.5 GB 最近下载:2025-08-20 热度:9519

Learn Ethical Hacking & Reverse Engineering

  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/35. Debugger Stepping Basics/1. Debugger Stepping Basics.mp4 342.9 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/36. Stepping Into Calls/1. Stepping Into Calls.mp4 249.1 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/28. [new] Missile codesForensics (Analyze & extract data from disk images)/1. Missile codesForensics (Analyzing and extracting data from disk images).mp4 202.6 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/29. [new] Captcha1CAPTCHA (Hacking Captcha using OCR and AutoIt)/5. Using AutoIt.mp4 197.7 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/45. Patching to bypass wrong serial key message/1. Patching to bypass wrong serial key message.mp4 160.5 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/39. How to patch a program/1. How to patch a program.mp4 158.8 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/45. Patching to bypass wrong serial key message/2. Bypassing using xor assembly.mp4 147.8 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/22. [new] Planet BidRealistic (Password reminder exploits)/1. Planet BidRealistic (Password reminder exploits).mp4 146.9 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/27. [new] Custom EncodingCoding (Decryption & hacking website countdown timer)/1. Custom EncodingCoding (Decryption & hacking website countdown timer).mp4 140.1 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/31. [new] Captcha3CAPTCHA (Using Python to hack Captcha )/4. Collecting key images.mp4 135.7 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/30. [new] Captcha2CAPTCHA (Hack Captcha with node.js, imagemagick & AutoIt )/2. Collecting key images.mp4 131.1 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/34. Setting up your cracking workspace and workflow/1. Setting up your cracking workspace and workflow.mp4 122.6 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/37. Breakpoints/2. Setting Breakpoints on Strings.mp4 122.1 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/25. [new] AlphabetizeCoding (Using Javascript to defeat countdown timer)/1. AlphabetizeCoding (Using Javascript coding to defeat countdown timer).mp4 121.7 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/43. Crack the Serial Key using BP on strings/2. Crack the Serial Key using BP on strings.mp4 121.4 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/30. [new] Captcha2CAPTCHA (Hack Captcha with node.js, imagemagick & AutoIt )/7. Using AutoIt to defeat countdown timer.mp4 114.8 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/38. Reversing Jumps/1. Reversing Jumps.mp4 110.1 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/39. How to patch a program/2. Patching with Jumps.mp4 95.8 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/44. Windows api functions & the stack/2. Pushing parameters to the stack.mp4 95.1 MB
  • [TutsNode.com] - Learn Ethical Hacking & Reverse Engineering/2. [new] Intro Levels/3. Intro 3 (Javascript code information leak).mp4 94.1 MB
[磁力链接] 添加时间:2021-03-15 大小:5.4 GB 最近下载:2025-08-24 热度:8990

Reverse Engineering and Malware Analysis x6432 CRMA+ 2022

  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/6. Linux for MA and RE - Process Management and User ENV/1. Process Management.mp4 350.7 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/7. Linux for MA and RE - Networking and Software Control/1. Linux Networking.mp4 350.6 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/5. Archive Files.mp4 302.2 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/3. Filesystem.mp4 296.1 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/4. Linux - Logging and Webserver files.mp4 249.5 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/7. Linux for MA and RE - Networking and Software Control/2. Linux - Software Control.mp4 237.1 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/6. Linux for MA and RE - Process Management and User ENV/2. User Enviroment Variables.mp4 229.5 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/8. Network Training for Reverse Engineering and Malware Analysis/2. Network Training for Reverse Engineering and Malware Analysis - Part 2.mp4 223.7 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/2. Beginning Linux Training.mp4 185.6 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/6. Files and Permissions.mp4 165.1 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/10. Reverse Engineering Software and Malware/2. High Level vs Machine code Reversing and Execution principle.mp4 162.7 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/4. Reverse Engineering and Assembly/2. Low Level Function execution and Stacks.mp4 162.6 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/10. Reverse Engineering Software and Malware/1. Introduction to RE and Assembly.mp4 152.6 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/4. Reverse Engineering and Assembly/1. CPU Instruction set & Registers.mp4 152.5 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/1. Introduction/1. What is Reverse Engineering.mp4 148.3 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/1. Introduction/2. What is Malware Analysis.mp4 148.1 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/8. Network Training for Reverse Engineering and Malware Analysis/1. Network Training for Reverse Engineering and Malware Analysis - Part 1.mp4 146.0 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/1. Installing Kali Linux.mp4 144.5 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/2. Firewalls and Security Terminologies/1. Cyber Security - Reverse Engineering and Malware Analysis.mp4 139.9 MB
  • [TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/2. Firewalls and Security Terminologies/2. How Firewalls Works.mp4 124.2 MB
[磁力链接] 添加时间:2022-04-26 大小:5.0 GB 最近下载:2025-08-24 热度:7996

[FreeCourseSite.com] Udemy - Learn Ethical Hacking & Reverse Engineering

  • 35. Debugger Stepping Basics/1. Debugger Stepping Basics.mp4 342.9 MB
  • 36. Stepping Into Calls/1. Stepping Into Calls.mp4 249.1 MB
  • 28. [new] Missile codesForensics (Analyze & extract data from disk images)/1. Missile codesForensics (Analyzing and extracting data from disk images).mp4 202.6 MB
  • 29. [new] Captcha1CAPTCHA (Hacking Captcha using OCR and AutoIt)/5. Using AutoIt.mp4 197.7 MB
  • 45. Patching to bypass wrong serial key message/1. Patching to bypass wrong serial key message.mp4 160.5 MB
  • 39. How to patch a program/1. How to patch a program.mp4 158.8 MB
  • 45. Patching to bypass wrong serial key message/2. Bypassing using xor assembly.mp4 147.8 MB
  • 22. [new] Planet BidRealistic (Password reminder exploits)/1. Planet BidRealistic (Password reminder exploits).mp4 146.9 MB
  • 27. [new] Custom EncodingCoding (Decryption & hacking website countdown timer)/1. Custom EncodingCoding (Decryption & hacking website countdown timer).mp4 140.1 MB
  • 31. [new] Captcha3CAPTCHA (Using Python to hack Captcha )/4. Collecting key images.mp4 135.7 MB
  • 30. [new] Captcha2CAPTCHA (Hack Captcha with node.js, imagemagick & AutoIt )/2. Collecting key images.mp4 131.1 MB
  • 34. Setting up your cracking workspace and workflow/1. Setting up your cracking workspace and workflow.mp4 122.6 MB
  • 37. Breakpoints/2. Setting Breakpoints on Strings.mp4 122.1 MB
  • 25. [new] AlphabetizeCoding (Using Javascript to defeat countdown timer)/1. AlphabetizeCoding (Using Javascript coding to defeat countdown timer).mp4 121.7 MB
  • 43. Crack the Serial Key using BP on strings/2. Crack the Serial Key using BP on strings.mp4 121.4 MB
  • 30. [new] Captcha2CAPTCHA (Hack Captcha with node.js, imagemagick & AutoIt )/7. Using AutoIt to defeat countdown timer.mp4 114.8 MB
  • 38. Reversing Jumps/1. Reversing Jumps.mp4 110.1 MB
  • 39. How to patch a program/2. Patching with Jumps.mp4 95.8 MB
  • 44. Windows api functions & the stack/2. Pushing parameters to the stack.mp4 95.1 MB
  • 2. [new] Intro Levels/3. Intro 3 (Javascript code information leak).mp4 94.1 MB
[磁力链接] 添加时间:2023-12-20 大小:5.4 GB 最近下载:2025-08-25 热度:7952

MythBusters.S08E24.Reverse.Engineering.PDTV.XviD-aAF.avi

  • MythBusters.S08E24.Reverse.Engineering.PDTV.XviD-aAF.avi 367.5 MB
[磁力链接] 添加时间:2017-03-29 大小:367.5 MB 最近下载:2025-08-24 热度:7330

Software Reverse Engineering

  • 1942878672 Advanced Apple Debugging & Reverse Engineering (3rd ed.) [Selander 2018] {B197C371}.pdf 91.9 MB
  • 1942878478 Advanced Apple Debugging & Reverse Engineering (2nd ed.) [Selander 2017] {029BDC95}.pdf 67.9 MB
  • 9391030378 Implementing Reverse Engineering [Narula 2022] {6EF8BFA0}.pdf 32.2 MB
  • 1801073392 Mobile App Reverse Engineering [Mishra 2022] {5CA7A230}.pdf 18.1 MB
  • 1718501021 The Ghidra Book; The Definitive Guide [Eagle & Nance 2020] {B20DD89D}.pdf 18.1 MB
  • 178883884X Mastering Reverse Engineering [Wong 2018] {EF8730ED}.pdf 14.9 MB
  • 1119745306 ARM Assembly Internals & Reverse Engineering (Blue Fox ed.) [Markstedter 2023] {CA07D130}.pdf 14.2 MB
  • 0792397568 Reverse Engineering [Wills & Newcomb 1996] {C211BD02}.pdf 10.2 MB
  • 1439806306 Reverse Engineering; Technology of Reinvention [Wang 2011] {4AFBC9F1}.pdf 8.9 MB
  • 0764574817 Reversing; Secrets of Reverse Engineering [Eilam 2005] {97BAB40F}.pdf 8.6 MB
  • 1593270291 Hacking the Xbox; An Introduction to Reverse Engineering [Huang 2003] {F6D91301}.pdf 7.5 MB
  • 1800207972 Ghidra Software Reverse Engineering for Beginners [David 2020] {B18A49EC}.pdf 6.8 MB
  • 9535101587 Reverse Engineering; Recent Advances and Applications [Telea 2012] {ADA0F03A}.pdf 6.4 MB
  • 0387098240 Identifying Malicious Code through Reverse Engineering [Singh & Singh 2009] {A0B137B5}.pdf 5.9 MB
  • 1615206493 Model-Driven Architecture for Reverse Engineering Technologies; Strategic Directions and System Evolution [Favre 2010] {7B7F5C0E}.pdf 5.5 MB
  • 0387402950 Reverse Engineering of Object Oriented Code [Tonella & Potrich 2005] {40B9D5E0}.pdf 5.3 MB
  • 0672326388 Covert Java; Techniques for Decompiling, Patching, and Reverse Engineering [Kalinovsky 2004] {849B0279}.pdf 4.0 MB
  • 159749237X Reverse Engineering Code with IDA Pro [Kaminsky et al. 2008] {D87CA1C6}.pdf 3.8 MB
  • 184628855X Reverse Engineering; An Industrial Perspective [Raja & Fernandes 2008] {9C5F7E9B}.pdf 3.7 MB
  • 1597490059 Sockets, Shellcode, Porting & Coding; Reverse Engineering Exploits and Tool Coding for Security Professionals [Foster & Price 2005] {81863DDC}.pdf 3.3 MB
[磁力链接] 添加时间:2024-01-03 大小:350.1 MB 最近下载:2025-08-24 热度:7225

FOR610 - Reverse-Engineering Malware: Malware Analysis Tools and Techniques

  • USB 2021/REMWorkstationVM.7z 5.8 GB
  • USB 2021/REMnuxVM.7z 3.9 GB
  • LIVE 2021/Day 5.mp4 1.3 GB
  • LIVE 2021/Day 4.mp4 1.2 GB
  • LIVE 2021/Day 1.mp4 1.2 GB
  • LIVE 2021/Day 3.mp4 1.1 GB
  • LIVE 2021/Day 2.mp4 1.0 GB
  • PDF 2021/SANS FOR610.pdf 114.7 MB
[磁力链接] 添加时间:2024-05-15 大小:15.6 GB 最近下载:2025-08-25 热度:6844

FOR710 - Reverse-Engineering Malware: Advanced Code Analysis

  • USB 2022/710.22.4.iso 12.8 GB
  • LIVE 2022/FOR710__Day5.mp4 1.2 GB
  • LIVE 2022/FOR710__Day4.mp4 1.1 GB
  • LIVE 2022/FOR710__Day1.mp4 1.1 GB
  • LIVE 2022/FOR710__Day2.mp4 1.0 GB
  • LIVE 2022/FOR710__Day3.mp4 1.0 GB
  • PDF 2022/FOR710_H02_05_1069880.pdf 84.4 MB
[磁力链接] 添加时间:2024-05-06 大小:18.3 GB 最近下载:2025-08-22 热度:6821

Reverse Engineering 4 - Software Protection

  • [TutsNode.net] - Reverse Engineering 4 - Software Protection/18. Technique #3 Hiding debugger, then do Serial Phising/1. Technique #3 Hiding debugger, then do Serial Phising.mp4 216.9 MB
  • [TutsNode.net] - Reverse Engineering 4 - Software Protection/16. Technique #1 Hiding debugger and using loader for process patching/1. Technique #1 Hiding debugger and using loader for process patching.mp4 149.8 MB
  • [TutsNode.net] - Reverse Engineering 4 - Software Protection/17. Technique #2 Hiding debugger, unpack then patch/1. Technique #2 Hiding debugger, unpack then patch.mp4 140.6 MB
  • [TutsNode.net] - Reverse Engineering 4 - Software Protection/8. Creating a Loader/1. Creating a Loader.mp4 113.7 MB
  • [TutsNode.net] - Reverse Engineering 4 - Software Protection/11. Patching Anti-Debugging API calls/1. Patching Anti-Debugging API calls.mp4 110.1 MB
  • [TutsNode.net] - Reverse Engineering 4 - Software Protection/5. Unpacking the packed program/1. Unpacking.mp4 102.2 MB
  • [TutsNode.net] - Reverse Engineering 4 - Software Protection/4. Examining the packer protection/1. Examining the packer protection.mp4 93.6 MB
  • [TutsNode.net] - Reverse Engineering 4 - Software Protection/12. Installing the Scylla Hide plugin for anti-anti-debugging/1. Installing the Scylla Hide plugin for anti-anti-debugging.mp4 86.6 MB
  • [TutsNode.net] - Reverse Engineering 4 - Software Protection/3. Downloading CrackMe 11/1. Downloading CrackMe 11.mp4 80.9 MB
  • [TutsNode.net] - Reverse Engineering 4 - Software Protection/13. Using ScyllaHide to hide the debugger/1. Using ScyllaHide to hide the debugger.mp4 73.3 MB
  • [TutsNode.net] - Reverse Engineering 4 - Software Protection/2. Introduction to Software Protection/1. Introduction to Software Protection.mp4 47.2 MB
  • [TutsNode.net] - Reverse Engineering 4 - Software Protection/6. Patching the dumped file/1. Patching the dumped file.mp4 46.0 MB
  • [TutsNode.net] - Reverse Engineering 4 - Software Protection/10. Downloading CrackMe 12/1. Downloading CrackMe 12.mp4 39.7 MB
  • [TutsNode.net] - Reverse Engineering 4 - Software Protection/7. Introduction to Loaders/1. Introduction to Loaders.mp4 34.4 MB
  • [TutsNode.net] - Reverse Engineering 4 - Software Protection/15. 3 ways to reverse engineer multiple protections/1. 3 ways to reverse engineer multiple protections.mp4 25.5 MB
  • [TutsNode.net] - Reverse Engineering 4 - Software Protection/14. Introduction to multiple software protection/1. Introduction to multiple software protection.mp4 21.6 MB
  • [TutsNode.net] - Reverse Engineering 4 - Software Protection/1. Introduction/1. Introduction.mp4 17.6 MB
  • [TutsNode.net] - Reverse Engineering 4 - Software Protection/9. Introduction to Anti-Debugging Protection/1. Introduction to Anti-Debugging Protection.mp4 11.9 MB
  • [TutsNode.net] - Reverse Engineering 4 - Software Protection/19. Resources for Further Study/1. Bonus Lecture.mp4 11.1 MB
  • [TutsNode.net] - Reverse Engineering 4 - Software Protection/6. Patching the dumped file/1.1 intro-to-software-protection2.pdf 865.4 kB
[磁力链接] 添加时间:2023-12-18 大小:1.4 GB 最近下载:2025-08-23 热度:6420

Reverse Engineering Malware

  • Reverse Engineering Malware Day 1 Part 17 Malware Unpacking.mp4 319.8 MB
  • Reverse Engineering Malware Day 1 Part 11 Data Encoding - Common Algorithms - Base64.mp4 302.4 MB
  • Reverse Engineering Malware Day 2 Part 5 Anti-Analysis Examples.mp4 256.1 MB
  • Reverse Engineering Malware Day 1 Part 10 Data Encoding - Common Algorithms - Caesar Cipher & XOR.mp4 223.6 MB
  • Reverse Engineering Malware Day 2 Part 1 Network Communications - Introduction, Finding the Code.mp4 203.7 MB
  • Reverse Engineering Malware Day 1 Part 15 Data Decoding.mp4 182.8 MB
  • Reverse Engineering Malware Day 2 Part 3 DLL Analysis.mp4 180.8 MB
  • Reverse Engineering Malware Day 1 Part 3 Triage, Tasks, and Tools.mp4 131.8 MB
  • Reverse Engineering Malware Day 2 Part 4 Anti-Analysis.mp4 107.1 MB
  • Reverse Engineering Malware Day 1 Part 1 Prerequisites.mp4 105.1 MB
  • Reverse Engineering Malware Day 1 Part 12 Data Encoding - Common Algorithms - Crypto.mp4 99.9 MB
  • Reverse Engineering Malware Day 1 Part 9 Data Encoding.mp4 99.0 MB
  • Reverse Engineering Malware Day 1 Part 14 Data Encoding - Common Algorithms - String Obfuscation.mp4 94.5 MB
  • Reverse Engineering Malware Day 2 Part 2 Network Communications - Command & Control, Indicators.mp4 94.4 MB
  • Reverse Engineering Malware Day 1 Part 7 Know Your Tools.mp4 74.6 MB
  • Reverse Engineering Malware Day 1 Part 5 Analysis Methods.mp4 74.5 MB
  • Reverse Engineering Malware Day 1 Part 2 Analysis Goals.mp4 68.1 MB
  • Reverse Engineering Malware Day 2 Part 7 Shellcode Analysis.mp4 64.3 MB
  • Reverse Engineering Malware Day 1 Part 6 Execution and Persistence.mp4 42.6 MB
  • Reverse Engineering Malware Day 1 Part 13 Data Encoding - Common Algorithms - Compression.mp4 37.8 MB
[磁力链接] 添加时间:2017-08-28 大小:2.9 GB 最近下载:2025-08-23 热度:6233

Reverse Engineering Ghidra For Beginners

  • [TutsNode.com] - Reverse Engineering Ghidra For Beginners/12. Reversing GUI CrackMe's/1. Reversing GUI CrackMe's, Function Graphs, Function Call Trees, WinMain, Strings.mp4 227.2 MB
  • [TutsNode.com] - Reverse Engineering Ghidra For Beginners/15. Reversing using combination of listing assembly and decompiled view/2. Analyzing autogen serial crackme.mp4 212.7 MB
  • [TutsNode.com] - Reverse Engineering Ghidra For Beginners/9. Stepping into functions and adding comments/2. Tracing Return Values.mp4 144.9 MB
  • [TutsNode.com] - Reverse Engineering Ghidra For Beginners/13. Converting data types, Using Debuggers, Creating Functions and Function Graph/3. Creating Functions and Decompiling Assembly.mp4 129.7 MB
  • [TutsNode.com] - Reverse Engineering Ghidra For Beginners/7. ASCII Code and Hex Numbers/1. ASCII Code and Hex Numbers.mp4 124.2 MB
  • [TutsNode.com] - Reverse Engineering Ghidra For Beginners/6. Configuring Ghidra to Highlight All Similar Variables Based On Selection/1. Configuring Ghidra to Highlight All Similar Variables Based On Selection.mp4 115.4 MB
  • [TutsNode.com] - Reverse Engineering Ghidra For Beginners/9. Stepping into functions and adding comments/1. Stepping into functions and adding comments.mp4 113.0 MB
  • [TutsNode.com] - Reverse Engineering Ghidra For Beginners/3. Creating Projects and Importing Files/1. Creating Projects and Importing Files.mp4 109.7 MB
  • [TutsNode.com] - Reverse Engineering Ghidra For Beginners/8. ASCII Code and Array Indexes/1. ASCII Code and Array Indexes.mp4 108.1 MB
  • [TutsNode.com] - Reverse Engineering Ghidra For Beginners/5. Saving and Restoring Virtual Machine Snapshots/1. Saving and Restoring Virtual Machine Snapshots.mp4 104.8 MB
  • [TutsNode.com] - Reverse Engineering Ghidra For Beginners/13. Converting data types, Using Debuggers, Creating Functions and Function Graph/1. Converting data types.mp4 103.3 MB
  • [TutsNode.com] - Reverse Engineering Ghidra For Beginners/4. Decompiling Code and Renaming Symbols/1. Decompiling Code and Renaming Symbols.mp4 98.1 MB
  • [TutsNode.com] - Reverse Engineering Ghidra For Beginners/6. Configuring Ghidra to Highlight All Similar Variables Based On Selection/2. Understanding Command Line Parameters In Depth.mp4 95.7 MB
  • [TutsNode.com] - Reverse Engineering Ghidra For Beginners/10. Ghidra on Windows/3. Installing Ghidra, Creating Shortcuts and Changing Icons.mp4 94.9 MB
  • [TutsNode.com] - Reverse Engineering Ghidra For Beginners/2. Installing Kali Linux and Ghidra/1. How to Install Kali Linux.mp4 94.6 MB
  • [TutsNode.com] - Reverse Engineering Ghidra For Beginners/2. Installing Kali Linux and Ghidra/3. Installing Ghidra.mp4 74.6 MB
  • [TutsNode.com] - Reverse Engineering Ghidra For Beginners/1. Introduction/1. Introduction.mp4 71.9 MB
  • [TutsNode.com] - Reverse Engineering Ghidra For Beginners/13. Converting data types, Using Debuggers, Creating Functions and Function Graph/2. Using debuggers to find interesting address to decompile with Ghidra.mp4 69.2 MB
  • [TutsNode.com] - Reverse Engineering Ghidra For Beginners/15. Reversing using combination of listing assembly and decompiled view/1. Reversing using combination of listing assembly and decompiled view.mp4 60.2 MB
  • [TutsNode.com] - Reverse Engineering Ghidra For Beginners/14. How to run windows exe programs on Linux/1. How to run windows exe programs on Linux.mp4 47.1 MB
[磁力链接] 添加时间:2021-06-13 大小:2.3 GB 最近下载:2025-08-23 热度:6149

Udemy - Reverse Engineering Cutter for Beginners

  • 20. Phising passwords by analyzing registers and hexdumps/2. Phishing passwords - part 2.mp4 308.0 MB
  • 4. Basic Static Analysis/1. Basic Static Analysis.mp4 250.2 MB
  • 5. Basic Dynamic Analysis and Stepping Over/1. Stepping Over and Analyzing the Stack and Hexdumps.mp4 238.0 MB
  • 3. Introduction to the Cutter User Interface and Downloading Crackme's/2. Exploring Cutter's User Interface.mp4 231.8 MB
  • 20. Phising passwords by analyzing registers and hexdumps/3. Phishing passwords - part 3.mp4 221.5 MB
  • 8. Patching xor eax, eax/1. Patching xor eax, eax.mp4 213.8 MB
  • 20. Phising passwords by analyzing registers and hexdumps/1. Phishing passwords - part 1.mp4 207.9 MB
  • 17. Using the Rizin console and the rax2 command/1. Using the Rizin console and the rax2 command.mp4 187.9 MB
  • 12. Phishing for the serial key/1. Phishing for the serial key.mp4 187.4 MB
  • 7. Patching Replacing jumps with NOPs/1. Patching Replacing jumps with NOPs.mp4 142.2 MB
  • 16. Cutter's new Reverse debugging feature/1. Cutter's new Reverse debugging feature.mp4 139.6 MB
  • 6. Patching binaries reversing jumps/1. Reversing jumps.mp4 133.9 MB
  • 11. Using xor eax, eax to set API parameter and also bypass jump/1. Using xor eax, eax to set API parameter and also bypass jump.mp4 107.3 MB
  • 15. Renaming variables to aid static analysis/1. Renaming variables to aid static analysis.mp4 103.3 MB
  • 19. Stepping into function calls/1. Stepping into function calls.mp4 96.9 MB
  • 18. Linux crackme2 Using the Debuggee Console/1. Linux crackme2 Using the Debuggee Console.mp4 84.8 MB
  • 9. Gui-Crackme String search method, defining functions and windows API/1. Gui-Crackme String search method, defining functions and windows API.mp4 79.6 MB
  • 3. Introduction to the Cutter User Interface and Downloading Crackme's/1. Downloading Crackme's and some preliminary tips.mp4 78.9 MB
  • 14. Intro to Linux crackmes, changing themes and the esc button/1. Intro to Linux crackmes, changing themes and the esc button.mp4 67.9 MB
  • 1. Introduction/1. Introduction.mp4 67.2 MB
[磁力链接] 添加时间:2023-12-20 大小:3.3 GB 最近下载:2025-08-25 热度:5727

Reverse Engineering 1 - x64dbg Debugger for Reverse Engineering Beginners

  • 5. Debugger Stepping Basics/1. Debugger Stepping Basics.mp4 342.7 MB
  • 6. Stepping Into Calls/1. Stepping Into Calls.mp4 249.2 MB
  • 9. How to patch a program/1. How to patch a program.mp4 158.7 MB
  • 4. Preparing workspace for reverse engineering/1. Preparing workspace for reverse engineering.mp4 122.6 MB
  • 7. Breakpoints/2. Setting Breakpoints on Strings.mp4 122.0 MB
  • 8. Reversing Jumps/1. Reversing Jumps.mp4 110.0 MB
  • 9. How to patch a program/2. Patching with Jumps.mp4 95.8 MB
  • 7. Breakpoints/1. Breakpoints.mp4 90.0 MB
  • 2. Installing x64dbg/1. Installing x64dbg and Detect It easy.mp4 63.5 MB
  • 3. Downloading CrackMe's for practising/1. Downloading CrackMe.mp4 21.0 MB
  • 1. Introduction/1. Introduction.mp4 12.1 MB
  • 10. Additional Resources/1. Bonus Lecture.mp4 11.1 MB
  • 1. Introduction/2. Setting up your cracking environment.mp4 9.6 MB
  • 10. Additional Resources/1.1 useful-resources-2020-april.pdf 1.0 MB
  • 5. Debugger Stepping Basics/1. Debugger Stepping Basics.srt 35.7 kB
  • 6. Stepping Into Calls/1. Stepping Into Calls.srt 24.5 kB
  • 9. How to patch a program/1. How to patch a program.srt 14.0 kB
  • 4. Preparing workspace for reverse engineering/1. Preparing workspace for reverse engineering.srt 11.6 kB
  • 7. Breakpoints/2. Setting Breakpoints on Strings.srt 10.0 kB
  • 8. Reversing Jumps/1. Reversing Jumps.srt 9.9 kB
[磁力链接] 添加时间:2023-12-18 大小:1.4 GB 最近下载:2025-08-24 热度:4906

Reverse Engineering 4 - Software Protection

  • 18. Technique #3 Hiding debugger, then do Serial Phising/1. Technique #3 Hiding debugger, then do Serial Phising.mp4 216.9 MB
  • 16. Technique #1 Hiding debugger and using loader for process patching/1. Technique #1 Hiding debugger and using loader for process patching.mp4 149.8 MB
  • 17. Technique #2 Hiding debugger, unpack then patch/1. Technique #2 Hiding debugger, unpack then patch.mp4 140.6 MB
  • 8. Creating a Loader/1. Creating a Loader.mp4 113.7 MB
  • 11. Patching Anti-Debugging API calls/1. Patching Anti-Debugging API calls.mp4 110.1 MB
  • 5. Unpacking the packed program/1. Unpacking.mp4 102.2 MB
  • 4. Examining the packer protection/1. Examining the packer protection.mp4 93.6 MB
  • 12. Installing the Scylla Hide plugin for anti-anti-debugging/1. Installing the Scylla Hide plugin for anti-anti-debugging.mp4 86.6 MB
  • 3. Downloading CrackMe 11/1. Downloading CrackMe 11.mp4 80.9 MB
  • 13. Using ScyllaHide to hide the debugger/1. Using ScyllaHide to hide the debugger.mp4 73.3 MB
  • 2. Introduction to Software Protection/1. Introduction to Software Protection.mp4 47.2 MB
  • 6. Patching the dumped file/1. Patching the dumped file.mp4 46.0 MB
  • 10. Downloading CrackMe 12/1. Downloading CrackMe 12.mp4 39.7 MB
  • 7. Introduction to Loaders/1. Introduction to Loaders.mp4 34.4 MB
  • 15. 3 ways to reverse engineer multiple protections/1. 3 ways to reverse engineer multiple protections.mp4 25.5 MB
  • 14. Introduction to multiple software protection/1. Introduction to multiple software protection.mp4 21.6 MB
  • 1. Introduction/1. Introduction.mp4 17.6 MB
  • 9. Introduction to Anti-Debugging Protection/1. Introduction to Anti-Debugging Protection.mp4 11.9 MB
  • 19. Resources for Further Study/1. Bonus Lecture.mp4 11.1 MB
  • 2. Introduction to Software Protection/1.1 intro-to-software-protection2.pdf 865.4 kB
[磁力链接] 添加时间:2023-12-21 大小:1.4 GB 最近下载:2025-08-19 热度:4906

Reverse Engineering 2 - Windows GUI Programs

  • 28. Hardware Breakpoints/2. Hardware Breakpoints - part 2.mp4 274.2 MB
  • 31. Serial Phishing/3. Serial Phising.mp4 207.5 MB
  • 25. Autogenerated serial keys 2/1. Autogenerated serial keys 2.mp4 180.8 MB
  • 8. Bypassing messages/1. Bypassing messages.mp4 160.5 MB
  • 27. Patching EAX register values/2. Patching EAX register values - part 2.mp4 156.5 MB
  • 9. Bypassing using xor assembly/1. Bypassing using xor assembly.mp4 147.7 MB
  • 29. Memory Patching/2. Memory Patching - part 2.mp4 139.3 MB
  • 18. Removing Nag screen 1/1. Removing Nag screen 1.mp4 125.2 MB
  • 31. Serial Phishing/2. Analyzing the CreateFile API function.mp4 124.8 MB
  • 5. Setting breakpoints on strings/1. Setting breakpoints on strings.mp4 121.4 MB
  • 14. Registration checks/1. Registration checks.mp4 114.4 MB
  • 26. Practical Exercise - TDC/3. Practical Exercise - TDC - part 3.mp4 112.5 MB
  • 30. xAnalyzer/1. xAnalyzer.mp4 97.3 MB
  • 7. Pushing parameters to the stack/1. Pushing parameters to the stack.mp4 95.1 MB
  • 10. Breakpoints on Intermodular Calls/1. Breakpoints on Intermodular Calls.mp4 90.0 MB
  • 23. Extending Trial Periods/1. Extending Trial Periods.mp4 89.6 MB
  • 20. Setting Registration Status/1. Setting Registration Status.mp4 87.9 MB
  • 6. Windows API functions/1. Windows API functions.mp4 81.2 MB
  • 19. Removing Nag screen 2/1. Removing Nag screen 2.mp4 73.1 MB
  • 15. Software registration/1. Software registration.mp4 62.2 MB
[磁力链接] 添加时间:2023-12-18 大小:3.2 GB 最近下载:2025-08-21 热度:4886


共6页 上一页 1 2 3 4 5 下一页