搜索
[FreeCoursesOnline.Me] CrackingLessons - Cracking Software Legally (CSL)
磁力链接/BT种子名称
[FreeCoursesOnline.Me] CrackingLessons - Cracking Software Legally (CSL)
磁力链接/BT种子简介
种子哈希:
b309f2a1fbee84562ef1d7386e2c9f20be6b5037
文件大小:
10.54G
已经下载:
3404
次
下载速度:
极快
收录时间:
2023-12-18
最近下载:
2025-05-31
移花宫入口
移花宫.com
邀月.com
怜星.com
花无缺.com
yhgbt.icu
yhgbt.top
磁力链接下载
magnet:?xt=urn:btih:B309F2A1FBEE84562EF1D7386E2C9F20BE6B5037
推荐使用
PIKPAK网盘
下载资源,10TB超大空间,不限制资源,无限次数离线下载,视频在线观看
下载BT种子文件
磁力链接
迅雷下载
PIKPAK在线播放
世界之窗
91视频
含羞草
欲漫涩
逼哩逼哩
成人快手
51品茶
抖阴破解版
极乐禁地
91短视频
TikTok成人版
PornHub
草榴社区
91未成年
乱伦巴士
呦乐园
萝莉岛
最近搜索
当着孩子面,孩子在旁边
051415
大学生私拍
大胆学生妹
废弃
big+fish+audio+-+nashville
91佛爷
youiv
兔叽兔姬
monkey
brotherhood.of.blades 2017
c1+b1+a1+cv+ats
在库房
nakata shoya
91大神
jur-287
megapack
the rolling stones sticky fingers 2017
金瓶梅2008国语
精选自拍合集
bmaxss
リュンドメ
恐龙当家国语
初恋的香味
小野紗
onlyfans 换妻
潜入偷拍
摄影合集
onlyfans - 2160p
瞎
文件列表
5. Debugger Stepping Basics/1. Debugger Stepping Basics.mp4
342.7 MB
24. Cracking via Hardware Breakpoints/2. Setting Hardware BPs and doing memory patching.mp4
274.3 MB
40. Cracking .NET Software Protection/6. Unpacking and de-obfuscating ConfuserEX protection.mp4
263.4 MB
6. Stepping Into Calls/1. Stepping Into Calls.mp4
249.3 MB
31. Cracking Software that has a combination of Packing + Anti-Debugging/5. Doing Serial Fishing whilst using Scylla Hide to hide the debugger.mp4
217.2 MB
27. Serial Fishing - how to extract serial key/3. Fishing for the serial key.mp4
207.4 MB
42. Cracking DLL's/3. Cracking and Patching a DLL.mp4
193.9 MB
34. Creating an External Keygen/3. Creating an External Keygen.mp4
182.7 MB
33. Assembly Language Programming for Reversers/3. Hello World in Assembly.mp4
181.7 MB
21. Cracking Auto-Generated Serial Keys/2. Cracking auto-generated serial key.mp4
180.8 MB
33. Assembly Language Programming for Reversers/8. Subroutines (Functions).mp4
172.6 MB
33. Assembly Language Programming for Reversers/4. Getting inputs.mp4
166.9 MB
15. Patching to bypass wrong serial key message/1. Patching to bypass wrong serial key message.mp4
160.3 MB
9. How to patch a program/1. How to patch a program.mp4
158.7 MB
32. Keygens/3. Creating a Self-Keygen.mp4
158.6 MB
36. Cracking VB6 p-code Software/4. How to patch p-code.mp4
157.9 MB
36. Cracking VB6 p-code Software/5. Using p-code debugger.mp4
156.5 MB
23. Cracking by patching eax register values/2. Patching eax register value.mp4
156.5 MB
31. Cracking Software that has a combination of Packing + Anti-Debugging/3. Using dUP2 Loader and ScyllaHide.mp4
149.9 MB
39. Cracking .NET Framework Software (C# and VB.NET)/8. Creating a GUI Keygen with Visual Studio in C#.mp4
148.6 MB
15. Patching to bypass wrong serial key message/2. Bypassing using xor assembly.mp4
147.8 MB
31. Cracking Software that has a combination of Packing + Anti-Debugging/4. Unpacking and patching whilst using ScyllaHide to hide the debugger.mp4
140.6 MB
25. How to Change Serial Key By Patching Memory Directly/2. Patching memory to change serial key.mp4
139.2 MB
34. Creating an External Keygen/4. Creating a GUI Keygen.mp4
137.4 MB
19. Removing Nag Screens/3. Removing the 1st nag screen.mp4
125.1 MB
27. Serial Fishing - how to extract serial key/2. Analyzing the CreateFile function.mp4
124.8 MB
4. Setting up your cracking workspace and workflow/1. Setting up your cracking workspace and workflow.mp4
122.7 MB
7. Breakpoints/2. Setting Breakpoints on Strings.mp4
122.1 MB
13. Crack the Serial Key using BP on strings/2. Crack the Serial Key using BP on strings.mp4
121.3 MB
33. Assembly Language Programming for Reversers/7. Loops.mp4
121.3 MB
33. Assembly Language Programming for Reversers/9. Getting date and time.mp4
120.9 MB
37. x64dbg tools usage/1. Using the trace record tools.mp4
117.8 MB
38. Creating a Sandbox for Cracking Software/3. Installing a virtual machine.mp4
115.5 MB
18. Cracking Registration File Checks/3. How does the program do registration check.mp4
114.4 MB
33. Assembly Language Programming for Reversers/10. A Keygen Template.mp4
113.9 MB
29. Cracking software using loaders/2. Creating a loader.mp4
113.6 MB
22. Removing Nag Screen by TDC/3. Registering the software and setting the status text.mp4
112.7 MB
36. Cracking VB6 p-code Software/6. Creating a visual basic keygen.mp4
112.6 MB
30. Cracking Software's Anti-Debugging Protection/3. Patching Anti-Debugging API calls.mp4
110.0 MB
8. Reversing Jumps/1. Reversing Jumps.mp4
110.0 MB
35. Cracking Visual Basic 6 Native compiled software/5. Cracking Visual Basic Program using VB Decompiler & x64dbg.mp4
108.7 MB
39. Cracking .NET Framework Software (C# and VB.NET)/4. Patching with dnSpy.mp4
107.1 MB
28. Cracking Software Protection/4. Unpacking.mp4
102.2 MB
39. Cracking .NET Framework Software (C# and VB.NET)/6. Creating a C# keygen.mp4
101.6 MB
26. xAnalyzer Static Code Analyzer/1. Downloading, installing and configuring xAnalyzer.mp4
97.4 MB
40. Cracking .NET Software Protection/4. Deobfuscating Confuser 1.9 Protected Software.mp4
96.8 MB
9. How to patch a program/2. Patching with Jumps.mp4
95.8 MB
14. Windows api functions & the stack/2. Pushing parameters to the stack.mp4
94.9 MB
28. Cracking Software Protection/3. Examining the packer protection.mp4
93.6 MB
35. Cracking Visual Basic 6 Native compiled software/3. Removing the Nag screen using x64dbg.mp4
91.2 MB
16. Setting Breakpoints on Intermodular Calls/1. Setting Breakpoints on Intermodular Calls.mp4
90.1 MB
7. Breakpoints/1. Breakpoints.mp4
90.0 MB
20. Cracking Trial Period Software/3. Extending trial software beyond the 30-day trial period.mp4
89.6 MB
40. Cracking .NET Software Protection/3. Protecting .NET software with Confuser 1.9.mp4
88.9 MB
19. Removing Nag Screens/5. Setting About box status to registered.mp4
87.8 MB
30. Cracking Software's Anti-Debugging Protection/4. Installing the Scylla Hide plugin for anti-anti-debugging.mp4
86.7 MB
39. Cracking .NET Framework Software (C# and VB.NET)/2.1 dnSpy-netcore-win64.zip
85.1 MB
40. Cracking .NET Software Protection/5. Protecting .NET software with ConfuserEx.mp4
83.2 MB
14. Windows api functions & the stack/1. Window api functions.mp4
81.1 MB
28. Cracking Software Protection/2. Downloading CrackMe #11 and doing initial analysis.mp4
80.8 MB
39. Cracking .NET Framework Software (C# and VB.NET)/2.2 dnSpy-netcore-win32.zip
78.5 MB
35. Cracking Visual Basic 6 Native compiled software/4. Introduction to Using VB Decompiler.mp4
77.4 MB
38. Creating a Sandbox for Cracking Software/7. How to use Windows Sandbox.mp4
74.5 MB
30. Cracking Software's Anti-Debugging Protection/5. Using ScyllaHide to hide the debugger.mp4
73.3 MB
19. Removing Nag Screens/4. Removing the 2nd nag screen.mp4
73.1 MB
33. Assembly Language Programming for Reversers/5. Converting strings to numbers.mp4
72.5 MB
38. Creating a Sandbox for Cracking Software/4. Customizing the sandbox.mp4
71.9 MB
39. Cracking .NET Framework Software (C# and VB.NET)/5. Serial fishing with dnSpy.mp4
71.1 MB
33. Assembly Language Programming for Reversers/6. Writing if-else statements in assembly.mp4
70.0 MB
38. Creating a Sandbox for Cracking Software/5. Installing tools and Managing Restoring of Snapshots.mp4
68.5 MB
27. Serial Fishing - how to extract serial key/3.1 serial-fishing.mp4
66.5 MB
41. Understanding the Process of De-obfuscation/3. Signature and Antidote for Anti Tampering.mp4
66.4 MB
41. Understanding the Process of De-obfuscation/9. Signature and Antidote for Name Protection.mp4
66.3 MB
3. Introduction to x64dbg and Detect it Easy (DIE)/1. Downloading and installing x64dbg and Detect It Easy (DIE).mp4
63.5 MB
18. Cracking Registration File Checks/4. How to register a software.mp4
62.2 MB
26. xAnalyzer Static Code Analyzer/2. xAnalyzer settings for large files and how to clear debugging information.mp4
61.9 MB
41. Understanding the Process of De-obfuscation/8. Signature and Antidote for Resources Protection.mp4
60.8 MB
41. Understanding the Process of De-obfuscation/6. Signature and Antidote for Anti-Dump Protection.mp4
57.5 MB
19. Removing Nag Screens/2. Analyzing CrackMe #3.mp4
57.0 MB
40. Cracking .NET Software Protection/2. Installing .NET Cracking Tools in a Sandbox.mp4
56.8 MB
41. Understanding the Process of De-obfuscation/2. Signature and Antidote for Packer Protection.mp4
54.3 MB
33. Assembly Language Programming for Reversers/2. Download and Install FASM.mp4
54.0 MB
18. Cracking Registration File Checks/2. Analyzing CrackMe #2 with DIE.mp4
53.0 MB
17. Setting BP from the Call Stack/1. Setting BP from the Call Stack.mp4
51.1 MB
34. Creating an External Keygen/1. Introduction to external keygens.mp4
50.6 MB
38. Creating a Sandbox for Cracking Software/1. Introduction to Sandboxes.mp4
49.6 MB
22. Removing Nag Screen by TDC/2. Removing the start up Nag screen.mp4
47.1 MB
28. Cracking Software Protection/1. Introduction to Software Protection.mp4
46.4 MB
28. Cracking Software Protection/5. Patching the extracted exe.mp4
45.9 MB
36. Cracking VB6 p-code Software/2. Installing a p-code debugger.mp4
44.2 MB
41. Understanding the Process of De-obfuscation/7. Signature and Antidote for Reference Proxy Protection.mp4
43.7 MB
38. Creating a Sandbox for Cracking Software/2. Enabling virtualization for your PC.mp4
43.2 MB
38. Creating a Sandbox for Cracking Software/6. Enabling Windows Sandbox on your PC (Alternative to Oracle Virtual Box).mp4
42.4 MB
10. Summary of Cracking Software Workflow/1. The 5 steps of cracking software.mp4
42.0 MB
12. Analyzing the PE for a gui-based program/1. Analyzing the PE for a gui-based program.mp4
42.0 MB
30. Cracking Software's Anti-Debugging Protection/2. Downloading CrackMe #12 and performing initial analysis.mp4
39.7 MB
34. Creating an External Keygen/2. CopyToAsm Plugin.mp4
36.9 MB
35. Cracking Visual Basic 6 Native compiled software/2. Intro to CrackMe #16.mp4
36.7 MB
41. Understanding the Process of De-obfuscation/5. Signature and Antidote for Control Flow Protection.mp4
35.1 MB
22. Removing Nag Screen by TDC/1. Downloading Remove the Nag by TDC - and performing initial analysis.mp4
34.9 MB
29. Cracking software using loaders/1. Intro to loaders.mp4
34.4 MB
40. Cracking .NET Software Protection/2.1 dotNet-cracking-tools.zip
33.9 MB
25. How to Change Serial Key By Patching Memory Directly/1. Downloading CrackMe #9 and doing preliminary analysis.mp4
33.6 MB
35. Cracking Visual Basic 6 Native compiled software/1. Introduction to Visual Basic 6 Native Compiled Applications.mp4
33.1 MB
32. Keygens/2. Downloading CrackMe#14.mp4
32.3 MB
41. Understanding the Process of De-obfuscation/4. Signature and Antidote for Constants Protection.mp4
31.9 MB
36. Cracking VB6 p-code Software/3. Introduction to CrackMe#17.mp4
31.8 MB
39. Cracking .NET Framework Software (C# and VB.NET)/7. Creating GUI-based Keygen Installing Microsoft Visual Studio.mp4
31.7 MB
39. Cracking .NET Framework Software (C# and VB.NET)/3. Introduction to CrackMe#18.mp4
31.2 MB
11. Introduction to cracking gui-based programs/1. Introduction to cracking gui-based programs.mp4
30.5 MB
42. Cracking DLL's/1. Introduction to DLL's (Dynamic Link Libraries).mp4
30.3 MB
24. Cracking via Hardware Breakpoints/1. Downloading CrackMe #8 for practising hardware BP & doing initial analysis.mp4
26.4 MB
21. Cracking Auto-Generated Serial Keys/1. Downloading CrackMe #5 and performing initial observations.mp4
26.1 MB
35. Cracking Visual Basic 6 Native compiled software/6. Decompiling a Visual Basic program to VB Source Code.mp4
25.7 MB
31. Cracking Software that has a combination of Packing + Anti-Debugging/2. 3 ways to crack software that has been packed and has anti-debugging protection.mp4
25.5 MB
41. Understanding the Process of De-obfuscation/1. Introduction to De-obfuscation.mp4
25.3 MB
20. Cracking Trial Period Software/1. Introduction to cracking trial period software.mp4
24.4 MB
1. Introduction/1. Introduction.mp4
24.0 MB
19. Removing Nag Screens/1. Intro to removing nag screens.mp4
23.7 MB
39. Cracking .NET Framework Software (C# and VB.NET)/2.4 dnSpy-net472.zip
23.5 MB
20. Cracking Trial Period Software/2. Analyzing the trial period software.mp4
23.4 MB
32. Keygens/1. Introduction to Keygens.mp4
22.3 MB
39. Cracking .NET Framework Software (C# and VB.NET)/1. Introduction to Cracking .NET Framework Software.mp4
22.0 MB
31. Cracking Software that has a combination of Packing + Anti-Debugging/1. Intro to CrackMe #13 which combines packing and anti-debugging protection.mp4
21.6 MB
42. Cracking DLL's/2. Introduction to CrackMe #19.mp4
21.5 MB
23. Cracking by patching eax register values/1. Downloading CrackMe #7 and doing some initial observation..mp4
21.3 MB
2. Introduction to crackme's/1. Introduction to crackme's.mp4
21.0 MB
39. Cracking .NET Framework Software (C# and VB.NET)/2. Installing dnSpy.mp4
20.5 MB
40. Cracking .NET Software Protection/1. Introduction to .NET Software Protection.mp4
19.8 MB
36. Cracking VB6 p-code Software/1. Introduction to Visual Basic p-code.mp4
17.7 MB
27. Serial Fishing - how to extract serial key/1. Download ReverseMe2 by Lena.mp4
16.9 MB
18. Cracking Registration File Checks/1. Intro to cracking registration file checks.mp4
14.6 MB
30. Cracking Software's Anti-Debugging Protection/1. Introduction to Anti-Debugging Protection.mp4
11.9 MB
13. Crack the Serial Key using BP on strings/1. Setting up x64dbg.mp4
11.2 MB
43. Bonus Lecture/1. Bonus Lecture.mp4
11.1 MB
33. Assembly Language Programming for Reversers/1. Introduction to Assembly Language Programming.mp4
8.3 MB
32. Keygens/4. External Keygen Pre-requisites Assembly Language Programming.mp4
7.7 MB
35. Cracking Visual Basic 6 Native compiled software/2.1 vb_decompiler_lite.zip
7.0 MB
34. Creating an External Keygen/3.1 15-CrackMe14.zip
3.3 MB
41. Understanding the Process of De-obfuscation/1.1 Confused.zip
1.9 MB
36. Cracking VB6 p-code Software/4.2 P-Code Opcode Database.pdf
1.8 MB
39. Cracking .NET Framework Software (C# and VB.NET)/8.1 GuiKeygen.zip
1.1 MB
43. Bonus Lecture/1.2 useful-resources-2020-april.pdf
1.0 MB
28. Cracking Software Protection/1.1 intro-to-software-protection2.pdf
865.4 kB
28. Cracking Software Protection/4.1 intro-to-software-protection2.pdf
865.4 kB
28. Cracking Software Protection/5.1 intro-to-software-protection2.pdf
865.4 kB
43. Bonus Lecture/1.3 NEW-practical-software-cracking-course-v2.pdf
645.4 kB
30. Cracking Software's Anti-Debugging Protection/1.1 intro-to-anti-debugging.pdf
619.1 kB
35. Cracking Visual Basic 6 Native compiled software/1.1 Intro to Visual Basic 6.pdf
566.2 kB
38. Creating a Sandbox for Cracking Software/1.1 intro-to-sandbox.pdf
549.5 kB
41. Understanding the Process of De-obfuscation/1.2 Intro confuserEx deobfuscation.pdf
540.0 kB
39. Cracking .NET Framework Software (C# and VB.NET)/1.1 Intro to dotnet.pdf
539.3 kB
40. Cracking .NET Software Protection/1.1 Intro to dnet software protection.pdf
536.4 kB
36. Cracking VB6 p-code Software/1.1 Intro to Visual Basic 6 p-code.pdf
521.8 kB
42. Cracking DLL's/1.1 Intro to DLLs.pdf
495.0 kB
36. Cracking VB6 p-code Software/2.2 WKTVBDE4.3.zip
484.8 kB
36. Cracking VB6 p-code Software/4.1 How to patch P-Code.pdf
484.7 kB
33. Assembly Language Programming for Reversers/1.1 Intro-to-Assembly-Programming.pdf
479.9 kB
38. Creating a Sandbox for Cracking Software/2.2 how to enable virtualization.pdf
474.9 kB
34. Creating an External Keygen/1.1 intro-to-ext-keygens.pdf
424.2 kB
31. Cracking Software that has a combination of Packing + Anti-Debugging/2.1 3-ways-to-solve-CrackMe-13.pdf
405.6 kB
15. Patching to bypass wrong serial key message/1.2 eax-ax-al-differences.png
66.9 kB
5. Debugger Stepping Basics/1. Debugger Stepping Basics.srt
30.2 kB
40. Cracking .NET Software Protection/6. Unpacking and de-obfuscating ConfuserEX protection.srt
21.6 kB
6. Stepping Into Calls/1. Stepping Into Calls.srt
21.0 kB
24. Cracking via Hardware Breakpoints/2. Setting Hardware BPs and doing memory patching.srt
19.4 kB
33. Assembly Language Programming for Reversers/3. Hello World in Assembly.srt
18.0 kB
33. Assembly Language Programming for Reversers/8. Subroutines (Functions).srt
17.9 kB
27. Serial Fishing - how to extract serial key/3. Fishing for the serial key.srt
17.3 kB
31. Cracking Software that has a combination of Packing + Anti-Debugging/5. Doing Serial Fishing whilst using Scylla Hide to hide the debugger.srt
17.0 kB
39. Cracking .NET Framework Software (C# and VB.NET)/8. Creating a GUI Keygen with Visual Studio in C#.srt
16.7 kB
33. Assembly Language Programming for Reversers/4. Getting inputs.srt
15.6 kB
34. Creating an External Keygen/4. Creating a GUI Keygen.srt
15.2 kB
36. Cracking VB6 p-code Software/6. Creating a visual basic keygen.srt
14.7 kB
36. Cracking VB6 p-code Software/4. How to patch p-code.srt
14.2 kB
34. Creating an External Keygen/3. Creating an External Keygen.srt
13.7 kB
21. Cracking Auto-Generated Serial Keys/2. Cracking auto-generated serial key.srt
13.1 kB
36. Cracking VB6 p-code Software/5. Using p-code debugger.srt
13.0 kB
15. Patching to bypass wrong serial key message/1. Patching to bypass wrong serial key message.srt
12.9 kB
42. Cracking DLL's/3. Cracking and Patching a DLL.srt
12.5 kB
33. Assembly Language Programming for Reversers/9. Getting date and time.srt
12.4 kB
31. Cracking Software that has a combination of Packing + Anti-Debugging/3. Using dUP2 Loader and ScyllaHide.srt
12.2 kB
9. How to patch a program/1. How to patch a program.srt
12.1 kB
32. Keygens/3. Creating a Self-Keygen.srt
11.7 kB
23. Cracking by patching eax register values/2. Patching eax register value.srt
11.1 kB
33. Assembly Language Programming for Reversers/7. Loops.srt
10.8 kB
4. Setting up your cracking workspace and workflow/1. Setting up your cracking workspace and workflow.srt
10.7 kB
39. Cracking .NET Framework Software (C# and VB.NET)/6. Creating a C# keygen.srt
10.0 kB
28. Cracking Software Protection/1. Introduction to Software Protection.srt
9.9 kB
15. Patching to bypass wrong serial key message/2. Bypassing using xor assembly.srt
9.8 kB
33. Assembly Language Programming for Reversers/10. A Keygen Template.srt
9.7 kB
29. Cracking software using loaders/2. Creating a loader.srt
9.5 kB
22. Removing Nag Screen by TDC/3. Registering the software and setting the status text.srt
9.3 kB
31. Cracking Software that has a combination of Packing + Anti-Debugging/4. Unpacking and patching whilst using ScyllaHide to hide the debugger.srt
9.3 kB
38. Creating a Sandbox for Cracking Software/3. Installing a virtual machine.srt
9.1 kB
39. Cracking .NET Framework Software (C# and VB.NET)/4. Patching with dnSpy.srt
8.7 kB
8. Reversing Jumps/1. Reversing Jumps.srt
8.7 kB
25. How to Change Serial Key By Patching Memory Directly/2. Patching memory to change serial key.srt
8.6 kB
40. Cracking .NET Software Protection/4. Deobfuscating Confuser 1.9 Protected Software.srt
8.4 kB
7. Breakpoints/2. Setting Breakpoints on Strings.srt
8.3 kB
19. Removing Nag Screens/3. Removing the 1st nag screen.srt
8.3 kB
13. Crack the Serial Key using BP on strings/2. Crack the Serial Key using BP on strings.srt
8.1 kB
28. Cracking Software Protection/4. Unpacking.srt
8.1 kB
30. Cracking Software's Anti-Debugging Protection/3. Patching Anti-Debugging API calls.srt
7.8 kB
37. x64dbg tools usage/1. Using the trace record tools.srt
7.8 kB
38. Creating a Sandbox for Cracking Software/1. Introduction to Sandboxes.srt
7.8 kB
30. Cracking Software's Anti-Debugging Protection/4. Installing the Scylla Hide plugin for anti-anti-debugging.srt
7.8 kB
27. Serial Fishing - how to extract serial key/2. Analyzing the CreateFile function.srt
7.7 kB
14. Windows api functions & the stack/2. Pushing parameters to the stack.srt
7.5 kB
18. Cracking Registration File Checks/3. How does the program do registration check.srt
7.5 kB
14. Windows api functions & the stack/1. Window api functions.srt
7.4 kB
40. Cracking .NET Software Protection/5. Protecting .NET software with ConfuserEx.srt
7.2 kB
7. Breakpoints/1. Breakpoints.srt
7.2 kB
33. Assembly Language Programming for Reversers/6. Writing if-else statements in assembly.srt
7.0 kB
33. Assembly Language Programming for Reversers/5. Converting strings to numbers.srt
6.8 kB
26. xAnalyzer Static Code Analyzer/1. Downloading, installing and configuring xAnalyzer.srt
6.8 kB
35. Cracking Visual Basic 6 Native compiled software/5. Cracking Visual Basic Program using VB Decompiler & x64dbg.srt
6.6 kB
9. How to patch a program/2. Patching with Jumps.srt
6.5 kB
35. Cracking Visual Basic 6 Native compiled software/3. Removing the Nag screen using x64dbg.srt
6.5 kB
19. Removing Nag Screens/5. Setting About box status to registered.srt
6.4 kB
40. Cracking .NET Software Protection/3. Protecting .NET software with Confuser 1.9.srt
6.4 kB
41. Understanding the Process of De-obfuscation/9. Signature and Antidote for Name Protection.srt
6.3 kB
19. Removing Nag Screens/4. Removing the 2nd nag screen.srt
6.3 kB
35. Cracking Visual Basic 6 Native compiled software/4. Introduction to Using VB Decompiler.srt
6.2 kB
30. Cracking Software's Anti-Debugging Protection/5. Using ScyllaHide to hide the debugger.srt
6.1 kB
28. Cracking Software Protection/3. Examining the packer protection.srt
6.1 kB
40. Cracking .NET Software Protection/2. Installing .NET Cracking Tools in a Sandbox.srt
6.0 kB
38. Creating a Sandbox for Cracking Software/5. Installing tools and Managing Restoring of Snapshots.srt
6.0 kB
16. Setting Breakpoints on Intermodular Calls/1. Setting Breakpoints on Intermodular Calls.srt
5.8 kB
28. Cracking Software Protection/2. Downloading CrackMe #11 and doing initial analysis.srt
5.8 kB
42. Cracking DLL's/1. Introduction to DLL's (Dynamic Link Libraries).srt
5.7 kB
20. Cracking Trial Period Software/3. Extending trial software beyond the 30-day trial period.srt
5.7 kB
34. Creating an External Keygen/1. Introduction to external keygens.srt
5.7 kB
39. Cracking .NET Framework Software (C# and VB.NET)/5. Serial fishing with dnSpy.srt
5.6 kB
26. xAnalyzer Static Code Analyzer/2. xAnalyzer settings for large files and how to clear debugging information.srt
5.4 kB
38. Creating a Sandbox for Cracking Software/4. Customizing the sandbox.srt
5.3 kB
41. Understanding the Process of De-obfuscation/8. Signature and Antidote for Resources Protection.srt
5.0 kB
40. Cracking .NET Software Protection/1. Introduction to .NET Software Protection.srt
4.9 kB
18. Cracking Registration File Checks/4. How to register a software.srt
4.7 kB
41. Understanding the Process of De-obfuscation/3. Signature and Antidote for Anti Tampering.srt
4.5 kB
38. Creating a Sandbox for Cracking Software/7. How to use Windows Sandbox.srt
4.5 kB
41. Understanding the Process of De-obfuscation/2. Signature and Antidote for Packer Protection.srt
4.5 kB
41. Understanding the Process of De-obfuscation/1. Introduction to De-obfuscation.srt
4.4 kB
33. Assembly Language Programming for Reversers/8.1 06-subroutines-functions.zip
4.4 kB
10. Summary of Cracking Software Workflow/1. The 5 steps of cracking software.srt
4.4 kB
32. Keygens/1. Introduction to Keygens.srt
4.3 kB
36. Cracking VB6 p-code Software/1. Introduction to Visual Basic p-code.srt
4.3 kB
3. Introduction to x64dbg and Detect it Easy (DIE)/1. Downloading and installing x64dbg and Detect It Easy (DIE).srt
4.3 kB
39. Cracking .NET Framework Software (C# and VB.NET)/1. Introduction to Cracking .NET Framework Software.srt
4.2 kB
38. Creating a Sandbox for Cracking Software/6. Enabling Windows Sandbox on your PC (Alternative to Oracle Virtual Box).srt
4.2 kB
31. Cracking Software that has a combination of Packing + Anti-Debugging/2. 3 ways to crack software that has been packed and has anti-debugging protection.srt
4.1 kB
33. Assembly Language Programming for Reversers/2. Download and Install FASM.srt
4.1 kB
19. Removing Nag Screens/2. Analyzing CrackMe #3.srt
4.1 kB
28. Cracking Software Protection/5. Patching the extracted exe.srt
4.0 kB
17. Setting BP from the Call Stack/1. Setting BP from the Call Stack.srt
3.9 kB
41. Understanding the Process of De-obfuscation/6. Signature and Antidote for Anti-Dump Protection.srt
3.9 kB
35. Cracking Visual Basic 6 Native compiled software/2. Intro to CrackMe #16.srt
3.8 kB
18. Cracking Registration File Checks/2. Analyzing CrackMe #2 with DIE.srt
3.8 kB
11. Introduction to cracking gui-based programs/1. Introduction to cracking gui-based programs.srt
3.7 kB
30. Cracking Software's Anti-Debugging Protection/2. Downloading CrackMe #12 and performing initial analysis.srt
3.6 kB
35. Cracking Visual Basic 6 Native compiled software/1. Introduction to Visual Basic 6 Native Compiled Applications.srt
3.6 kB
12. Analyzing the PE for a gui-based program/1. Analyzing the PE for a gui-based program.srt
3.5 kB
29. Cracking software using loaders/1. Intro to loaders.srt
3.5 kB
1. Introduction/1. Introduction.srt
3.4 kB
36. Cracking VB6 p-code Software/2. Installing a p-code debugger.srt
3.4 kB
32. Keygens/2. Downloading CrackMe#14.srt
3.4 kB
36. Cracking VB6 p-code Software/3. Introduction to CrackMe#17.srt
3.4 kB
38. Creating a Sandbox for Cracking Software/2. Enabling virtualization for your PC.srt
3.4 kB
22. Removing Nag Screen by TDC/1. Downloading Remove the Nag by TDC - and performing initial analysis.srt
3.3 kB
41. Understanding the Process of De-obfuscation/1.3 ConfuserEX-protection-signatures v2.rtf
3.1 kB
22. Removing Nag Screen by TDC/2. Removing the start up Nag screen.srt
2.9 kB
39. Cracking .NET Framework Software (C# and VB.NET)/7. Creating GUI-based Keygen Installing Microsoft Visual Studio.srt
2.9 kB
34. Creating an External Keygen/2. CopyToAsm Plugin.srt
2.8 kB
33. Assembly Language Programming for Reversers/1. Introduction to Assembly Language Programming.srt
2.7 kB
31. Cracking Software that has a combination of Packing + Anti-Debugging/1. Intro to CrackMe #13 which combines packing and anti-debugging protection.srt
2.7 kB
39. Cracking .NET Framework Software (C# and VB.NET)/3. Introduction to CrackMe#18.srt
2.6 kB
25. How to Change Serial Key By Patching Memory Directly/1. Downloading CrackMe #9 and doing preliminary analysis.srt
2.6 kB
20. Cracking Trial Period Software/1. Introduction to cracking trial period software.srt
2.5 kB
21. Cracking Auto-Generated Serial Keys/1. Downloading CrackMe #5 and performing initial observations.srt
2.5 kB
24. Cracking via Hardware Breakpoints/1. Downloading CrackMe #8 for practising hardware BP & doing initial analysis.srt
2.5 kB
27. Serial Fishing - how to extract serial key/1. Download ReverseMe2 by Lena.srt
2.4 kB
30. Cracking Software's Anti-Debugging Protection/1. Introduction to Anti-Debugging Protection.srt
2.4 kB
41. Understanding the Process of De-obfuscation/5. Signature and Antidote for Control Flow Protection.srt
2.2 kB
42. Cracking DLL's/2. Introduction to CrackMe #19.srt
2.2 kB
2. Introduction to crackme's/1. Introduction to crackme's.srt
2.2 kB
41. Understanding the Process of De-obfuscation/7. Signature and Antidote for Reference Proxy Protection.srt
2.1 kB
34. Creating an External Keygen/4.1 10-gui-keygen.zip
2.0 kB
35. Cracking Visual Basic 6 Native compiled software/6. Decompiling a Visual Basic program to VB Source Code.srt
1.9 kB
20. Cracking Trial Period Software/2. Analyzing the trial period software.srt
1.9 kB
18. Cracking Registration File Checks/1. Intro to cracking registration file checks.srt
1.9 kB
19. Removing Nag Screens/1. Intro to removing nag screens.srt
1.9 kB
41. Understanding the Process of De-obfuscation/4. Signature and Antidote for Constants Protection.srt
1.8 kB
39. Cracking .NET Framework Software (C# and VB.NET)/2. Installing dnSpy.srt
1.8 kB
13. Crack the Serial Key using BP on strings/1. Setting up x64dbg.srt
1.7 kB
23. Cracking by patching eax register values/1. Downloading CrackMe #7 and doing some initial observation..srt
1.7 kB
43. Bonus Lecture/1. Bonus Lecture.srt
1.4 kB
40. Cracking .NET Software Protection/6.1 unpacking-confuserEx-steps.txt
1.4 kB
0. Websites you may like/1. Get Free Premium Accounts Daily On Our Discord Server!.txt
1.3 kB
32. Keygens/4. External Keygen Pre-requisites Assembly Language Programming.srt
1.3 kB
33. Assembly Language Programming for Reversers/7.1 05-loops.zip
1.1 kB
33. Assembly Language Programming for Reversers/10.1 08-keygen-template.zip
1.1 kB
34. Creating an External Keygen/3.2 09-external-keygen.zip
1.1 kB
33. Assembly Language Programming for Reversers/6.1 04-if-else-statements.zip
1.0 kB
33. Assembly Language Programming for Reversers/5.1 03-convert-str-to-num.zip
969 Bytes
33. Assembly Language Programming for Reversers/9.1 07-getting-date-time.zip
834 Bytes
33. Assembly Language Programming for Reversers/4.1 02-get-input.zip
818 Bytes
15. Patching to bypass wrong serial key message/2.1 bypassing-using-xor-assembly.txt
681 Bytes
10. Summary of Cracking Software Workflow/1.1 Summary-of-cracking-workflow.txt
642 Bytes
15. Patching to bypass wrong serial key message/1.1 bypassing-wrong-serial-key-message.txt
556 Bytes
14. Windows api functions & the stack/2.1 pushing-parameters-to-the-stack.txt
498 Bytes
43. Bonus Lecture/1.1 additional-references-books.txt
413 Bytes
33. Assembly Language Programming for Reversers/3.1 01-hello.zip
411 Bytes
0. Websites you may like/2. OneHack.us Premium Cracked Accounts-Tutorials-Guides-Articles Community Based Forum.url
377 Bytes
35. Cracking Visual Basic 6 Native compiled software/6.1 How-to-get-vbdecompiler-pro-version.txt
374 Bytes
36. Cracking VB6 p-code Software/2.1 How-to-get-vbdecompiler-pro-version.txt
374 Bytes
38. Creating a Sandbox for Cracking Software/3.1 download-links.txt
371 Bytes
39. Cracking .NET Framework Software (C# and VB.NET)/6.2 keygen-source-code.txt
359 Bytes
40. Cracking .NET Software Protection/5.1 download-link-confuserex.txt
346 Bytes
29. Cracking software using loaders/2.1 creating-a-loader.txt
344 Bytes
8. Reversing Jumps/1.1 Reversing-jumps.txt
336 Bytes
5. Debugger Stepping Basics/1.1 Debugger-stepping-basics.txt
293 Bytes
0. Websites you may like/4. FreeCoursesOnline.me Download Udacity, Masterclass, Lynda, PHLearn, etc Free.url
290 Bytes
7. Breakpoints/2.1 BreakPoints-on-strings.txt
290 Bytes
19. Removing Nag Screens/1.1 intro-removing-nag-screens.txt
272 Bytes
24. Cracking via Hardware Breakpoints/2.1 hardware-breakpoints-and-memory-patching.txt
268 Bytes
9. How to patch a program/1.1 Patching.txt
264 Bytes
9. How to patch a program/2.1 Patching-with-jumps.txt
261 Bytes
7. Breakpoints/1.1 BreakPoints.txt
256 Bytes
13. Crack the Serial Key using BP on strings/2.1 crack-serial-key-using-bp-on-strings.txt
245 Bytes
0. Websites you may like/3. FTUApps.com Download Cracked Developers Applications For Free.url
239 Bytes
38. Creating a Sandbox for Cracking Software/2.1 how-to-enter-BIOS-links.txt
203 Bytes
34. Creating an External Keygen/2.1 copytoasm-plugin.txt
199 Bytes
19. Removing Nag Screens/2.1 analyzing-crackme-3.txt
193 Bytes
6. Stepping Into Calls/1.1 Stepping-into-calls.txt
193 Bytes
18. Cracking Registration File Checks/1.1 intro-crack-registration-checks.txt
167 Bytes
21. Cracking Auto-Generated Serial Keys/1.1 cracking-autogenerated-serial-keys.txt
162 Bytes
38. Creating a Sandbox for Cracking Software/4.1 customization-list.txt
157 Bytes
22. Removing Nag Screen by TDC/1.1 removing-nag-screen-by-tdc.txt
151 Bytes
33. Assembly Language Programming for Reversers/9.2 movzx-instruction.txt
148 Bytes
17. Setting BP from the Call Stack/1.1 setting-bp-from-call-stack.txt
120 Bytes
30. Cracking Software's Anti-Debugging Protection/4.1 installing-scyllahide-plugin.txt
120 Bytes
39. Cracking .NET Framework Software (C# and VB.NET)/2.3 dnSpy-download-link.txt
120 Bytes
2. Introduction to crackme's/1.1 intro-to-crackmes-v3.txt
117 Bytes
23. Cracking by patching eax register values/1.1 patching-eax-register-values.txt
117 Bytes
4. Setting up your cracking workspace and workflow/1.1 download-link-for-mexican-crackme.txt
116 Bytes
24. Cracking via Hardware Breakpoints/1.1 downloading-crackme-8.txt
114 Bytes
25. How to Change Serial Key By Patching Memory Directly/1.1 downloading-crackme-9-and-doing-analysis.txt
114 Bytes
20. Cracking Trial Period Software/1.1 intro-cracking-trial-period-software.txt
112 Bytes
11. Introduction to cracking gui-based programs/1.1 intro-cracking-gui-based-progs.txt
109 Bytes
35. Cracking Visual Basic 6 Native compiled software/2.2 intro-crackme16.txt
103 Bytes
29. Cracking software using loaders/1.1 download-dup2.txt
102 Bytes
39. Cracking .NET Framework Software (C# and VB.NET)/7.1 visual-studio-download-link.txt
94 Bytes
16. Setting Breakpoints on Intermodular Calls/1.1 setting-bp-on-intermodular-calls.txt
80 Bytes
3. Introduction to x64dbg and Detect it Easy (DIE)/1.1 installing-x64dbg-and-detect-it-easy.txt
72 Bytes
28. Cracking Software Protection/2.1 downloading-crackme-11.txt
69 Bytes
31. Cracking Software that has a combination of Packing + Anti-Debugging/1.1 intro-to-packed-and-anti-debug-combo.txt
66 Bytes
42. Cracking DLL's/2.1 crackme-19-download-ink.txt
65 Bytes
36. Cracking VB6 p-code Software/3.1 download-link-crackme17.txt
64 Bytes
26. xAnalyzer Static Code Analyzer/1.1 xanalyzer-static-analyzer.txt
63 Bytes
30. Cracking Software's Anti-Debugging Protection/2.1 download-crackme12.txt
63 Bytes
39. Cracking .NET Framework Software (C# and VB.NET)/3.1 download-crackme18-link.txt
62 Bytes
37. x64dbg tools usage/1.1 crackme3-download-link.txt
61 Bytes
34. Creating an External Keygen/4.2 icon-download-link.txt
60 Bytes
13. Crack the Serial Key using BP on strings/1.1 setting-up-x64dbg.txt
57 Bytes
33. Assembly Language Programming for Reversers/2.1 downloading-and-installing-fasm.txt
56 Bytes
39. Cracking .NET Framework Software (C# and VB.NET)/6.1 online-csharp-compiler-link.txt
47 Bytes
随机展示
相关说明
本站不存储任何资源内容,只收集BT种子元数据(例如文件名和文件大小)和磁力链接(BT种子标识符),并提供查询服务,是一个完全合法的搜索引擎系统。 网站不提供种子下载服务,用户可以通过第三方链接或磁力链接获取到相关的种子资源。本站也不对BT种子真实性及合法性负责,请用户注意甄别!
>