磁力搜索 BT种子搜索利器 免费下载BT种子,超4000万条种子数据
为您找到约 111 个磁力链接/BT种子,耗时 0 毫秒。
排序: 相关程度 热度 文件大小 添加时间 最近访问

Reverse Engineering 6 - .NET with dnSpy

  • 15. Unpacking ConfuserEX/1. Unpacking ConfuserEX.mp4 263.6 MB
  • 9. Creating a gui keygen in C#/1. Creating a gui keygen in C#.mp4 148.6 MB
  • 5. Patching with dnSpy/1. Patching with dnSpy.mp4 107.1 MB
  • 7. Creating a C# Keygen/1. Creating a C# Keygen.mp4 101.6 MB
  • 13. Deobfuscating Confuser 1.9/1. Deobfuscating Confuser 1.9.mp4 96.7 MB
  • 12. Protecting .NET software with Confuser 1.9/1. Protecting .NET software with Confuser 1.9.mp4 88.9 MB
  • 3. Installing dnSpy/1.2 dnSpy-netcore-win64.zip 85.1 MB
  • 14. Protecting .NET software with ConfuserEx/1. Protecting .NET software with ConfuserEx.mp4 83.1 MB
  • 3. Installing dnSpy/1.3 dnSpy-netcore-win32.zip 78.5 MB
  • 6. Serial Phising with dnSpy/1. Serial Phising with dnSpy.mp4 71.1 MB
  • 11. Installing .NET reversing tools/1. Installing .NET reversing tools.mp4 56.8 MB
  • 11. Installing .NET reversing tools/1.1 dotNet-cracking-tools.zip 33.9 MB
  • 8. Installing Visual Studio to create a gui keygen/1. Installing Visual Studio to create a gui keygen.mp4 31.7 MB
  • 4. Introduction to crackme 18/1. Introduction to crackme 18.mp4 30.0 MB
  • 3. Installing dnSpy/1.1 dnSpy-net472.zip 23.5 MB
  • 2. Introduction to .NET programs/1. Introduction to .NET programs.mp4 22.0 MB
  • 3. Installing dnSpy/1. Installing dnSpy.mp4 20.5 MB
  • 10. Introduction to .NET Software Protection/1. Introduction to .NET Software Protection.mp4 19.8 MB
  • 1. Introduction/1. Introduction.mp4 11.2 MB
  • 16. Resources for Further Study/1. Bonus Lecture.mp4 11.1 MB
[磁力链接] 添加时间:2023-12-17 大小:1.4 GB 最近下载:2025-10-11 热度:4602

Ololiuqui - Reverse Engineering (2002)

  • 01 Feel.flac 46.8 MB
  • 02 Reverse Engineering.flac 47.9 MB
  • 03 Honk.flac 42.0 MB
  • 04 I Can See.flac 43.4 MB
  • 05 Restarter.flac 37.6 MB
  • 06 Concepi.flac 47.0 MB
  • 07 Chunks.flac 47.2 MB
  • 08 The Deep.flac 40.1 MB
  • 09 Beautiful.flac 46.4 MB
  • Ololiuqui - Reverse Engineering.log 4.1 kB
  • R-56988-1119816010.jpg 35.1 kB
  • R-56988-1119816056.jpg 50.0 kB
  • R-56988-1119816094.jpg 51.5 kB
  • R-56988-1217451289.jpg 200.9 kB
[磁力链接] 添加时间:2017-03-16 大小:398.7 MB 最近下载:2025-10-10 热度:1447

Reverse Engineering and Exploit Development

  • 02 Reversing Compiled Windows Applications/017 Using Fuzzing - Part 3.mp4 79.1 MB
  • 02 Reversing Compiled Windows Applications/031 Format String Bugs - Part 3.mp4 50.8 MB
  • 02 Reversing Compiled Windows Applications/030 Format String Bugs - Part 2.mp4 47.2 MB
  • 02 Reversing Compiled Windows Applications/028 Heap Overflows - Part 4.mp4 41.4 MB
  • 02 Reversing Compiled Windows Applications/033 Section Overflows.mp4 37.9 MB
  • 04 Reversing Compiled Linux Applications/049 Linux Heap Overflows - Part 3.mp4 37.2 MB
  • 02 Reversing Compiled Windows Applications/024 Stack Overflows - Part 3.mp4 35.5 MB
  • 02 Reversing Compiled Windows Applications/020 Just Enough Assembly - Part 2.mp4 33.9 MB
  • 02 Reversing Compiled Windows Applications/026 Heap Overflows - Part 2.mp4 33.1 MB
  • 04 Reversing Compiled Linux Applications/047 Linux Heap Overflows - Part 1.mp4 28.9 MB
  • 04 Reversing Compiled Linux Applications/045 Linux Stack Overflows - Part 4.mp4 28.9 MB
  • 07 Simple Exploits/061 Creating A Metasploit Module For An Exploit - Part 3.mp4 28.8 MB
  • 04 Reversing Compiled Linux Applications/044 Linux Stack Overflows - Part 3.mp4 28.1 MB
  • 04 Reversing Compiled Linux Applications/046 Linux Stack Overflows - Part 5.mp4 27.1 MB
  • 04 Reversing Compiled Linux Applications/048 Linux Heap Overflows - Part 2.mp4 26.8 MB
  • 04 Reversing Compiled Linux Applications/050 Linux Heap Overflows - Part 4.mp4 26.5 MB
  • 07 Simple Exploits/058 A Simple Exploit Script.mp4 22.8 MB
  • 02 Reversing Compiled Windows Applications/019 Just Enough Assembly - Part 1.mp4 22.5 MB
  • 04 Reversing Compiled Linux Applications/043 Linux Stack Overflows - Part 2.mp4 22.3 MB
  • 02 Reversing Compiled Windows Applications/021 Just Enough Assembly - Part 3.mp4 20.2 MB
[磁力链接] 添加时间:2021-06-06 大小:1.2 GB 最近下载:2025-10-10 热度:3176

Reverse Engineering Computer Security Hacking MegaEbookPack

  • 610 Course- Reverse Engineering Malware/610.1 - Malware Analysis Fundamentals.pdf 32.4 MB
  • 610 Course- Reverse Engineering Malware/610.2 - Additional Malware Analysis Approaches.pdf 11.1 MB
  • 610 Course- Reverse Engineering Malware/610.3 - Malicious Code Analysis.pdf 16.1 MB
  • 610 Course- Reverse Engineering Malware/610.4 - Self-Defending Malware.pdf 13.7 MB
  • 610 Course- Reverse Engineering Malware/610.5 - Deeper Malware Analysis.pdf 15.9 MB
  • 610 Course- Reverse Engineering Malware/Lab.rar 1.0 GB
  • Reverse Engineering eBooks Pack/Art of Assembly Language, The - Hyde, Randall.epub 2.0 MB
  • Reverse Engineering eBooks Pack/Art of Assembly Language, The - Hyde, Randall.jpg 89.6 kB
  • Reverse Engineering eBooks Pack/Art of Assembly Language, The - Hyde, Randall.mobi 3.5 MB
  • Reverse Engineering eBooks Pack/Art of Assembly Language, The - Hyde, Randall.pdf 6.5 MB
  • Reverse Engineering eBooks Pack/Assembly Language Step-by-Step_ Programming with Linux - Duntemann, Jeff.epub 4.0 MB
  • Reverse Engineering eBooks Pack/Assembly Language Step-by-Step_ Programming with Linux - Duntemann, Jeff.jpg 72.1 kB
  • Reverse Engineering eBooks Pack/Assembly Language Step-by-Step_ Programming with Linux - Duntemann, Jeff.mobi 5.8 MB
  • Reverse Engineering eBooks Pack/Assembly Language Step-by-Step_ Programming with Linux - Duntemann, Jeff.pdf 9.6 MB
  • Reverse Engineering eBooks Pack/Bug Hunter's Diary, A - Tobias Klein.epub 2.0 MB
  • Reverse Engineering eBooks Pack/Bug Hunter's Diary, A - Tobias Klein.jpg 147.7 kB
  • Reverse Engineering eBooks Pack/Bug Hunter's Diary, A - Tobias Klein.mobi 3.9 MB
  • Reverse Engineering eBooks Pack/Bug Hunter's Diary, A - Tobias Klein.pdf 4.5 MB
  • Reverse Engineering eBooks Pack/Get More Cool Stuff to Read.url 180 Bytes
  • Reverse Engineering eBooks Pack/Gray Hat Python_ Python Programming for Hackers and Reverse Engineers - Seitz, Justin.epub 629.5 kB
[磁力链接] 添加时间:2017-03-08 大小:1.6 GB 最近下载:2025-10-10 热度:1450

Reverse Engineering - Everthing needed [H33T] [Original]

  • Reverse Engineer Tools/ASCII/ASCII.Art.Studio.v2.0.1.Cracked-LOCKLESS.rar 1.1 MB
  • Reverse Engineer Tools/Assembler + tutorial/icz-tuts.zip 680.4 kB
  • Reverse Engineer Tools/Assembler + tutorial/m32v82r.zip 3.2 MB
  • Reverse Engineer Tools/compressors/dos/32lte02d.zip 101.6 kB
  • Reverse Engineer Tools/compressors/dos/624-11.zip 18.7 kB
  • Reverse Engineer Tools/compressors/dos/ain22.zip 102.4 kB
  • Reverse Engineer Tools/compressors/dos/ain232.zip 141.3 kB
  • Reverse Engineer Tools/compressors/dos/apack091.zip 59.9 kB
  • Reverse Engineer Tools/compressors/dos/apack094.zip 61.1 kB
  • Reverse Engineer Tools/compressors/dos/apack096.zip 61.5 kB
  • Reverse Engineer Tools/compressors/dos/apack098.zip 67.5 kB
  • Reverse Engineer Tools/compressors/dos/apack099.zip 67.3 kB
  • Reverse Engineer Tools/compressors/dos/aplib012.zip 58.2 kB
  • Reverse Engineer Tools/compressors/dos/aplib017.zip 88.3 kB
  • Reverse Engineer Tools/compressors/dos/aplib018.zip 97.4 kB
  • Reverse Engineer Tools/compressors/dos/aplib019.zip 98.8 kB
  • Reverse Engineer Tools/compressors/dos/aplib020.zip 69.4 kB
  • Reverse Engineer Tools/compressors/dos/avpck122.zip 24.8 kB
  • Reverse Engineer Tools/compressors/dos/axe22.zip 13.2 kB
  • Reverse Engineer Tools/compressors/dos/cwc.zip 51.5 kB
[磁力链接] 添加时间:2017-07-20 大小:343.1 MB 最近下载:2025-10-09 热度:288

Reverse Engineering Win32 Applications

  • win32-rev019-stackBufferOverflowsP10.mp4 149.9 MB
  • win32-rev045-vulnserverP7.mp4 145.3 MB
  • win32-rev017-stackBufferOverflowsP8.mp4 138.3 MB
  • win32-rev028-formatStringsP3.mp4 131.9 MB
  • win32-rev023-heapOverflowsP3.mp4 130.9 MB
  • win32-rev016-stackBufferOverflowsP7.mp4 122.5 MB
  • win32-rev024-heapOverflowsP4.mp4 116.3 MB
  • win32-rev031-formatStringsP5.mp4 111.9 MB
  • win32-rev038-toolsP5.mp4 106.0 MB
  • win32-rev037-toolsP4.mp4 102.9 MB
  • win32-rev029-formatStringsP4A.mp4 97.8 MB
  • win32-rev043-vulnserverP5.mp4 95.5 MB
  • win32-rev025-heapOverflowsP5.mp4 91.8 MB
  • win32-rev034-toolsP1.mp4 91.3 MB
  • win32-rev027-formatStringsP2.mp4 84.8 MB
  • win32-rev002-gettingStarted.mp4 81.5 MB
  • win32-rev030-formatStringsP4B.mp4 78.6 MB
  • win32-rev048-malwareP3.mp4 75.9 MB
  • win32-rev044-vulnserverP6.mp4 71.3 MB
  • win32-rev032-sectionOverflows.mp4 64.9 MB
[磁力链接] 添加时间:2025-09-18 大小:3.2 GB 最近下载:2025-10-09 热度:132

Reverse Code Engineering (RCE) [Application Cracking] Tutorials And Books Compilation

  • 2 - Practising/1 - Lena151 Tutorials/Lena151 Tutorials.rar 146.4 MB
  • 2 - Practising/2 - R4NDOM tutorials/2/RadASM_guide_1.zip 25.1 MB
  • 5 - Learn IDA (Optional)/2 - binary-auditing-training-package.rar 25.0 MB
  • 2 - Practising/2 - R4NDOM tutorials/1/R4ndom_tutorial_3.zip 23.0 MB
  • 2 - Practising/3 - SnD Tutorials/teddy.rogers.archived.tutorial-SND.zip 19.9 MB
  • 2 - Practising/2 - R4NDOM tutorials/1/R4ndom_tutorial_8.zip 18.4 MB
  • 2 - Practising/2 - R4NDOM tutorials/1/R4ndom_tutorial_13.zip 11.6 MB
  • 2 - Practising/2 - R4NDOM tutorials/1/R4ndom_tutorial_19.zip 9.4 MB
  • 2 - Practising/2 - R4NDOM tutorials/1/R4ndom_tutorial_4.zip 9.0 MB
  • 1 - Reading/3 - Reversing Secrets Of Reverse Engineering.pdf 8.8 MB
  • 2 - Practising/2 - R4NDOM tutorials/1/R4ndom_tutorial_17.zip 8.4 MB
  • 2 - Practising/2 - R4NDOM tutorials/1/R4ndom_tutorial_20A.zip 7.9 MB
  • 2 - Practising/3 - SnD Tutorials/1-Packers +Unpacking-Tutorials/snd-yodasprotector1.3.finding.oep.dumping.rebuilding.&.inline.patching.tutorial.zip.zip 7.9 MB
  • 2 - Practising/2 - R4NDOM tutorials/1/R4ndom_tutorial_14.zip 5.9 MB
  • 2 - Practising/3 - SnD Tutorials/2-Reversing+General-Byte-Patching-Tutorials/snd-cracking-10-activemediamagnet.tutorial.zip 5.7 MB
  • 2 - Practising/3 - SnD Tutorials/2-Reversing+General-Byte-Patching-Tutorials/snd-tutorial3.simple.unpacking.&.inline.patching.zip 5.6 MB
  • 2 - Practising/3 - SnD Tutorials/1-Packers +Unpacking-Tutorials/snd-armadillo+copymem2.unpacking.tutorial.zip 5.4 MB
  • 1 - Reading/2 - PE File Structure.pdf 4.8 MB
  • 2 - Practising/3 - SnD Tutorials/1-Packers +Unpacking-Tutorials/snd-unpackingsoftwrapxlok-part1.tutorial.zip 4.5 MB
  • 1 - Reading/1 - The Art Of Assembly.pdf 4.5 MB
[磁力链接] 添加时间:2017-05-29 大小:467.1 MB 最近下载:2025-10-09 热度:1439

Assembly Language Programming for Reverse Engineering

  • 10 - Code Caves/31 - Exercise Get Firstname Lastname.mp4 397.0 MB
  • 11 - Calculator Project/34 - Coding the calculator.mp4 369.9 MB
  • 12 - Functions that returns a value/36 - Exercise on strlen function.mp4 247.4 MB
  • 2 - Basic Skills/3 - Introduction to xdbg debugger.mp4 234.6 MB
  • 10 - Code Caves/28 - Introduction to Code Caves.mp4 215.9 MB
  • 5 - INC DEC MUL and DIV instructions/14 - DIV Exercises.mp4 207.2 MB
  • 7 - The Stack/18 - Pushing register values to the stack.mp4 182.4 MB
  • 6 - Accessing main memory RAM/15 - Register to memory and memory to register.mp4 181.8 MB
  • 4 - Basic Addition/9 - Addition of partial registers.mp4 174.5 MB
  • 3 - Registers/7 - The MOV Instruction.mp4 171.6 MB
  • 2 - Basic Skills/5 - How to hollow out an exe file.mp4 169.6 MB
  • 5 - INC DEC MUL and DIV instructions/12 - MUL Instructions.mp4 166.6 MB
  • 10 - Code Caves/30 - Code Cave Hello.mp4 164.4 MB
  • 8 - Function calls/23 - Exercise Function calls with 2 parameters.mp4 161.6 MB
  • 8 - Function calls/22 - Function call with 2 parameters.mp4 155.0 MB
  • 9 - Input and Output functions/25 - Intro to input output in assembly.mp4 153.4 MB
  • 7 - The Stack/19 - Popping stack values to registers.mp4 147.3 MB
  • 6 - Accessing main memory RAM/17 - Memory Exercise.mp4 146.9 MB
  • 4 - Basic Addition/8 - Addition using full registers.mp4 141.7 MB
  • 5 - INC DEC MUL and DIV instructions/13 - DIV Instructions.mp4 137.3 MB
[磁力链接] 添加时间:2025-07-29 大小:7.1 GB 最近下载:2025-10-09 热度:64

Reverse Engineering and Exploit Development

  • TutsGalaxy.com.txt 41 Bytes
  • Read Me.txt 80 Bytes
  • Reverse Engineering and Exploit Development.zip 1.4 GB
[磁力链接] 添加时间:2018-12-05 大小:1.4 GB 最近下载:2025-10-09 热度:195

[ TutSala.com ] Udemy - Reverse Engineering - Ghidra For Beginners.zip

  • [ TutSala.com ] Udemy - Reverse Engineering - Ghidra For Beginners.zip 2.3 GB
[磁力链接] 添加时间:2021-04-30 大小:2.3 GB 最近下载:2025-10-08 热度:4258

Reverse Engineering Malware with Ghidra

  • 03. Enhancing Your Reversing Workflow/03. Demo- Function Analysis.mp4 66.1 MB
  • 02. Working with Ghidra’s Core Components/05. Demo- Analyzing a Trojan.mp4 40.6 MB
  • 04. Harnessing Ghidra’s Superpowers/01. Working with the Decompiler.mp4 31.1 MB
  • 04. Harnessing Ghidra’s Superpowers/05. Demo- Scripting Example.mp4 25.8 MB
  • 01. Software Reverse Engineering with Ghidra/04. Demo- Getting Started with Ghidra.mp4 22.8 MB
  • 04. Harnessing Ghidra’s Superpowers/03. Demo- Headless Analyzer.mp4 18.2 MB
  • 03. Enhancing Your Reversing Workflow/01. Enhancing the CodeBrowser.mp4 15.0 MB
  • 03. Enhancing Your Reversing Workflow/02. Function Analysis Tools and Techniques.mp4 12.6 MB
  • 02. Working with Ghidra’s Core Components/03. Exploring the Main User Interface.mp4 11.1 MB
  • 02. Working with Ghidra’s Core Components/04. Ghidra’s Decompiler.mp4 10.7 MB
  • 01. Software Reverse Engineering with Ghidra/01. Reverse Engineering and the Ghidra Software Reverse Engineering (SRE) Tools.mp4 9.8 MB
  • 01. Software Reverse Engineering with Ghidra/03. What You Should Know.mp4 6.6 MB
  • 02. Working with Ghidra’s Core Components/02. Projects and Auto-analysis.mp4 6.6 MB
  • 04. Harnessing Ghidra’s Superpowers/04. Ghidra Scripts.mp4 4.4 MB
  • 02. Working with Ghidra’s Core Components/01. Exploring Ghidra’s Main Components and Features.mp4 4.4 MB
  • 04. Harnessing Ghidra’s Superpowers/06. Conclusion and Course Wrap-up.mp4 4.2 MB
  • 04. Harnessing Ghidra’s Superpowers/02. Headless Analyzer.mp4 4.1 MB
  • 01. Software Reverse Engineering with Ghidra/02. Malware Packing, Obfuscation, and Other Mayhem.mp4 4.0 MB
  • 00. Course Overview/00. Course Overview.mp4 3.8 MB
  • 01. Software Reverse Engineering with Ghidra/00. Module Introduction.mp4 1.5 MB
[磁力链接] 添加时间:2024-08-16 大小:309.4 MB 最近下载:2025-10-08 热度:896

[ FreeCourseWeb.com ] Udemy - Reverse Engineering Ransomware.zip

  • [ FreeCourseWeb.com ] Udemy - Reverse Engineering Ransomware.zip 876.5 MB
[磁力链接] 添加时间:2021-03-10 大小:876.5 MB 最近下载:2025-10-08 热度:919

Reverse Engineering 2 - Windows GUI Programs

  • 28. Hardware Breakpoints/2. Hardware Breakpoints - part 2.mp4 274.2 MB
  • 31. Serial Phishing/3. Serial Phising.mp4 207.5 MB
  • 25. Autogenerated serial keys 2/1. Autogenerated serial keys 2.mp4 180.8 MB
  • 8. Bypassing messages/1. Bypassing messages.mp4 160.5 MB
  • 27. Patching EAX register values/2. Patching EAX register values - part 2.mp4 156.5 MB
  • 9. Bypassing using xor assembly/1. Bypassing using xor assembly.mp4 147.7 MB
  • 29. Memory Patching/2. Memory Patching - part 2.mp4 139.3 MB
  • 18. Removing Nag screen 1/1. Removing Nag screen 1.mp4 125.2 MB
  • 31. Serial Phishing/2. Analyzing the CreateFile API function.mp4 124.8 MB
  • 5. Setting breakpoints on strings/1. Setting breakpoints on strings.mp4 121.4 MB
  • 14. Registration checks/1. Registration checks.mp4 114.4 MB
  • 26. Practical Exercise - TDC/3. Practical Exercise - TDC - part 3.mp4 112.5 MB
  • 30. xAnalyzer/1. xAnalyzer.mp4 97.3 MB
  • 7. Pushing parameters to the stack/1. Pushing parameters to the stack.mp4 95.1 MB
  • 10. Breakpoints on Intermodular Calls/1. Breakpoints on Intermodular Calls.mp4 90.0 MB
  • 23. Extending Trial Periods/1. Extending Trial Periods.mp4 89.6 MB
  • 20. Setting Registration Status/1. Setting Registration Status.mp4 87.9 MB
  • 6. Windows API functions/1. Windows API functions.mp4 81.2 MB
  • 19. Removing Nag screen 2/1. Removing Nag screen 2.mp4 73.1 MB
  • 15. Software registration/1. Software registration.mp4 62.2 MB
[磁力链接] 添加时间:2023-12-18 大小:3.2 GB 最近下载:2025-10-08 热度:5006

[ CourseWikia.com ] Master AI Reverse Prompt Engineering with ChatGPT - AI Magic!

  • ~Get Your Files Here !/3. Reverse Prompt Engineering/3. Practical Application of Reverse Prompt Engineeering- 2.mp4 98.0 MB
  • ~Get Your Files Here !/2. Prompt Engineering/1. Basics of Prompt Engineering.mp4 88.6 MB
  • ~Get Your Files Here !/3. Reverse Prompt Engineering/4. Practical Application of Reverse Prompt Engineeering- 3.mp4 77.0 MB
  • ~Get Your Files Here !/3. Reverse Prompt Engineering/2. Practical Application of Reverse Prompt Engineeering- 1.mp4 52.8 MB
  • ~Get Your Files Here !/3. Reverse Prompt Engineering/1. Introduction to Reverse Prompt Engineering.mp4 51.4 MB
  • ~Get Your Files Here !/1. Introduction/1. Introduction.mp4 34.6 MB
  • ~Get Your Files Here !/5. Conclusion/1. Conclusion & Ultimate Secret Unveiled.mp4 28.1 MB
  • ~Get Your Files Here !/4. Land a High-Paying, AI Prompt Engineer Job by Reverse Prompt Engineering/1. How to Unleash your Unique Wow Factor.mp4 22.1 MB
  • ~Get Your Files Here !/3. Reverse Prompt Engineering/5. Best Practices for Reverse Prompt Engineering.mp4 21.0 MB
  • ~Get Your Files Here !/6. Additional Reverse Prompts/1.1 Reverse Prompts discussed in the course.docx 16.0 kB
  • ~Get Your Files Here !/6. Additional Reverse Prompts/1.2 Reverse Prompts for Practice.pdf 15.7 kB
  • ~Get Your Files Here !/6. Additional Reverse Prompts/1. Additional Reverse Prompts for practise.html 2.6 kB
  • ~Get Your Files Here !/Bonus Resources.txt 386 Bytes
  • Get Bonus Downloads Here.url 181 Bytes
[磁力链接] 添加时间:2024-02-04 大小:473.7 MB 最近下载:2025-10-08 热度:3021

Reverse Engineering Malware

  • Reverse Engineering Malware Day 1 Part 17_ Malware Unpacking.mp4 215.9 MB
  • Reverse Engineering Malware Day 1 Part 11_ Data Encoding - Common Algorithms - Base64.mp4 207.3 MB
  • Reverse Engineering Malware Day 2 Part 5- Anti-Analysis Examples‬ - YouTube.mp4 182.3 MB
  • Reverse Engineering Malware Day 1 Part 3_ Triage, Tasks, and Tools.mp4 157.8 MB
  • Reverse Engineering Malware Day 1 Part 10_ Data Encoding - Common Algorithms - Caesar Cipher & XOR.mp4 154.0 MB
  • Reverse Engineering Malware Day 2 Part 1_ Network Communications - Introduction, Finding the Code.mp4 140.4 MB
  • Reverse Engineering Malware Day 1 Part 15_ Data Decoding.mp4 125.0 MB
  • Reverse Engineering Malware Day 1 Part 9_ Data Encoding.mp4 119.4 MB
  • Reverse Engineering Malware Day 2 Part 3- DLL Analysis‬ - YouTube.mp4 105.0 MB
  • Reverse Engineering Malware Day 1 Part 7_ Know Your Tools.mp4 98.2 MB
  • Reverse Engineering Malware Day 1 Part 5_ Analysis Methods.mp4 88.9 MB
  • Reverse Engineering Malware Day 1 Part 2_ Analysis Goals.mp4 82.0 MB
  • Reverse Engineering Malware Day 2 Part 4- Anti-Analysis‬ - YouTube.mp4 73.8 MB
  • Reverse Engineering Malware Day 1 Part 1_ Prerequisites.mp4 67.6 MB
  • Reverse Engineering Malware Day 1 Part 12_ Data Encoding - Common Algorithms - Crypto.mp4 67.2 MB
  • Reverse Engineering Malware Day 2 Part 2- Network Communications - Command & Control, Indicators‬ - YouTube.mp4 64.2 MB
  • Reverse Engineering Malware Day 1 Part 14- Data Encoding - Common Algorithms - String Obfuscation‬ - YouTube.mp4 62.7 MB
  • Reverse Engineering Malware Day 1 Part 6_ Execution and Persistence.mp4 51.0 MB
  • Reverse Engineering Malware Day 2 Part 7- Shellcode Analysis‬ - YouTube.mp4 50.8 MB
  • Reverse Engineering Malware Day 1 Part 8_ Generic RE Algorithm.mp4 41.0 MB
[磁力链接] 添加时间:2017-02-13 大小:2.3 GB 最近下载:2025-10-07 热度:3173

InfinteSkills - Reverse Engineering and Exploit Development

  • Reverse Engineering and Exploit Development - Training Videos/0206-mp4.mp4 38.6 MB
  • Reverse Engineering and Exploit Development - Training Videos/0213-mp4.mp4 37.3 MB
  • Reverse Engineering and Exploit Development - Training Videos/0219-mp4.mp4 35.1 MB
  • Reverse Engineering and Exploit Development - Training Videos/0705-mp4.mp4 34.2 MB
  • Reverse Engineering and Exploit Development - Training Videos/0406-mp4.mp4 33.4 MB
  • Reverse Engineering and Exploit Development - Training Videos/0220-mp4.mp4 33.0 MB
  • Reverse Engineering and Exploit Development - Training Videos/0403-mp4.mp4 32.5 MB
  • Reverse Engineering and Exploit Development - Training Videos/0224-mp4.mp4 32.4 MB
  • Reverse Engineering and Exploit Development - Training Videos/0209-mp4.mp4 32.3 MB
  • Reverse Engineering and Exploit Development - Training Videos/0408-mp4.mp4 31.8 MB
  • Reverse Engineering and Exploit Development - Training Videos/0218-mp4.mp4 31.8 MB
  • Reverse Engineering and Exploit Development - Training Videos/0222-mp4.mp4 31.8 MB
  • Reverse Engineering and Exploit Development - Training Videos/0704-mp4.mp4 31.2 MB
  • Reverse Engineering and Exploit Development - Training Videos/0803-mp4.mp4 31.0 MB
  • Reverse Engineering and Exploit Development - Training Videos/0404-mp4.mp4 29.8 MB
  • Reverse Engineering and Exploit Development - Training Videos/0208-mp4.mp4 28.9 MB
  • Reverse Engineering and Exploit Development - Training Videos/0303-mp4.mp4 28.4 MB
  • Reverse Engineering and Exploit Development - Training Videos/0108-mp4.mp4 28.2 MB
  • Reverse Engineering and Exploit Development - Training Videos/0902-mp4.mp4 28.0 MB
  • Reverse Engineering and Exploit Development - Training Videos/0204-mp4.mp4 27.9 MB
[磁力链接] 添加时间:2017-02-08 大小:1.5 GB 最近下载:2025-10-07 热度:9551

Defeating Anti-reverse Engineering and Anti-debugging Techniques

  • 03. Stopping Anti-debugging Techniques/04. Demo- Tracing Process Hollowing.mp4 38.1 MB
  • 02. Detecting and Defeating Anti-reverse Engineering Techniques/06. Identifying Control-flow Obfuscation.mp4 36.0 MB
  • 02. Detecting and Defeating Anti-reverse Engineering Techniques/04. Demo- Tracing Difficult Function Calls and Returns.mp4 27.4 MB
  • 04. Adding Stealth to Your Malware Sandbox/01. Using Virtualization for Your Sandboxing.mp4 18.2 MB
  • 02. Detecting and Defeating Anti-reverse Engineering Techniques/03. Messing with Function Calls and Returns.mp4 15.9 MB
  • 03. Stopping Anti-debugging Techniques/05. Abusing Exceptions.mp4 13.3 MB
  • 03. Stopping Anti-debugging Techniques/02. Detecting a Debugger.mp4 13.2 MB
  • 02. Detecting and Defeating Anti-reverse Engineering Techniques/05. Obfuscating Control Flow.mp4 13.1 MB
  • 04. Adding Stealth to Your Malware Sandbox/02. Processes, Shares, and Other Artifacts.mp4 12.1 MB
  • 02. Detecting and Defeating Anti-reverse Engineering Techniques/01. Tricking the Disassembler.mp4 11.0 MB
  • 04. Adding Stealth to Your Malware Sandbox/03. Other Evidence of a Virtual Environment.mp4 10.2 MB
  • 03. Stopping Anti-debugging Techniques/06. Switching Architectures.mp4 9.2 MB
  • 03. Stopping Anti-debugging Techniques/03. Process Hollowing and Shellcode.mp4 8.7 MB
  • 02. Detecting and Defeating Anti-reverse Engineering Techniques/02. Hiding Strings and API Calls.mp4 8.3 MB
  • 01. How Anti-analysis Affects Your Analysis/01. Goals and Motivations.mp4 6.8 MB
  • 03. Stopping Anti-debugging Techniques/01. Tricking a Debugger.mp4 6.6 MB
  • 04. Adding Stealth to Your Malware Sandbox/04. Conclusion and Course Wrap-up.mp4 5.6 MB
  • 01. How Anti-analysis Affects Your Analysis/03. What You Should Know.mp4 5.3 MB
  • 00. Course Overview/00. Course Overview.mp4 4.6 MB
  • 01. How Anti-analysis Affects Your Analysis/02. Where You Will Encounter These Tricks.mp4 3.9 MB
[磁力链接] 添加时间:2024-01-30 大小:275.0 MB 最近下载:2025-10-07 热度:3130

[ FreeCourseWeb.com ] Pentesteracademy - Reverse Engineering Linux 32-bit Applications.zip

  • [ FreeCourseWeb.com ] Pentesteracademy - Reverse Engineering Linux 32-bit Applications.zip 2.9 GB
[磁力链接] 添加时间:2024-01-04 大小:2.9 GB 最近下载:2025-10-06 热度:1255

Reverse Engineering, Debugging and Malware Analysis - 2021

  • 06 Software Exploitation/006 Stack Guards Bypass - Part 2.mp4 664.4 MB
  • 06 Software Exploitation/004 Methods Exploitation.mp4 537.6 MB
  • 06 Software Exploitation/007 Evil Server.mp4 523.5 MB
  • 06 Software Exploitation/005 Stack Guards Bypass.mp4 405.3 MB
  • 05 Debugging/001 Low Level (Assembly) Debugging With Immunity Debugger.mp4 273.9 MB
  • 06 Software Exploitation/003 Stack Reliability and GCC Example.mp4 190.3 MB
  • 06 Software Exploitation/002 Low-Level View and Managing Stacks.mp4 184.7 MB
  • 06 Software Exploitation/001 Software Exploitation Intro and Stack Frames in Memory.mp4 166.4 MB
  • 04 Malware and Memory Analysis/001 Volatility Cridex.mp4 161.0 MB
  • 04 Malware and Memory Analysis/003 Cridex Malware Analysis.mp4 161.0 MB
  • 01 Reverse Engineering Fundamentals/001 Reverse Engineering Fundamentals.mp4 122.9 MB
  • 04 Malware and Memory Analysis/002 Volatility R2D2.mp4 95.0 MB
  • 01 Reverse Engineering Fundamentals/002 Reverse Engineering Tools.mp4 73.4 MB
  • 03 Malware Behavior/002 Malware Identification.mp4 63.2 MB
  • 03 Malware Behavior/003 Presistence.mp4 47.9 MB
  • 01 Reverse Engineering Fundamentals/003 Analysis Types and Reporting.mp4 41.7 MB
  • 03 Malware Behavior/001 Analysis Tools.mp4 36.4 MB
  • 02 Operating System Components/004 Volatile Memory.mp4 36.0 MB
  • 02 Operating System Components/002 Non-Volatile Memory.mp4 33.6 MB
  • 02 Operating System Components/003 The Windows Registry.mp4 28.8 MB
[磁力链接] 添加时间:2022-01-12 大小:3.9 GB 最近下载:2025-10-06 热度:2240

[FreeCourseSite.com] Udemy - Reverse Engineering Ghidra For Beginners

  • 12. Reversing GUI CrackMe's/1. Reversing GUI CrackMe's, Function Graphs, Function Call Trees, WinMain, Strings.mp4 227.2 MB
  • 15. Reversing using combination of listing assembly and decompiled view/2. Analyzing autogen serial crackme.mp4 212.7 MB
  • 9. Stepping into functions and adding comments/2. Tracing Return Values.mp4 144.9 MB
  • 13. Converting data types, Using Debuggers, Creating Functions and Function Graph/3. Creating Functions and Decompiling Assembly.mp4 129.7 MB
  • 7. ASCII Code and Hex Numbers/1. ASCII Code and Hex Numbers.mp4 124.2 MB
  • 6. Configuring Ghidra to Highlight All Similar Variables Based On Selection/1. Configuring Ghidra to Highlight All Similar Variables Based On Selection.mp4 115.4 MB
  • 9. Stepping into functions and adding comments/1. Stepping into functions and adding comments.mp4 113.0 MB
  • 3. Creating Projects and Importing Files/1. Creating Projects and Importing Files.mp4 109.7 MB
  • 8. ASCII Code and Array Indexes/1. ASCII Code and Array Indexes.mp4 108.1 MB
  • 5. Saving and Restoring Virtual Machine Snapshots/1. Saving and Restoring Virtual Machine Snapshots.mp4 104.8 MB
  • 13. Converting data types, Using Debuggers, Creating Functions and Function Graph/1. Converting data types.mp4 103.3 MB
  • 4. Decompiling Code and Renaming Symbols/1. Decompiling Code and Renaming Symbols.mp4 98.1 MB
  • 6. Configuring Ghidra to Highlight All Similar Variables Based On Selection/2. Understanding Command Line Parameters In Depth.mp4 95.7 MB
  • 10. Ghidra on Windows/3. Installing Ghidra, Creating Shortcuts and Changing Icons.mp4 94.9 MB
  • 2. Installing Kali Linux and Ghidra/1. How to Install Kali Linux.mp4 94.6 MB
  • 2. Installing Kali Linux and Ghidra/3. Installing Ghidra.mp4 74.6 MB
  • 1. Introduction/1. Introduction.mp4 71.9 MB
  • 13. Converting data types, Using Debuggers, Creating Functions and Function Graph/2. Using debuggers to find interesting address to decompile with Ghidra.mp4 69.2 MB
  • 15. Reversing using combination of listing assembly and decompiled view/1. Reversing using combination of listing assembly and decompiled view.mp4 60.2 MB
  • 14. How to run windows exe programs on Linux/1. How to run windows exe programs on Linux.mp4 47.1 MB
[磁力链接] 添加时间:2021-06-24 大小:2.3 GB 最近下载:2025-10-06 热度:1672


共6页 上一页 1 2 3 4 5 6 下一页