磁力狗

磁力狗
为您索检到88条磁力链接,耗时2毫秒。

最新地址

【影视】 [DesireCourse.Com] Udemy - How Hackers Create Undetectable Malware and Viruses
收录时间:2021-02-26 文档个数:17 文档大小:291.0 MB 最近下载:2024-12-08 人气:301 磁力链接
  • mp4[DesireCourse.Com] Udemy - How Hackers Create Undetectable Malware and Viruses/02-understanding-malware-and-creating-the-hacking-environment/005-setting-up-the-veil-framework.mp4 48.6 MB
  • mp4[DesireCourse.Com] Udemy - How Hackers Create Undetectable Malware and Viruses/02-understanding-malware-and-creating-the-hacking-environment/006-installing-gnome-desktop.mp4 45.1 MB
  • mp4[DesireCourse.Com] Udemy - How Hackers Create Undetectable Malware and Viruses/01-we-begin-here/002-introduction-to-undetectable-malware.mp4 36.7 MB
  • mp4[DesireCourse.Com] Udemy - How Hackers Create Undetectable Malware and Viruses/04-how-hackers-create-undetectable-malware/015-testing-exploit-on-windows-10-machine.mp4 32.2 MB
  • mp4[DesireCourse.Com] Udemy - How Hackers Create Undetectable Malware and Viruses/03-veil-and-metasploit/008-installing-metasploit.mp4 30.1 MB
  • mp4[DesireCourse.Com] Udemy - How Hackers Create Undetectable Malware and Viruses/04-how-hackers-create-undetectable-malware/014-creating-an-exploit.mp4 26.5 MB
  • mp4[DesireCourse.Com] Udemy - How Hackers Create Undetectable Malware and Viruses/03-veil-and-metasploit/011-veil-evasion-final-installation.mp4 16.4 MB
  • mp4[DesireCourse.Com] Udemy - How Hackers Create Undetectable Malware and Viruses/02-understanding-malware-and-creating-the-hacking-environment/003-installing-python-and-pip.mp4 14.2 MB
  • mp4[DesireCourse.Com] Udemy - How Hackers Create Undetectable Malware and Viruses/02-understanding-malware-and-creating-the-hacking-environment/004-installing-veilframework.mp4 11.6 MB
  • mp4[DesireCourse.Com] Udemy - How Hackers Create Undetectable Malware and Viruses/03-veil-and-metasploit/013-introduction-to-veil-and-the-importance-in-ethical-hacking.mp4 10.7 MB
  • mp4[DesireCourse.Com] Udemy - How Hackers Create Undetectable Malware and Viruses/03-veil-and-metasploit/007-wine-mono-and-veilevasion-installation.mp4 6.6 MB
  • mp4[DesireCourse.Com] Udemy - How Hackers Create Undetectable Malware and Viruses/04-how-hackers-create-undetectable-malware/016-encrypting-payload.mp4 4.7 MB
  • mp4[DesireCourse.Com] Udemy - How Hackers Create Undetectable Malware and Viruses/01-we-begin-here/001-welcome-and-introduction.mp4 3.3 MB
  • mp4[DesireCourse.Com] Udemy - How Hackers Create Undetectable Malware and Viruses/03-veil-and-metasploit/010-testing-msf-console.mp4 1.8 MB
  • mp4[DesireCourse.Com] Udemy - How Hackers Create Undetectable Malware and Viruses/03-veil-and-metasploit/012-adding-the-metasploit-folder-to-veil-installation.mp4 1.5 MB
  • mp4[DesireCourse.Com] Udemy - How Hackers Create Undetectable Malware and Viruses/03-veil-and-metasploit/009-metasploit-installation-complete.mp4 1.1 MB
  • url[DesireCourse.Com] Udemy - How Hackers Create Undetectable Malware and Viruses/[DesireCourse.Com].url 51 Bytes
【影视】 Practical Malware Development - Beginner Level
收录时间:2021-03-19 文档个数:120 文档大小:1.6 GB 最近下载:2025-02-21 人气:3904 磁力链接
  • mov[TutsNode.com] - Practical Malware Development - Beginner Level/04 Developing the Control Panel/018 18.Creating-a-login-page.mov 174.3 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/05 Puting All Together/026 Putting All Together (Last Touches In Client Software).mp4 111.6 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/03 Developing the Windows Malware/012 Creating Necessary Functions for Returning Information.mp4 110.9 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/04 Developing the Control Panel/025 Creating the Victim Management Pages.mp4 105.6 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/03 Developing the Windows Malware/010 Downloading Files in Victim System.mp4 87.0 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/03 Developing the Windows Malware/011 Directory Operations.mp4 80.3 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/04 Developing the Control Panel/021 Creating the Main Page of Control Panel.mp4 78.7 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/04 Developing the Control Panel/023 Creating the Command Sender Page.mp4 77.8 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/03 Developing the Windows Malware/009 Gaining Persistence on System.mp4 72.4 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/03 Developing the Windows Malware/008 Gathering Information About The Victim Computer.mp4 70.0 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/03 Developing the Windows Malware/013 Executing Commands via CMD.mp4 67.2 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/03 Developing the Windows Malware/014 Dealing with Exceptions and Fixing a minor Bug.mp4 65.2 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/02 Setting Up The Environment/005 Installing Guest Additions.mp4 51.7 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/02 Setting Up The Environment/006 Creating First Windows Application.mp4 49.6 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/03 Developing the Windows Malware/015 Connecting to the Attacker Server.mp4 47.2 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/04 Developing the Control Panel/018 Creating Login Page.mp4 43.8 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/02 Setting Up The Environment/007 Installing Apache, PHP, MySQL and ATOM on Ubuntu.mp4 40.6 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/04 Developing the Control Panel/024 Creating the Result Reciever Page.mp4 38.2 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/04 Developing the Control Panel/022 Creating the Registration Page for Victims.mp4 37.9 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/04 Developing the Control Panel/016 Creating a Database For Control Panel.mp4 35.0 MB
【影视】 RED TEAM Operator - Malware Development Essentials Course
收录时间:2021-04-29 文档个数:62 文档大小:865.5 MB 最近下载:2025-02-17 人气:6602 磁力链接
  • mp4[TutsNode.com] - Malware Development Essentials Course/Videos/17.backdooring-PE-Example.mp4 108.4 MB
  • mp4[TutsNode.com] - Malware Development Essentials Course/Videos/24.combination-Example.mp4 105.4 MB
  • mp4[TutsNode.com] - Malware Development Essentials Course/Videos/25.combination-WD-bypass.mp4 77.9 MB
  • mp4[TutsNode.com] - Malware Development Essentials Course/Videos/07.payload-stor-text.mp4 48.9 MB
  • mp4[TutsNode.com] - Malware Development Essentials Course/Videos/09.payload-stor-rsrc.mp4 43.1 MB
  • mp4[TutsNode.com] - Malware Development Essentials Course/Videos/05.generatePE.mp4 42.5 MB
  • mp4[TutsNode.com] - Malware Development Essentials Course/Videos/15.function-call-obfusc-Example.mp4 42.2 MB
  • mp4[TutsNode.com] - Malware Development Essentials Course/Videos/11.payload-encoding-B64.mp4 41.1 MB
  • mp4[TutsNode.com] - Malware Development Essentials Course/Videos/19.code_inject-payload-Example.mp4 36.7 MB
  • mp4[TutsNode.com] - Malware Development Essentials Course/Videos/12.payload-encrypt-XOR.mp4 34.0 MB
  • mp4[TutsNode.com] - Malware Development Essentials Course/Videos/21.code_inject-DLL-Example.mp4 32.1 MB
  • mp4[TutsNode.com] - Malware Development Essentials Course/Videos/13.payload-encrypt-AES.mp4 29.4 MB
  • mp4[TutsNode.com] - Malware Development Essentials Course/Videos/22.hiding-console.mp4 29.1 MB
  • mp4[TutsNode.com] - Malware Development Essentials Course/Videos/08.payload-stor-data.mp4 25.2 MB
  • mp4[TutsNode.com] - Malware Development Essentials Course/Videos/03.PE-bear.mp4 19.2 MB
  • mp4[TutsNode.com] - Malware Development Essentials Course/Videos/02.PE-format.mp4 17.4 MB
  • mp4[TutsNode.com] - Malware Development Essentials Course/Videos/001.VM-setup.mp4 17.3 MB
  • mp4[TutsNode.com] - Malware Development Essentials Course/Videos/04.generateEXEvsDLL.mp4 13.4 MB
  • mp4[TutsNode.com] - Malware Development Essentials Course/Videos/20.code_inject-DLL.mp4 13.1 MB
  • mp4[TutsNode.com] - Malware Development Essentials Course/Videos/06.payload-storage.mp4 11.8 MB
【影视】 Build Undetectable Malware Using C Language
收录时间:2021-05-19 文档个数:56 文档大小:2.5 GB 最近下载:2025-02-20 人气:7310 磁力链接
  • mp45. Creating Persistance & Nesting Our Program In Windows Registry/2. Interacting With Registry In Order To Start Our Program Automaticly.mp4 209.9 MB
  • mp47. Hacking Windows 10/2. Hacking Windows 10 Target With Our Program.mp4 184.2 MB
  • mp42. Hiding Our Program & Defining Connection Points/3. Defining Connection Points To Our Backdoor.mp4 171.8 MB
  • mp43. Building Shell Function & Executing Commands/3. Server Socket Initiation.mp4 168.9 MB
  • mp43. Building Shell Function & Executing Commands/4. Making Server Compatible With Our Backdoor.mp4 149.3 MB
  • mp46. Adding Keylogger To Our Malware/1. Understanding Keylogger Code.mp4 144.1 MB
  • mp47. Hacking Windows 10/5. Is It a Browser Or Backdoor .mp4 139.9 MB
  • mp43. Building Shell Function & Executing Commands/1. Creating Our Shell Function.mp4 129.9 MB
  • mp43. Building Shell Function & Executing Commands/2. Executing Commands On Target Machine.mp4 122.6 MB
  • mp43. Building Shell Function & Executing Commands/5. Testing Our Malware For Command Execution.mp4 121.9 MB
  • mp41. Introduction & Welcome To Hacking With C!/4. How To Make An .EXE Transform Into Any Other File Type (.jpg, .pdf, .mp4 ... ).mp4 118.0 MB
  • mp44. Switching Directories Inside Of A Program/1. Changing Our Program Directory.mp4 99.5 MB
  • mp47. Hacking Windows 10/3. You Have Been Hacked.mp4 99.4 MB
  • mp42. Hiding Our Program & Defining Connection Points/2. Hiding Our Program Console Window.mp4 96.9 MB
  • mp46. Adding Keylogger To Our Malware/2. Adding Keylogger Function To Our Backdoor.mp4 87.1 MB
  • mp47. Hacking Windows 10/4. Changing Malware Binary In Order To Bypass Antivirus.mp4 80.3 MB
  • mp42. Hiding Our Program & Defining Connection Points/1. Explaining Malware Structure & Including Needed Libraries.mp4 79.5 MB
  • mp42. Hiding Our Program & Defining Connection Points/5. Attempting Connection Every 10 Seconds With Our Target.mp4 77.1 MB
  • mp41. Introduction & Welcome To Hacking With C!/2. What Are We Going To Learn In This Course & What You Need To Know!.mp4 67.9 MB
  • mp47. Hacking Windows 10/1. Updating Our Server Code.mp4 60.2 MB
【影视】 [FreeCoursesOnline.Us] ethical-hacking-malware-threats
收录时间:2021-06-20 文档个数:96 文档大小:436.7 MB 最近下载:2024-09-26 人气:762 磁力链接
  • mp405.Detecting-Malware/01.Creating-a-VirusWorm.mp4 37.2 MB
  • mp402.Trojan-Infections/02.DEMO-Creating-a-Trojan.mp4 36.9 MB
  • mp405.Detecting-Malware/03.Tools-in-Our-Utility-belt.mp4 34.8 MB
  • mp403.Types-of-Trojans/02.DEMO-Beast.mp4 29.0 MB
  • mp400.The-Hard-Truth-Behind-Malware/03.How-Does-Malware-Get-In.mp4 25.4 MB
  • mp404.Virus-and-Worms/05.Deployment.mp4 22.7 MB
  • mp401.Whats-a-Trojan/03.How-Trojans-Communicate-and-Hide.mp4 22.3 MB
  • mp404.Virus-and-Worms/02.Types-of-Viruses--Worms.mp4 20.7 MB
  • mp406.Countermeasures/02.The-Master-List-of-Countermeasures.mp4 20.6 MB
  • mp405.Detecting-Malware/02.Investigation-of-Malware.mp4 17.7 MB
  • mp403.Types-of-Trojans/01.SuperDales-Top-10.mp4 17.1 MB
  • mp402.Trojan-Infections/01.How-to-Infect-the-Target.mp4 14.3 MB
  • mp404.Virus-and-Worms/01.Whats-the-Difference.mp4 11.4 MB
  • mp404.Virus-and-Worms/04.Signs-and-the-Why.mp4 10.7 MB
  • mp401.Whats-a-Trojan/02.Whats-the-Goal.mp4 9.9 MB
  • mp404.Virus-and-Worms/06.Real-Fake-Does-It-Matter.mp4 8.8 MB
  • mp400.The-Hard-Truth-Behind-Malware/02.The-Numbers-Behind-Malware.mp4 8.7 MB
  • mp400.The-Hard-Truth-Behind-Malware/00.The-Hard-Truth-Behind-Malware.mp4 8.0 MB
  • mp401.Whats-a-Trojan/01.Trojans-up-Close.mp4 7.9 MB
  • mp401.Whats-a-Trojan/04.Clues-You-Have-a-Trojan.mp4 7.4 MB
【影视】 Fundamentals of Malware Analysis Of Malicious Documents
收录时间:2021-06-26 文档个数:149 文档大小:1.9 GB 最近下载:2025-02-22 人气:6543 磁力链接
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/02 Installing the Tools/002 Configuring Windows VM.mp4 159.7 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/10 Using Debuggers in Document Analysis/003 Lab_ A walkthrough on debugging a malicious office document.mp4 159.7 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/10 Using Debuggers in Document Analysis/002 Installing Lazy Office Analyzer.mp4 149.6 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/06 Performing Javascript Analysis/002 De-obfuscating Javascript.mp4 108.8 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/09 Performing VBA Script Analysis/002 VBA Script Analysis Walkthrough.mp4 108.2 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/07 Lab_ Pdf Analysis/002 Lab Exercise Walkthrough.mp4 85.0 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/06 Performing Javascript Analysis/001 Principles of Performing Javascript Analysis.mp4 82.9 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/02 Installing the Tools/001 Installing a Windows VM.mp4 81.4 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/05 Analyzing PDF Documents/006 Lab_ Using pdfid and pdf-parser.mp4 79.7 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/11 Lab_ Analyzing An Office Document/002 Lab Walkthrough_ Document Analysis.mp4 77.1 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/05 Analyzing PDF Documents/007 How to fix Yara Include File Error.mp4 72.2 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/09 Performing VBA Script Analysis/001 Principles of VBA Script Analysis.mp4 69.2 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/04 Intro to Static Analysis/001 Intro to Static Analysis and Lab on Analyzing a PDF document.mp4 62.8 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/08 Analyzing Office Documents/002 Lab - Analyzing Office Documents and Extracting VBA Macro Scripts.mp4 61.5 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/05 Analyzing PDF Documents/008 Lab_ Using peepdf.mp4 58.9 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/11 Lab_ Analyzing An Office Document/003 Lab Walkthrough_ Debugging A Malicious Office Document.mp4 55.8 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/01 Introduction/001 Intro to the course.mp4 53.3 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/05 Analyzing PDF Documents/004 String and Data Encoding.mp4 47.6 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/02 Installing the Tools/003 Installing Adobe Acrobat Reader and Microsoft Office 2013.mp4 40.4 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/03 Malware Analysis Process/001 Malware Analysis Process.mp4 39.2 MB
【影视】 [FreeCourseSite.com] Udemy - Reverse Engineering, Debugging and Malware Analysis - 2021
收录时间:2021-06-27 文档个数:51 文档大小:3.9 GB 最近下载:2025-02-19 人气:4352 磁力链接
  • mp46. Software Exploitation/6. Stack Guards Bypass - Part 2.mp4 664.4 MB
  • mp46. Software Exploitation/4. Methods Exploitation.mp4 537.6 MB
  • mp46. Software Exploitation/7. Evil Server.mp4 523.5 MB
  • mp46. Software Exploitation/5. Stack Guards Bypass.mp4 405.3 MB
  • mp45. Debugging/1. Low Level (Assembly) Debugging With Immunity Debugger.mp4 273.9 MB
  • mp46. Software Exploitation/3. Stack Reliability and GCC Example.mp4 190.3 MB
  • mp46. Software Exploitation/2. Low-Level View and Managing Stacks.mp4 184.7 MB
  • mp46. Software Exploitation/1. Software Exploitation Intro and Stack Frames in Memory.mp4 166.4 MB
  • mp44. Malware and Memory Analysis/1. Volatility Cridex.mp4 161.0 MB
  • mp44. Malware and Memory Analysis/3. Cridex Malware Analysis.mp4 161.0 MB
  • mp41. Reverse Engineering Fundamentals/1. Reverse Engineering Fundamentals.mp4 122.9 MB
  • mp44. Malware and Memory Analysis/2. Volatility R2D2.mp4 95.0 MB
  • mp41. Reverse Engineering Fundamentals/2. Reverse Engineering Tools.mp4 73.4 MB
  • mp43. Malware Behavior/2. Malware Identification.mp4 63.2 MB
  • mp43. Malware Behavior/3. Presistence.mp4 47.9 MB
  • mp41. Reverse Engineering Fundamentals/3. Analysis Types and Reporting.mp4 41.7 MB
  • mp43. Malware Behavior/1. Analysis Tools.mp4 36.4 MB
  • mp42. Operating System Components/4. Volatile Memory.mp4 36.0 MB
  • mp42. Operating System Components/2. Non-Volatile Memory.mp4 33.6 MB
  • mp42. Operating System Components/3. The Windows Registry.mp4 28.8 MB
【影视】 Reverse Engineering, Debugging and Malware Analysis - 2021
收录时间:2021-06-29 文档个数:26 文档大小:3.9 GB 最近下载:2025-02-15 人气:4321 磁力链接
  • mp406 Software Exploitation/006 Stack Guards Bypass - Part 2.mp4 664.4 MB
  • mp406 Software Exploitation/004 Methods Exploitation.mp4 537.6 MB
  • mp406 Software Exploitation/007 Evil Server.mp4 523.5 MB
  • mp406 Software Exploitation/005 Stack Guards Bypass.mp4 405.3 MB
  • mp405 Debugging/001 Low Level (Assembly) Debugging With Immunity Debugger.mp4 273.9 MB
  • mp406 Software Exploitation/003 Stack Reliability and GCC Example.mp4 190.3 MB
  • mp406 Software Exploitation/002 Low-Level View and Managing Stacks.mp4 184.7 MB
  • mp406 Software Exploitation/001 Software Exploitation Intro and Stack Frames in Memory.mp4 166.4 MB
  • mp404 Malware and Memory Analysis/001 Volatility Cridex.mp4 161.0 MB
  • mp404 Malware and Memory Analysis/003 Cridex Malware Analysis.mp4 161.0 MB
  • mp401 Reverse Engineering Fundamentals/001 Reverse Engineering Fundamentals.mp4 122.9 MB
  • mp404 Malware and Memory Analysis/002 Volatility R2D2.mp4 95.0 MB
  • mp401 Reverse Engineering Fundamentals/002 Reverse Engineering Tools.mp4 73.4 MB
  • mp403 Malware Behavior/002 Malware Identification.mp4 63.2 MB
  • mp403 Malware Behavior/003 Presistence.mp4 47.9 MB
  • mp401 Reverse Engineering Fundamentals/003 Analysis Types and Reporting.mp4 41.7 MB
  • mp403 Malware Behavior/001 Analysis Tools.mp4 36.4 MB
  • mp402 Operating System Components/004 Volatile Memory.mp4 36.0 MB
  • mp402 Operating System Components/002 Non-Volatile Memory.mp4 33.6 MB
  • mp402 Operating System Components/003 The Windows Registry.mp4 28.8 MB
【影视】 Advanced Malware Analysis Ransomware
收录时间:2021-07-05 文档个数:51 文档大小:191.2 MB 最近下载:2025-02-20 人气:2347 磁力链接
  • mp43 - Performing_Static_Analysis_on_Compromised_Machines/16. DEMO_-_Analyzing_a_Wannacry_Infected_Machine.mp4 21.9 MB
  • mp46 - Protecting_against_Ransomware/33. Finding_Patient_0.mp4 16.9 MB
  • mp45 - Analyzing_Propagation_and_Replication_Techniques/29. Demo_-_Improving_Ransomware_Analysis_Techniques.mp4 11.4 MB
  • mp42 - Learning_How_Ransomware_Works/07. Analyzing_Open_Source_Ransomware.mp4 10.4 MB
  • mp44 - Analyzing_Early_Infection_Stages/22. Stopping_Bad_Rabbit_Ransomware.mp4 10.3 MB
  • mp44 - Analyzing_Early_Infection_Stages/21. Analyzing_Kill_Switches.mp4 8.6 MB
  • mp42 - Learning_How_Ransomware_Works/04. Building_a_Ransomware_Analysis_Lab.mp4 7.8 MB
  • mp46 - Protecting_against_Ransomware/34. Preventing_Future_Attacks.mp4 5.7 MB
  • mp43 - Performing_Static_Analysis_on_Compromised_Machines/14. Leveraging_OSINT.mp4 5.1 MB
  • mp41 - Course_Overview/01. Course_Overview.mp4 4.6 MB
  • mp42 - Learning_How_Ransomware_Works/06. Understanding_the_Crypto_Behind_Ransomware.mp4 4.6 MB
  • pdfadvanced-malware-analysis-ransomware/06/protecting-against-ransomware-slides.pdf 4.5 MB
  • mp44 - Analyzing_Early_Infection_Stages/20. Ransomware_and_the_Volume_Shadow_Copy_Service.mp4 4.4 MB
  • mp43 - Performing_Static_Analysis_on_Compromised_Machines/11. Analyzing_Compromised_Machines.mp4 4.1 MB
  • mp42 - Learning_How_Ransomware_Works/03. What_You_Already_Know_About_Ransomware.mp4 4.0 MB
  • mp43 - Performing_Static_Analysis_on_Compromised_Machines/15. Hunting_with_Yara.mp4 3.9 MB
  • mp46 - Protecting_against_Ransomware/32. Avoiding_Common_Pitfalls.mp4 3.9 MB
  • pdfadvanced-malware-analysis-ransomware/02/learning-how-ransomware-works-slides.pdf 3.7 MB
  • mp43 - Performing_Static_Analysis_on_Compromised_Machines/10. Acquiring_Digital_Evidence.mp4 3.7 MB
  • mp46 - Protecting_against_Ransomware/35. Putting_Your_Skills_into_Practice.mp4 3.6 MB
【影视】 Reverse Engineering & Malware Analysis of .NET & Java
收录时间:2021-07-21 文档个数:116 文档大小:1.5 GB 最近下载:2025-02-18 人气:6716 磁力链接
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/01 Introduction/003 Configuring the Virtual Machine.mp4 159.8 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/07 Lab Demo on Reverse Engineering .NET executables/002 Lab Demo Walkthrough_ Reverse Engineering .NET.mp4 107.7 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/08 Lab Exercise_ Analyzing a .NET Malware (SamSam Ransomware)/002 Lab_ Reverse Engineering .NET Ransomware - Part 1.mp4 107.3 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/11 Reverse Engineering and Malware Analysis of Java Binary Using ByteCode Viewer/002 Lab Practical Demo_ Reverse Engineering and Malware Analysis of Java Binary.mp4 102.4 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/11 Reverse Engineering and Malware Analysis of Java Binary Using ByteCode Viewer/003 Lab Practical Demo 2_ Reverse Engineering and Malware Analysis of Java Binary.mp4 99.1 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/06 Using dnSpy/001 Using dnSpy for the first time.mp4 94.8 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/01 Introduction/002 Install a Virtual Machine.mp4 81.4 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/09 Lab Exercise_ Analyzing a .NET Spyware Trojan (Infostealer)/002 Dynamic Analysis of .NET Trojan - Part 2.mp4 78.4 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/08 Lab Exercise_ Analyzing a .NET Malware (SamSam Ransomware)/003 Lab_ Reverse Engineering .NET Ransomware - Part 2.mp4 74.2 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/01 Introduction/004 Installing Tools_ FlareVM.mp4 62.5 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/12 Lab Exercise_ Analyzing a Java RAT (Crossrat Trojan)/002 Lab Exercise Walkthrough_ Analyzing a Java RAT (Crossrat Trojan).mp4 61.6 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/09 Lab Exercise_ Analyzing a .NET Spyware Trojan (Infostealer)/001 Dynamic Analysis of .NET Trojan - Part 1.mp4 53.1 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/04 Principles of .NET Analysis/002 Lab Demo_ Disassembling with ildasm and Patching with ilasm.mp4 51.6 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/01 Introduction/001 Introduction.mp4 42.8 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/03 Installing ILDASM and ILASM/001 Installing ILDASM and ILASM.mp4 41.1 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/04 Principles of .NET Analysis/001 Principles of .NET Analysis.mp4 36.9 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/05 Installing dnSpy/001 Installing dnSpy.mp4 33.7 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/02 Principles of .NET and Java Malware Analysis/001 Principles of .NET and Java Malware Analysis.mp4 33.4 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/10 Principles of Java Bytecodes/001 Principles of Java Bytecodes.mp4 30.0 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/10 Principles of Java Bytecodes/002 Analyzing Java ByteCodes by Disassembling.mp4 25.6 MB
【影视】 [FreeCourseLab.com] Udemy - Reverse Engineering, Debugging and Malware Analysis - 2021
收录时间:2021-08-28 文档个数:49 文档大小:3.9 GB 最近下载:2025-02-15 人气:2175 磁力链接
  • mp46. Software Exploitation/6. Stack Guards Bypass - Part 2.mp4 664.4 MB
  • mp46. Software Exploitation/4. Methods Exploitation.mp4 537.6 MB
  • mp46. Software Exploitation/7. Evil Server.mp4 523.5 MB
  • mp46. Software Exploitation/5. Stack Guards Bypass.mp4 405.3 MB
  • mp45. Debugging/1. Low Level (Assembly) Debugging With Immunity Debugger.mp4 273.9 MB
  • mp46. Software Exploitation/3. Stack Reliability and GCC Example.mp4 190.3 MB
  • mp46. Software Exploitation/2. Low-Level View and Managing Stacks.mp4 184.7 MB
  • mp46. Software Exploitation/1. Software Exploitation Intro and Stack Frames in Memory.mp4 166.4 MB
  • mp44. Malware and Memory Analysis/1. Volatility Cridex.mp4 161.0 MB
  • mp44. Malware and Memory Analysis/3. Cridex Malware Analysis.mp4 161.0 MB
  • mp41. Reverse Engineering Fundamentals/1. Reverse Engineering Fundamentals.mp4 122.9 MB
  • mp44. Malware and Memory Analysis/2. Volatility R2D2.mp4 95.0 MB
  • mp41. Reverse Engineering Fundamentals/2. Reverse Engineering Tools.mp4 73.4 MB
  • mp43. Malware Behavior/2. Malware Identification.mp4 63.2 MB
  • mp43. Malware Behavior/3. Presistence.mp4 47.9 MB
  • mp41. Reverse Engineering Fundamentals/3. Analysis Types and Reporting.mp4 41.7 MB
  • mp43. Malware Behavior/1. Analysis Tools.mp4 36.4 MB
  • mp42. Operating System Components/4. Volatile Memory.mp4 36.0 MB
  • mp42. Operating System Components/2. Non-Volatile Memory.mp4 33.6 MB
  • mp42. Operating System Components/3. The Windows Registry.mp4 28.8 MB
【影视】 Malware Development and Reverse Engineering 1 The Basics
收录时间:2021-09-14 文档个数:235 文档大小:4.8 GB 最近下载:2025-02-17 人气:12026 磁力链接
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/05 Generating Shellcodes Using Metasploit in Kali Linux/001 Generating Shellcodes Using Metasploit in Kali Linux.mp4 193.3 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/003 Evading Anti Virus Using Function Obfuscation and Parameter String Encryption.mp4 191.8 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/19 Process Injection/003 Process Injection - Part 1 - Explanation of APIs.mp4 169.6 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/23 Detecting and Reverse Engineering DLL Injection/001 Detect DLL Injection and Dump DLL Shellcode.mp4 166.8 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/002 Configuring the Virtual Machine.mp4 159.7 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/17 Trojan Engineering Using Code Caves/004 Trojanizing Crackme1 - Part 1.mp4 141.2 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/03 Building EXE and DLL and Examining PE Structure/001 Building EXE and DLL and Examining PE Structure.mp4 141.0 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/10 XOR Encryption of Payload/001 Intro To XOR Encryption.mp4 138.0 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/20 Detecting Process Injection and Reverse Engineering it/001 Detecting Process Injection and Reverse Engineering it.mp4 137.8 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/13 Reverse Engineering AES Encryption Using CryptDecrypt/001 Reverse Engineering AES Encryption Using CryptDecrypt API.mp4 125.1 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/09 Reverse Engineering Base64 Encoded Payloads/001 Reverse Engineering Base64 Encoded Payloads.mp4 122.0 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/06 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg/002 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg.mp4 121.2 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/002 Embedding Shellcode Payload in .TEXT Section.mp4 115.7 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/003 Embedding Shellcode Payload in .DATA Section.mp4 115.6 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/15 Obfuscating Functions Using GetProcAddress and XOR Encryption/002 Function Obfuscation Using GetProcAddress and XOR Encryption.mp4 115.4 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/08 Base64 Encoding of Shellcode Payload/001 Intro to Base64 Encoding of Shellcode Payload.mp4 115.3 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/003 DLL Injection - Part 1 - Explanation of APIs, Building DLL and EXE files.mp4 114.7 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/15 Obfuscating Functions Using GetProcAddress and XOR Encryption/001 Intro to Function Obfuscation Using GetProcAddress API.mp4 112.6 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/002 Installing Yara.mp4 108.8 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/001 1-intro to embedding shellcode payload.mp4 102.3 MB
【影视】 Reverse Engineering Malware with Ghidra
收录时间:2021-09-16 文档个数:59 文档大小:309.4 MB 最近下载:2025-02-19 人气:3941 磁力链接
  • mp403. Enhancing Your Reversing Workflow/03. Demo- Function Analysis.mp4 66.1 MB
  • mp402. Working with Ghidra’s Core Components/05. Demo- Analyzing a Trojan.mp4 40.6 MB
  • mp404. Harnessing Ghidra’s Superpowers/01. Working with the Decompiler.mp4 31.1 MB
  • mp404. Harnessing Ghidra’s Superpowers/05. Demo- Scripting Example.mp4 25.8 MB
  • mp401. Software Reverse Engineering with Ghidra/04. Demo- Getting Started with Ghidra.mp4 22.8 MB
  • mp404. Harnessing Ghidra’s Superpowers/03. Demo- Headless Analyzer.mp4 18.2 MB
  • mp403. Enhancing Your Reversing Workflow/01. Enhancing the CodeBrowser.mp4 15.0 MB
  • mp403. Enhancing Your Reversing Workflow/02. Function Analysis Tools and Techniques.mp4 12.6 MB
  • mp402. Working with Ghidra’s Core Components/03. Exploring the Main User Interface.mp4 11.1 MB
  • mp402. Working with Ghidra’s Core Components/04. Ghidra’s Decompiler.mp4 10.7 MB
  • mp401. Software Reverse Engineering with Ghidra/01. Reverse Engineering and the Ghidra Software Reverse Engineering (SRE) Tools.mp4 9.8 MB
  • mp401. Software Reverse Engineering with Ghidra/03. What You Should Know.mp4 6.6 MB
  • mp402. Working with Ghidra’s Core Components/02. Projects and Auto-analysis.mp4 6.6 MB
  • mp404. Harnessing Ghidra’s Superpowers/04. Ghidra Scripts.mp4 4.4 MB
  • mp402. Working with Ghidra’s Core Components/01. Exploring Ghidra’s Main Components and Features.mp4 4.4 MB
  • mp404. Harnessing Ghidra’s Superpowers/06. Conclusion and Course Wrap-up.mp4 4.2 MB
  • mp404. Harnessing Ghidra’s Superpowers/02. Headless Analyzer.mp4 4.1 MB
  • mp401. Software Reverse Engineering with Ghidra/02. Malware Packing, Obfuscation, and Other Mayhem.mp4 4.0 MB
  • mp400. Course Overview/00. Course Overview.mp4 3.8 MB
  • mp401. Software Reverse Engineering with Ghidra/00. Module Introduction.mp4 1.5 MB
【影视】 Udemy - How Hackers Create Undetectable Malware and Viruses
收录时间:2021-09-21 文档个数:32 文档大小:291.1 MB 最近下载:2024-02-14 人气:1136 磁力链接
  • mp4Udemy - How Hackers Create Undetectable Malware and Viruses/2. Understanding Malware and Creating the Hacking Environment/3. Setting Up The Veil Framework.mp4 48.6 MB
  • mp4Udemy - How Hackers Create Undetectable Malware and Viruses/2. Understanding Malware and Creating the Hacking Environment/4. Installing Gnome Desktop.mp4 45.1 MB
  • mp4Udemy - How Hackers Create Undetectable Malware and Viruses/1. We Begin Here/2. Introduction to Undetectable Malware.mp4 36.7 MB
  • mp4Udemy - How Hackers Create Undetectable Malware and Viruses/4. How Hackers Create Undetectable Malware/2. Testing Exploit on Windows 10 Machine.mp4 32.2 MB
  • mp4Udemy - How Hackers Create Undetectable Malware and Viruses/3. Veil and Metasploit/2. Installing Metasploit.mp4 30.1 MB
  • mp4Udemy - How Hackers Create Undetectable Malware and Viruses/4. How Hackers Create Undetectable Malware/1. Creating an Exploit.mp4 26.5 MB
  • mp4Udemy - How Hackers Create Undetectable Malware and Viruses/3. Veil and Metasploit/5. Veil Evasion Final Installation.mp4 16.4 MB
  • mp4Udemy - How Hackers Create Undetectable Malware and Viruses/2. Understanding Malware and Creating the Hacking Environment/1. Installing Python and Pip.mp4 14.2 MB
  • mp4Udemy - How Hackers Create Undetectable Malware and Viruses/2. Understanding Malware and Creating the Hacking Environment/2. Installing Veil-Framework.mp4 11.6 MB
  • mp4Udemy - How Hackers Create Undetectable Malware and Viruses/3. Veil and Metasploit/7. Introduction to Veil and The Importance in Ethical Hacking.mp4 10.7 MB
  • mp4Udemy - How Hackers Create Undetectable Malware and Viruses/3. Veil and Metasploit/1. Wine Mono and Veil-Evasion Installation.mp4 6.6 MB
  • mp4Udemy - How Hackers Create Undetectable Malware and Viruses/4. How Hackers Create Undetectable Malware/3. Encrypting Payload.mp4 4.7 MB
  • mp4Udemy - How Hackers Create Undetectable Malware and Viruses/1. We Begin Here/1. Welcome and Introduction.mp4 3.3 MB
  • mp4Udemy - How Hackers Create Undetectable Malware and Viruses/3. Veil and Metasploit/4. Testing MSF Console.mp4 1.8 MB
  • mp4Udemy - How Hackers Create Undetectable Malware and Viruses/3. Veil and Metasploit/6. Adding the Metasploit Folder to Veil Installation.mp4 1.5 MB
  • mp4Udemy - How Hackers Create Undetectable Malware and Viruses/3. Veil and Metasploit/3. Metasploit Installation Complete.mp4 1.1 MB
  • vttUdemy - How Hackers Create Undetectable Malware and Viruses/4. How Hackers Create Undetectable Malware/2. Testing Exploit on Windows 10 Machine.vtt 13.6 kB
  • vttUdemy - How Hackers Create Undetectable Malware and Viruses/4. How Hackers Create Undetectable Malware/1. Creating an Exploit.vtt 12.4 kB
  • vttUdemy - How Hackers Create Undetectable Malware and Viruses/3. Veil and Metasploit/2. Installing Metasploit.vtt 10.4 kB
  • vttUdemy - How Hackers Create Undetectable Malware and Viruses/1. We Begin Here/2. Introduction to Undetectable Malware.vtt 10.3 kB
【影视】 Malware Development 2 Advanced Injection and API Hooking
收录时间:2021-12-06 文档个数:221 文档大小:4.0 GB 最近下载:2025-02-20 人气:9533 磁力链接
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/15. Lab Project Password Sniffer Trojan/4. Explanation of the source code for the Trojan and password-sniffer DLL.mp4 198.4 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/3. PE Header Import Directory and IAT Structure/2. Practical on PE Header Import Directory Structure and IAT.mp4 185.0 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/10. Heaven's Gate Cross Injections/2. Practical Walkthrough on Classic Cross Injections.mp4 180.1 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/2. PE Header Export Directory Structure/2. Practical Walkthrough on PE Header Export Directory Structure.mp4 172.2 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/4. Advanced Function Obfuscation/1. Introduction to Advanced Function Obfuscation.mp4 142.5 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/10. Heaven's Gate Cross Injections/3. Practical Walkthrough on Heaven's Gate Injection.mp4 139.4 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/10. Heaven's Gate Cross Injections/4. Encrypting Heaven's Gate.mp4 138.2 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/13. API Hooking using Inline Patch Hooking/4. Reverse Engineering Patch Hooking.mp4 136.4 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/9. Reflective Loading Trojans/2. Explanation of the Reflective Loading Code.mp4 125.7 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/6. Map-View Code Injection/2. Explanation of APIs Used in Map-View Code Injection.mp4 122.7 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/15. Lab Project Password Sniffer Trojan/6. Building the DLL Injector Trojan.mp4 122.5 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/5. Thread Context Injection/2. Explanation of APIs used in Thread Context Injection.mp4 115.2 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/9. Reflective Loading Trojans/4. Obfuscating the Reflective Loader Strings.mp4 113.9 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/15. Lab Project Password Sniffer Trojan/3. Using API Monitor to hunt for the password function.mp4 112.5 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/3. PE Header Import Directory and IAT Structure/1. Introduction to PE Header Import Directory and IAT Structure.mp4 108.0 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/13. API Hooking using Inline Patch Hooking/2. Explanation of Code for Patch Hooking.mp4 98.4 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/11. API Hooking Using the Detours Library/3. Practical Walkthrough on Using the Detours Library.mp4 95.5 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/15. Lab Project Password Sniffer Trojan/5. Building the Password Sniffer DLL.mp4 91.2 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/4. Advanced Function Obfuscation/2. Practical Walkthrough on Advanced Function Obfuscation.mp4 89.6 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/15. Lab Project Password Sniffer Trojan/2. Installing VeraCrypt.mp4 86.6 MB
【影视】 [ DevCourseWeb.com ] Udemy - A-Z Malware Design and Analysis
收录时间:2021-12-06 文档个数:28 文档大小:1.6 GB 最近下载:2025-01-02 人气:1352 磁力链接
  • mp4~Get Your Files Here !/01 - Part 1 - Essential Theories/004 Binary Analysis Fundementals.mp4 484.4 MB
  • mp4~Get Your Files Here !/01 - Part 1 - Essential Theories/002 Lecture 2_ Malware Introdcution.mp4 210.2 MB
  • mp4~Get Your Files Here !/02 - Practical Part/005 Learning how to setup and use IDA-Pro.mp4 193.7 MB
  • mp4~Get Your Files Here !/03 - Write your own malware_/001 Create your own real-world malware for learning and analysis - part 1.mp4 170.0 MB
  • mp4~Get Your Files Here !/01 - Part 1 - Essential Theories/003 Lecture 3_ Software Exploitations in Malware Design.mp4 123.0 MB
  • mp4~Get Your Files Here !/03 - Write your own malware_/004 Create your own real-world malware for learning and analysis - Last part.mp4 92.4 MB
  • mp4~Get Your Files Here !/02 - Practical Part/003 How to pack and unpack executable files.mp4 88.1 MB
  • mp4~Get Your Files Here !/03 - Write your own malware_/002 Create your own real-world malware for learning and analysis - part 2.mp4 86.3 MB
  • mp4~Get Your Files Here !/02 - Practical Part/001 Understanding the PE analysis of an executable file { part 1 }.mp4 82.0 MB
  • mp4~Get Your Files Here !/02 - Practical Part/002 Analying the PE structure of your executable file.mp4 45.0 MB
  • mp4~Get Your Files Here !/03 - Write your own malware_/003 Create your own real-world malware for learning and analysis - part 3.mp4 18.7 MB
  • mp4~Get Your Files Here !/02 - Practical Part/004 Identidying the packing algorithm used in a given file.mp4 14.4 MB
  • mp4~Get Your Files Here !/01 - Part 1 - Essential Theories/001 Introduction.mp4 13.3 MB
  • srt~Get Your Files Here !/01 - Part 1 - Essential Theories/004 Binary Analysis Fundementals_en.srt 102.8 kB
  • srt~Get Your Files Here !/03 - Write your own malware_/001 Create your own real-world malware for learning and analysis - part 1_en.srt 46.0 kB
  • srt~Get Your Files Here !/01 - Part 1 - Essential Theories/003 Lecture 3_ Software Exploitations in Malware Design_en.srt 33.0 kB
  • srt~Get Your Files Here !/02 - Practical Part/005 Learning how to setup and use IDA-Pro_en.srt 22.0 kB
  • srt~Get Your Files Here !/02 - Practical Part/001 Understanding the PE analysis of an executable file { part 1 }_en.srt 19.4 kB
  • srt~Get Your Files Here !/02 - Practical Part/003 How to pack and unpack executable files_en.srt 12.4 kB
  • srt~Get Your Files Here !/03 - Write your own malware_/002 Create your own real-world malware for learning and analysis - part 2_en.srt 12.2 kB
【影视】 build-undetectable-malware-using-c-language-ethical-hacking
收录时间:2021-12-11 文档个数:53 文档大小:4.3 GB 最近下载:2025-02-21 人气:2706 磁力链接
  • mp4course/05 - Creating Persistance & Nesting Our Program In Windows Registry/002 Interacting With Registry In Order To Start Our Program Automaticly.mp4 370.4 MB
  • mp4course/07 - Hacking Windows 10/002 Hacking Windows 10 Target With Our Program.mp4 319.3 MB
  • mp4course/02 - Hiding Our Program & Defining Connection Points/003 Defining Connection Points To Our Backdoor.mp4 305.9 MB
  • mp4course/03 - Building Shell Function & Executing Commands/003 Server Socket Initiation.mp4 301.5 MB
  • mp4course/03 - Building Shell Function & Executing Commands/004 Making Server Compatible With Our Backdoor.mp4 258.7 MB
  • mp4course/06 - Adding Keylogger To Our Malware/001 Understanding Keylogger Code.mp4 244.9 MB
  • mp4course/07 - Hacking Windows 10/004 Is It a Browser Or Backdoor.mp4 236.3 MB
  • mp4course/03 - Building Shell Function & Executing Commands/001 Creating Our Shell Function.mp4 231.8 MB
  • mp4course/03 - Building Shell Function & Executing Commands/002 Executing Commands On Target Machine.mp4 223.5 MB
  • mp4course/03 - Building Shell Function & Executing Commands/005 Testing Our Malware For Command Execution.mp4 221.2 MB
  • mp4course/01 - Introduction & Welcome To Hacking With C!/004 How To Make An .EXE Transform Into Any Other File Type (.jpg, .pdf, .mp4 ... ).mp4 201.9 MB
  • mp4course/02 - Hiding Our Program & Defining Connection Points/002 Hiding Our Program Console Window.mp4 179.1 MB
  • mp4course/04 - Switching Directories Inside Of A Program/001 Changing Our Program Directory.mp4 174.5 MB
  • mp4course/07 - Hacking Windows 10/003 You Have Been Hacked.mp4 174.0 MB
  • mp4course/02 - Hiding Our Program & Defining Connection Points/001 Explaining Malware Structure & Including Needed Libraries.mp4 151.3 MB
  • mp4course/06 - Adding Keylogger To Our Malware/002 Adding Keylogger Function To Our Backdoor.mp4 149.5 MB
  • mp4course/02 - Hiding Our Program & Defining Connection Points/005 Attempting Connection Every 10 Seconds With Our Target.mp4 138.3 MB
  • mp4course/01 - Introduction & Welcome To Hacking With C!/002 What Are We Going To Learn In This Course & What You Need To Know!.mp4 108.8 MB
  • mp4course/01 - Introduction & Welcome To Hacking With C!/003 Our Malware In Action & Hacking Fully Secured And Updated Windows 10 Machine.mp4 104.0 MB
  • mp4course/07 - Hacking Windows 10/001 Updating Our Server Code.mp4 102.4 MB
【影视】 Fundamentals of Malware Analysis Of Malicious Documents
收录时间:2022-01-26 文档个数:104 文档大小:1.9 GB 最近下载:2025-02-19 人气:346 磁力链接
  • mp402 Installing the Tools/002 Configuring Windows VM.mp4 159.7 MB
  • mp410 Using Debuggers in Document Analysis/003 Lab_ A walkthrough on debugging a malicious office document.mp4 159.7 MB
  • mp410 Using Debuggers in Document Analysis/002 Installing Lazy Office Analyzer.mp4 149.6 MB
  • mp406 Performing Javascript Analysis/002 De-obfuscating Javascript.mp4 108.8 MB
  • mp409 Performing VBA Script Analysis/002 VBA Script Analysis Walkthrough.mp4 108.2 MB
  • mp407 Lab_ Pdf Analysis/002 Lab Exercise Walkthrough.mp4 85.0 MB
  • mp406 Performing Javascript Analysis/001 Principles of Performing Javascript Analysis.mp4 82.9 MB
  • mp402 Installing the Tools/001 Installing a Windows VM.mp4 81.4 MB
  • mp405 Analyzing PDF Documents/006 Lab_ Using pdfid and pdf-parser.mp4 79.7 MB
  • mp411 Lab_ Analyzing An Office Document/002 Lab Walkthrough_ Document Analysis.mp4 77.1 MB
  • mp405 Analyzing PDF Documents/007 How to fix Yara Include File Error.mp4 72.2 MB
  • mp409 Performing VBA Script Analysis/001 Principles of VBA Script Analysis.mp4 69.2 MB
  • mp404 Intro to Static Analysis/001 Intro to Static Analysis and Lab on Analyzing a PDF document.mp4 62.8 MB
  • mp408 Analyzing Office Documents/002 Lab - Analyzing Office Documents and Extracting VBA Macro Scripts.mp4 61.5 MB
  • mp405 Analyzing PDF Documents/008 Lab_ Using peepdf.mp4 58.9 MB
  • mp411 Lab_ Analyzing An Office Document/003 Lab Walkthrough_ Debugging A Malicious Office Document.mp4 55.8 MB
  • mp401 Introduction/001 Intro to the course.mp4 53.3 MB
  • mp405 Analyzing PDF Documents/004 String and Data Encoding.mp4 47.6 MB
  • mp402 Installing the Tools/003 Installing Adobe Acrobat Reader and Microsoft Office 2013.mp4 40.4 MB
  • mp403 Malware Analysis Process/001 Malware Analysis Process.mp4 39.2 MB
【影视】 Malware and Incident Response
收录时间:2022-01-28 文档个数:55 文档大小:3.3 GB 最近下载:2025-02-19 人气:6766 磁力链接
  • mp4[TutsNode.com] - Malware and Incident Response/03-1.1 Malware Threat Landscape.mp4 632.7 MB
  • mp4[TutsNode.com] - Malware and Incident Response/20-5.3 Entry Points.mp4 552.6 MB
  • mp4[TutsNode.com] - Malware and Incident Response/08-2.2 How to Correctly Set Up a Lab.mp4 260.0 MB
  • mp4[TutsNode.com] - Malware and Incident Response/07-2.1 Why Set Up a Malware Lab.mp4 186.3 MB
  • mp4[TutsNode.com] - Malware and Incident Response/26-7.1 What to Look for.mp4 158.2 MB
  • mp4[TutsNode.com] - Malware and Incident Response/24-6.3 Other Techniques.mp4 153.7 MB
  • mp4[TutsNode.com] - Malware and Incident Response/13-3.4 Sandbox and Network.mp4 151.9 MB
  • mp4[TutsNode.com] - Malware and Incident Response/15-4.1 Wireshark.mp4 149.0 MB
  • mp4[TutsNode.com] - Malware and Incident Response/16-4.2 Column Setup.mp4 128.0 MB
  • mp4[TutsNode.com] - Malware and Incident Response/04-1.2 Malware Analysis.mp4 125.6 MB
  • mp4[TutsNode.com] - Malware and Incident Response/22-6.1 Registry Persistence.mp4 117.6 MB
  • mp4[TutsNode.com] - Malware and Incident Response/10-3.1 Cuckoo Sandbox.mp4 108.5 MB
  • mp4[TutsNode.com] - Malware and Incident Response/23-6.2 Analyzing for Persistence.mp4 95.8 MB
  • mp4[TutsNode.com] - Malware and Incident Response/12-3.3 Networking and Internet Connections.mp4 79.4 MB
  • mp4[TutsNode.com] - Malware and Incident Response/19-5.2 Image Header.mp4 61.1 MB
  • mp4[TutsNode.com] - Malware and Incident Response/18-5.1 PE File Format.mp4 58.9 MB
  • mp4[TutsNode.com] - Malware and Incident Response/01-Malware and Incident Response LiveLessons - Introduction.mp4 43.9 MB
  • mp4[TutsNode.com] - Malware and Incident Response/27-Malware and Incident Response LiveLessons - Summary.mp4 33.7 MB
  • mp4[TutsNode.com] - Malware and Incident Response/09-Learning objectives.mp4 28.6 MB
  • mp4[TutsNode.com] - Malware and Incident Response/17-Learning objectives.mp4 24.7 MB
【影视】 [ CourseBoat.com ] Ethical Hacking - Malware Threats (Updated 1 - 2022)
收录时间:2022-02-07 文档个数:73 文档大小:601.6 MB 最近下载:2025-02-19 人气:3136 磁力链接
  • mp4~Get Your Files Here !/09. Detecting Malware/52. Demo-TCPView and DriverView.mp4 35.8 MB
  • mp4~Get Your Files Here !/02. Explaining Malware Threats/07. Demo-Task Manager.mp4 23.8 MB
  • mp4~Get Your Files Here !/07. Explaining Worms and Viruses/34. Demo-File Extension Hack .mp4 20.1 MB
  • mp4~Get Your Files Here !/09. Detecting Malware/49. Demo-Autoruns and VirusTotal.mp4 20.0 MB
  • mp4~Get Your Files Here !/07. Explaining Worms and Viruses/32. Explaining Worms and Virus.mp4 19.2 MB
  • mp4~Get Your Files Here !/05. Diving Deeper into Trojans/21. Demo-Using SET to Create a Trojan.mp4 17.6 MB
  • mp4~Get Your Files Here !/06. Describing the Types of Trojans/28. More Trojans.mp4 17.3 MB
  • mp4~Get Your Files Here !/02. Explaining Malware Threats/06. Deployment Techniques.mp4 17.1 MB
  • mp4~Get Your Files Here !/07. Explaining Worms and Viruses/33. Types of Viruses and Worms.mp4 16.6 MB
  • mp4~Get Your Files Here !/03. Discussing Advanced Persistent Threats APT/10. Whats an APT.mp4 14.9 MB
  • mp4~Get Your Files Here !/09. Detecting Malware/46. Detecting Malware.mp4 14.7 MB
  • mp4~Get Your Files Here !/06. Describing the Types of Trojans/27. Continuing Dales Top 10.mp4 14.3 MB
  • mp4~Get Your Files Here !/06. Describing the Types of Trojans/26. Types of Trojans.mp4 13.6 MB
  • mp4~Get Your Files Here !/02. Explaining Malware Threats/08. The Numbers Behind Malware.mp4 13.4 MB
  • mp4~Get Your Files Here !/10. Deploying Countermeasure for Malware/56. Countermeasures.mp4 12.5 MB
  • mp4~Get Your Files Here !/04. Explaining Trojans/18. Indicators You Have a Trojan.mp4 12.4 MB
  • mp4~Get Your Files Here !/09. Detecting Malware/47. Types of Malware Analysis.mp4 12.3 MB
  • mp4~Get Your Files Here !/04. Explaining Trojans/14. Explaining Trojans.mp4 12.1 MB
  • mp4~Get Your Files Here !/06. Describing the Types of Trojans/30. Demo-Creating a Trojan with TheFatRAT.mp4 11.7 MB
  • mp4~Get Your Files Here !/02. Explaining Malware Threats/05. How Malware Gets in a System.mp4 11.0 MB
共5页 上一页 1 2 3 4 5 下一页
>