Theme
light
dark
cupcake
bumblebee
emerald
corporate
synthwave
retro
cyberpunk
valentine
halloween
garden
forest
aqua
lofi
pastel
fantasy
wireframe
black
luxury
dracula
cmyk
autumn
business
acid
lemonade
night
coffee
winter
Torrent Details
Malware Development and Reverse Engineering 1 The Basics
Category:
Ebook/Course
Size:
4.47 GB
Seeders:
14
Leechers:
14
Downloads:
1.97 k
Uploaded:
Sep 15, 2021
Torrent
Magnet
Files
Trackers
Info
Malware Development and Reverse Engineering 1 The Basics
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics
05 Generating Shellcodes Using Metasploit in Kali Linux
001 Generating Shellcodes Using Metasploit in Kali Linux.mp4
- 184.35 MB
001 Generating Shellcodes Using Metasploit in Kali Linux.en.srt
- 19.28 KB
012 metasploit msfconsole commands.txt
- 2.53 KB
012 notepad_shellcode.zip
- 413 B
012 creating shellcode with metasploit notes.txt
- 317 B
27 Anti Virus Evasion
003 Evading Anti Virus Using Function Obfuscation and Parameter String Encryption.mp4
- 182.91 MB
002 Installing Yara.mp4
- 103.75 MB
001 Introduction to Anti Virus Evasion.mp4
- 16.76 MB
053 Intro to Anti-virus Evasion.pdf
- 480.19 KB
055 13-av-evasion.zip
- 50.58 KB
054 reversing_lab_project.zip
- 49.06 KB
054 yara options.JPG
- 20.67 KB
003 Evading Anti Virus Using Function Obfuscation and Parameter String Encryption.en.srt
- 19.28 KB
002 Installing Yara.en.srt
- 9.75 KB
001 Introduction to Anti Virus Evasion.en.srt
- 5.07 KB
055 av evasion notes.txt
- 368 B
054 installing yara notes.txt
- 200 B
19 Process Injection
003 Process Injection - Part 1 - Explanation of APIs.mp4
- 161.73 MB
004 Process Injection - Part 2 - Running and Testing with Process Hacker.mp4
- 76.61 MB
002 Creating MessageBox Shellcode Using Metasploit in Kali Linux.mp4
- 32.22 MB
001 Introduction to Process Injection.mp4
- 13.32 MB
036 creating messageBox shellcode uwing metasploit.mp4
- 12.12 MB
035 Process Injection.pdf
- 507.93 KB
003 Process Injection - Part 1 - Explanation of APIs.en.srt
- 19.22 KB
004 Process Injection - Part 2 - Running and Testing with Process Hacker.en.srt
- 5.63 KB
001 Introduction to Process Injection.en.srt
- 4.31 KB
002 Creating MessageBox Shellcode Using Metasploit in Kali Linux.en.srt
- 3.87 KB
037 08-process injection.zip
- 2.25 KB
037 Process Injection Notes.txt
- 1.25 KB
23 Detecting and Reverse Engineering DLL Injection
001 Detect DLL Injection and Dump DLL Shellcode.mp4
- 159.07 MB
002 Testing DLL Shellcode Using ShellcodeRunner.mp4
- 28.57 MB
046 reversing_DLL_injection.zip
- 111.3 KB
001 Detect DLL Injection and Dump DLL Shellcode.en.srt
- 12.54 KB
002 Testing DLL Shellcode Using ShellcodeRunner.en.srt
- 2.5 KB
047 shellcode_runner.zip
- 1.83 KB
046 Reversing DLL Injection Notes.txt
- 1.49 KB
02 Installing The Tools
002 Configuring the Virtual Machine.mp4
- 152.35 MB
005 Installing Kali Linux (for generating shellcode using Metasploit).mp4
- 90.16 MB
003 Installing Flare-VM.mp4
- 59.71 MB
006 Creating Shared Folders on Kali.mp4
- 35.17 MB
004 Installing Microsoft Visual Studio 2019 Community (C++).mp4
- 25.52 MB
001 Installing the Virtual Machine.mp4
- 20.87 MB
002 Lab Setup-v3.pdf
- 56.73 KB
002 Configuring the Virtual Machine.en.srt
- 13.45 KB
001 Installing the Virtual Machine.en.srt
- 9.68 KB
005 Installing Kali Linux (for generating shellcode using Metasploit).en.srt
- 7.31 KB
003 Installing Flare-VM.en.srt
- 4.38 KB
004 Installing Microsoft Visual Studio 2019 Community (C++).en.srt
- 3.78 KB
006 Creating Shared Folders on Kali.en.srt
- 3.15 KB
006 installing kali linux.txt
- 382 B
002 windows 7 download links - v3.txt
- 373 B
005 installing microsoft visual studio 2019 notes.txt
- 166 B
004 flarevm.txt
- 55 B
17 Trojan Engineering Using Code Caves
004 Trojanizing Crackme1 - Part 1.mp4
- 134.66 MB
001 Introduction to Trojan Engineering.mp4
- 81.14 MB
002 Using Metasploit to Create MsPaint Shellcode.mp4
- 77.52 MB
005 Trojanizing Crackme1 - Part 2.mp4
- 74.54 MB
003 Testing MsPaint Shellcode with ShellcodeRunner.mp4
- 42.64 MB
028 Creating Trojans.pdf
- 705.43 KB
030 07-trojan-creation.zip
- 51.3 KB
001 Introduction to Trojan Engineering.en.srt
- 15.13 KB
004 Trojanizing Crackme1 - Part 1.en.srt
- 12.29 KB
002 Using Metasploit to Create MsPaint Shellcode.en.srt
- 7.67 KB
005 Trojanizing Crackme1 - Part 2.en.srt
- 7.58 KB
003 Testing MsPaint Shellcode with ShellcodeRunner.en.srt
- 5.02 KB
03 Building EXE and DLL and Examining PE Structure
001 Building EXE and DLL and Examining PE Structure.mp4
- 134.44 MB
001 Building EXE and DLL and Examining PE Structure.en.srt
- 19.22 KB
008 01-buildingEXEandDLL.zip
- 1.55 KB
10 XOR Encryption of Payload
001 Intro To XOR Encryption.mp4
- 131.59 MB
002 Analyzing XOR encryption payload with xdbg.mp4
- 47.26 MB
001 Intro To XOR Encryption.en.srt
- 17.45 KB
002 Analyzing XOR encryption payload with xdbg.en.srt
- 3.79 KB
018 04-XOR_encrypting_payload.zip
- 2.66 KB
018 xor encryption notes.txt
- 235 B
20 Detecting Process Injection and Reverse Engineering it
001 Detecting Process Injection and Reverse Engineering it.mp4
- 131.45 MB
039 reversing_process_injection.zip
- 66.53 KB
001 Detecting Process Injection and Reverse Engineering it.en.srt
- 11.23 KB
039 Reversing Process Injection Notes.txt
- 1.38 KB
13 Reverse Engineering AES Encryption Using CryptDecrypt
001 Reverse Engineering AES Encryption Using CryptDecrypt API.mp4
- 119.27 MB
023 reversing_aes.zip
- 69.32 KB
001 Reverse Engineering AES Encryption Using CryptDecrypt API.en.srt
- 10.3 KB
023 reversing aes encryption notes.txt
- 786 B
09 Reverse Engineering Base64 Encoded Payloads
001 Reverse Engineering Base64 Encoded Payloads.mp4
- 116.38 MB
017 reversing_base64.zip
- 68.79 KB
001 Reverse Engineering Base64 Encoded Payloads.en.srt
- 9.91 KB
017 reversing base64 notes.txt
- 847 B
06 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg
002 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg.mp4
- 115.59 MB
001 Intro to Embedding Shellcode in .RSRC Section.mp4
- 94.63 MB
001 Intro to Embedding Shellcode in .RSRC Section.en.srt
- 15.75 KB
002 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg.en.srt
- 11.34 KB
013 02-embeddingPayload.zip
- 4.84 KB
013 embedding shellcode in resources notes.txt
- 444 B
04 Embedding Shellcode Payloads in EXE files
002 Embedding Shellcode Payload in .TEXT Section.mp4
- 110.35 MB
003 Embedding Shellcode Payload in .DATA Section.mp4
- 110.24 MB
001 1-intro to embedding shellcode payload.mp4
- 97.59 MB
001 1-intro to embedding shellcode payload.en.srt
- 14.92 KB
002 Embedding Shellcode Payload in .TEXT Section.en.srt
- 13.05 KB
003 Embedding Shellcode Payload in .DATA Section.en.srt
- 12.62 KB
011 02-embeddingPayload.zip
- 2.59 KB
009 02-embeddingPayload.zip
- 1.3 KB
009 notes for embedding shellcode payload in text section.txt
- 434 B
15 Obfuscating Functions Using GetProcAddress and XOR Encryption
002 Function Obfuscation Using GetProcAddress and XOR Encryption.mp4
- 110.06 MB
001 Intro to Function Obfuscation Using GetProcAddress API.mp4
- 107.41 MB
002 Function Obfuscation Using GetProcAddress and XOR Encryption.en.srt
- 13.85 KB
001 Intro to Function Obfuscation Using GetProcAddress API.en.srt
- 11.05 KB
025 06-function_obfuscation.zip
- 3.85 KB
025 obfuscating functions notes.txt
- 809 B
08 Base64 Encoding of Shellcode Payload
001 Intro to Base64 Encoding of Shellcode Payload.mp4
- 109.98 MB
016 Encoding or Encrypting Payloads.pdf
- 468.8 KB
001 Intro to Base64 Encoding of Shellcode Payload.en.srt
- 13.61 KB
016 03-base64_encoding_payload.zip
- 2.73 KB
016 Base64 Encoding Notes.txt
- 117 B
22 DLL Injection
003 DLL Injection - Part 1 - Explanation of APIs, Building DLL and EXE files.mp4
- 109.41 MB
004 DLL Injection - Part 2 - Running and Analyzing with Process Hacker.mp4
- 70.9 MB
002 Creating 64-bit MSPaint Shellcode with Metasploit.mp4
- 54.77 MB
005 DLL Injector - version 2 - autodetecting DLL.mp4
- 42.82 MB
001 Introduction to DLL Injection.mp4
- 24.06 MB
041 DLL Injection.pdf
- 716.51 KB
045 10-DLL_injection_ver2.zip
- 116.84 KB
003 DLL Injection - Part 1 - Explanation of APIs, Building DLL and EXE files.en.srt
- 11.28 KB
001 Introduction to DLL Injection.en.srt
- 5.56 KB
004 DLL Injection - Part 2 - Running and Analyzing with Process Hacker.en.srt
- 5.26 KB
005 DLL Injector - version 2 - autodetecting DLL.en.srt
- 4.99 KB
002 Creating 64-bit MSPaint Shellcode with Metasploit.en.srt
- 4.8 KB
043 09-DLL_injection.zip
- 3.22 KB
042 shellcode_runner.zip
- 1.82 KB
041 DLL Injection Notes.txt
- 1.61 KB
045 DLL Injection ver2 Notes.txt
- 114 B
25 Lab Project _ Creating a Trojan with Encrypted Payload and Injection Capability
002 Lab Project _ Creating a Trojan with Encrypted Payload and Injection Capability.mp4
- 96.34 MB
001 Introduction to Lab Project.mp4
- 4.97 MB
049 Intro to Lab Project.pdf
- 406.07 KB
002 Lab Project _ Creating a Trojan with Encrypted Payload and Injection Capability.en.srt
- 8.81 KB
050 12-lab-project-v3.zip
- 3.45 KB
001 Introduction to Lab Project.en.srt
- 1.17 KB
07 Testing Unpacked Dumped Shellcode Payload Using Hexeditor and a C Program
001 Testing Unpacked Dumped Shellcode Payload Using Hexeditor and a C Program.mp4
- 93.72 MB
001 Testing Unpacked Dumped Shellcode Payload Using Hexeditor and a C Program.en.srt
- 8.63 KB
12 AES Encryption of Payload
001 Intro to AES Encryption.mp4
- 90.15 MB
002 AES Encrypting the Payload.mp4
- 68.16 MB
001 Intro to AES Encryption.en.srt
- 12.12 KB
002 AES Encrypting the Payload.en.srt
- 6.18 KB
021 05-AES_encrypting_payload.zip
- 2.39 KB
021 aes encryption notes.txt
- 994 B
26 Reverse Engineering the Lab Project Trojan
001 Detecting Process Injection and Dumping Explorer Memory.mp4
- 81.83 MB
002 Testing the dumped shellcode using ShellcodeRunnerInjected.mp4
- 50.11 MB
051 reversing_lab_project.zip
- 49.06 KB
001 Detecting Process Injection and Dumping Explorer Memory.en.srt
- 6.09 KB
002 Testing the dumped shellcode using ShellcodeRunnerInjected.en.srt
- 4.19 KB
052 shellcode_runner_injected.zip
- 2.35 KB
051 Reversing Lab Project Notes.txt
- 1.07 KB
11 Reverse Engineering XOR Encryption
001 Reverse Engineering XOR Encryption.mp4
- 73.24 MB
001 Reverse Engineering XOR Encryption.en.srt
- 5.69 KB
18 Reverse Engineering Code Cave Trojans
001 Reverse Engineering Code Cave Trojans.mp4
- 70.13 MB
002 Testing 32-bit Shellcode with ShellcodeRunner32.mp4
- 39.32 MB
033 reversing_codecave_trojan.zip
- 49.15 KB
001 Reverse Engineering Code Cave Trojans.en.srt
- 7.17 KB
002 Testing 32-bit Shellcode with ShellcodeRunner32.en.srt
- 5.29 KB
034 shellcode_runner32.zip
- 1.68 KB
033 reversing code cave trojan notes.txt
- 187 B
01 Introduction
001 Introduction.mp4
- 69.18 MB
001 Introduction.en.srt
- 2.97 KB
21 Testing Process Injection Shellcode with ShellcodeRunnerInjected
001 Testing Process Injection Shellcode with ShellcodeRunnerInjected.mp4
- 55.4 MB
001 Testing Process Injection Shellcode with ShellcodeRunnerInjected.en.srt
- 5.2 KB
040 shellcode_runner_injected.zip
- 2.31 KB
16 Reverse Engineering Function Obfuscation
001 Reverse Engineering Function Obfuscation.mp4
- 53.87 MB
027 reversing_function_obfuscation.zip
- 68.32 KB
001 Reverse Engineering Function Obfuscation.en.srt
- 5.38 KB
027 obfuscating functions notes.txt
- 809 B
14 Testing Shellcode Using Shellcode Runner
001 Testing Shellcode Using Shellcode Runner.mp4
- 47.62 MB
001 Testing Shellcode Using Shellcode Runner.en.srt
- 5.45 KB
024 shellcode_runner.zip
- 1.83 KB
24 Creating a Stealth Trojan
001 Creating a Stealth Trojan.mp4
- 39.12 MB
048 11-stealth-trojan.zip
- 115.78 KB
001 Creating a Stealth Trojan.en.srt
- 4.21 KB
048 stealth trojan notes.txt
- 111 B
28 Bonus Lecture
001 Bonus Lecture.mp4
- 10.6 MB
056 useful-resources-for-further-study-2021.pdf
- 668.72 KB
001 Bonus Lecture.en.srt
- 1.79 KB
.pad
50
- 964.74 KB
14
- 962.37 KB
39
- 909.03 KB
54
- 903.76 KB
45
- 901.35 KB
32
- 894.19 KB
26
- 879.99 KB
24
- 871.14 KB
34
- 862.63 KB
23
- 859.99 KB
46
- 848.3 KB
33
- 841.66 KB
47
- 801.86 KB
13
- 782.1 KB
30
- 774.42 KB
41
- 760.29 KB
9
- 743.57 KB
53
- 695.34 KB
44
- 694.85 KB
20
- 675.66 KB
12
- 669.4 KB
10
- 630.55 KB
36
- 609.52 KB
16
- 604.23 KB
17
- 603.04 KB
6
- 569.08 KB
8
- 562.46 KB
27
- 492.36 KB
49
- 486.72 KB
29
- 475.43 KB
48
- 435.49 KB
7
- 424.73 KB
19
- 421.72 KB
11
- 421.11 KB
55
- 405.75 KB
28
- 404.4 KB
40
- 391.12 KB
21
- 379.78 KB
43
- 368.33 KB
5
- 351.99 KB
35
- 294.96 KB
22
- 288.38 KB
4
- 263.05 KB
18
- 254.73 KB
52
- 248.87 KB
37
- 232.89 KB
42
- 186.34 KB
25
- 176.99 KB
38
- 137.77 KB
51
- 137.2 KB
31
- 101.18 KB
15
- 19.44 KB
2
- 5.35 KB
3
- 3.07 KB
0
- 43 B
1
- 39 B
[TGx]Downloaded from torrentgalaxy.to .txt
- 585 B
TutsNode.com.txt
- 63 B
Trackers
Seeders
Leechers
Downloads
udp://tracker.zerobytes.xyz:1337/announce
0
0
0
udp://tracker.torrent.eu.org:451/announce
11
0
495
udp://9.rarbg.com:2920/announce
10
1
5
udp://www.torrent.eu.org:451/announce
11
0
577
udp://tracker.opentrackr.org:1337/announce
13
1
212
udp://tracker.0x.tf:6969/announce
0
0
0
udp://fe.dealclub.de:6969/announce
0
0
0
udp://tracker.monitorit4.me:6969/announce
0
0
0
udp://open.stealth.si:80/announce
12
0
333
udp://pow7.com:80/announce
5
1
10
udp://p4p.arenabg.com:1337/announce
0
0
0
udp://tracker.leech.ie:1337/announce
0
0
0
udp://mts.tvbit.co:6969/announce
0
0
0
udp://tracker.moeking.me:6969/announce
11
0
228
udp://opentracker.i2p.rocks:6969/announce
12
0
44
udp://movies.zsw.ca:6969/announce
0
0
0
udp://vibe.sleepyinternetfun.xyz:1738/announce
0
0
0
udp://bubu.mapfactor.com:6969/announce
0
0
0
udp://tracker.theoks.net:6969/announce
0
0
0
udp://explodie.org:6969/announce
7
0
0
udp://bt1.archive.org:6969/announce
0
0
0
udp://exodus.desync.com:6969/announce
0
0
0
udp://bt2.archive.org:6969/announce
0
0
0
udp://tracker1.bt.moack.co.kr:80/announce
0
0
0
InfoHash:
63D1320A580D263569A35713A9490FB0359EF3DC
Last updated:
May 26, 2022
File count:
235 B
File Category:
9
Tags:
Other, Tutorials
Related Torrents
[ TutSala.com ] Udemy - SOLIDWORKS Animation Tutorials for Absolute Beginners
Ebook/Course
Jun 2, 2022
948.21 MB
1
23
70
Torrent
Magnet
The Complete Photoshop Manual - Expert Tutorials To Improve Your Skills
Ebook/Course
Nov 8, 2020
130.11 MB
24
22
532
Torrent
Magnet
[ FreeCourseWeb.com ] Skillshare - ClickBank Affiliate Marketing Without A Website (Step-by-Step Tutorials)
Ebook/Course
May 24, 2022
601.94 MB
2
3
0
Torrent
Magnet
Juices for Total Wellness By Juicing Tutorials
Ebook/Course
Jun 11, 2023
148.28 MB
24
14
3.38 k
Torrent
Magnet
[ DevCourseWeb.com ] Udemy - Microsoft Azure Storage services Tutorials
Ebook/Course
Jun 3, 2022
493.46 MB
3
30
227
Torrent
Magnet
Knots Tutorials How to Knot Properly for Beginners Knot Guide for Beginners
Ebook/Course
Jul 7, 2021
25.34 MB
19
13
134
Torrent
Magnet
[ DevCourseWeb.com ] Udemy - Learn HTML 5 - The Complete HTML 5 And CSS3 Tutorials Course
Ebook/Course
Jun 22, 2023
1.34 GB
10
18
180
Torrent
Magnet
IOS Animations by Tutorials (Sixth Edition) EPUB
Ebook/Course
Jan 9, 2022
120.35 MB
15
10
155
Torrent
Magnet
Core Data by Tutorials (Eighth Edition) PDF
Ebook/Course
Jan 9, 2022
31.28 MB
19
5
187
Torrent
Magnet
[ FreeCourseWeb.com ] Wood Whittling Tutorials - Learning Wood Whittling Technique Through These Simple Guides - Wood Whittling Guide Book
Ebook/Course
Jul 10, 2021
68.44 MB
19
4
283
Torrent
Magnet
A Beginner's Guide To Sketchup Simple Designs And Detailed Tutorials.pdf
Ebook/Course
Oct 26, 2021
15.48 MB
13
10
944
Torrent
Magnet
[ FreeCourseWeb.com ] Woodworking Tutorials - Simple and Detail Woodworking Projects for Beginners - Woodworking Patterns
Ebook/Course
Jul 26, 2021
34.48 MB
18
4
766
Torrent
Magnet
Python Programming Tutorials Learn From Scratch With Examples
Ebook/Course
Sep 24, 2020
10.99 MB
19
1
6.09 k
Torrent
Magnet
[ DevCourseWeb.com ] Udemy - Python Django Tutorials for Beginners to Become an Expert
Ebook/Course
Sep 23, 2021
959.69 MB
7
12
155
Torrent
Magnet
[ FreeCourseWeb.com ] Udemy - Dart and Flutter Tutorials for Beginners
Ebook/Course
Aug 7, 2021
803.69 MB
15
4
81
Torrent
Magnet
MyFreeOnlineMovies.com UDEMY Tutorials - Learn Adobe Flash From Scratch
Ebook/Course
Jan 4, 2019
1.14 GB
0
0
0
Torrent
Magnet
Android Debugging by Tutorials
Ebook/Course
Aug 24, 2022
22.81 MB
2
15
85
Torrent
Magnet
[ FreeCryptoLearn.com ] Udemy - Dodd-Frank Act Tutorials
Ebook/Course
Nov 3, 2023
636.69 MB
1
16
85
Torrent
Magnet
[ CourseBoat.com ] Computer Programming Like A Pro - Fundamentals of Programming, Tutorials For Beginners
Ebook/Course
Jan 4, 2022
2.47 MB
12
3
97
Torrent
Magnet
Catalyst by Tutorials (Second Edition) by Marin Bencevic EPUB
Ebook/Course
Jan 8, 2022
23.45 MB
6
8
26
Torrent
Magnet
Home
Movies
TV Shows
Anime
Videos
Music
Games
Software
Books
Privacy policy
About us
Donating
Help
Send feedback