磁力管家

磁力管家
为您索检到100条磁力链接,耗时2毫秒。 rss

分享给好友

【影视】 [ DevCourseWeb.com ] Udemy - Malware Forensics V4 - Ai and Chatgpt Mastery In Malware Analysis
收录时间:2024-03-22 文档个数:29 文档大小:1.6 GB 最近下载:2025-05-16 人气:5512 磁力链接
  • mp4~Get Your Files Here !/1 - Advanced Detection of Fileless Malware Integrating Memory Forensics with AIDL/7 - LabDeveloping Automated Deep Learning Strategies for Fileless Malware Detection.mp4 224.1 MB
  • mp4~Get Your Files Here !/4 - Advanced Malware Dynamics Decoding Analyzing Metamorphic Malware/21 - Lab Metamorphic Malware Detection using Graph Neural Networks.mp4 174.7 MB
  • mp4~Get Your Files Here !/6 - Innovative Effective Malware Analysis with ChatGPT Strategies Techniques/27 - Lab Deploying ChatGPT for InDepth Malware Code Behavior Analysis.mp4 168.2 MB
  • mp4~Get Your Files Here !/2 - Advanced Detection of Stealthy MalwareLeveraging Memory Forensics DeepLearning/10 - Lab Implementing Deep Learning for Enhanced Detection of Stealthy Malware.mp4 155.1 MB
  • mp4~Get Your Files Here !/1 - Advanced Detection of Fileless Malware Integrating Memory Forensics with AIDL/2 - Unraveling the Features of Fileless Malware for Effective Detection.mp4 80.8 MB
  • mp4~Get Your Files Here !/1 - Advanced Detection of Fileless Malware Integrating Memory Forensics with AIDL/3 - Advanced Techniques in Fileless Malware Detection.mp4 72.1 MB
  • mp4~Get Your Files Here !/5 - AIDriven Analysis of Malware Executables/22 - Behavioral and Executable Malware A Unified AI Detection Strategy.mp4 71.1 MB
  • mp4~Get Your Files Here !/3 - Modernizing Future of Malware Defense Automated Platforms and Sandbox Solutions/11 - Enhancing Malware Analysis through Advanced Automation Platforms.mp4 56.0 MB
  • mp4~Get Your Files Here !/2 - Advanced Detection of Stealthy MalwareLeveraging Memory Forensics DeepLearning/8 - Deep Learnings Edge and Memory forensics in Unmasking Obfuscated Malware.mp4 50.7 MB
  • mp4~Get Your Files Here !/5 - AIDriven Analysis of Malware Executables/23 - Lab Detecting Malware in Executable Files.mp4 49.5 MB
  • mp4~Get Your Files Here !/4 - Advanced Malware Dynamics Decoding Analyzing Metamorphic Malware/14 - Understanding Metamorphic Malware Evolution Behavior and Defense.mp4 49.1 MB
  • mp4~Get Your Files Here !/1 - Advanced Detection of Fileless Malware Integrating Memory Forensics with AIDL/1 - Decoding Fileless Malware A Deep Dive into AIDriven Detection Mechanisms.mp4 45.8 MB
  • mp4~Get Your Files Here !/4 - Advanced Malware Dynamics Decoding Analyzing Metamorphic Malware/18 - Exploring Control Flow Graphs and Graph Neural Networks.mp4 45.6 MB
  • mp4~Get Your Files Here !/4 - Advanced Malware Dynamics Decoding Analyzing Metamorphic Malware/16 - Advanced Techniques for Metamorphic Malware Detection.mp4 41.1 MB
  • mp4~Get Your Files Here !/4 - Advanced Malware Dynamics Decoding Analyzing Metamorphic Malware/19 - Deep Dive into Malware Analysis using Control Flow Graphs Graph Neural Network.mp4 39.6 MB
  • mp4~Get Your Files Here !/4 - Advanced Malware Dynamics Decoding Analyzing Metamorphic Malware/15 - Dissecting Metamorphic Malware Understanding What Changes What Stays the Same.mp4 36.7 MB
  • mp4~Get Your Files Here !/1 - Advanced Detection of Fileless Malware Integrating Memory Forensics with AIDL/5 - Algorithmic Approaches in AIDriven Fileless Malware Analysis.mp4 35.0 MB
  • mp4~Get Your Files Here !/3 - Modernizing Future of Malware Defense Automated Platforms and Sandbox Solutions/13 - Merging Defenses How Fileless Malware Detection Integrates with System Architec.mp4 30.3 MB
  • mp4~Get Your Files Here !/3 - Modernizing Future of Malware Defense Automated Platforms and Sandbox Solutions/12 - Harnessing Malware Sandbox Platforms for Enhanced Enterprise Security Infrastruc.mp4 27.6 MB
  • mp4~Get Your Files Here !/1 - Advanced Detection of Fileless Malware Integrating Memory Forensics with AIDL/6 - Building Malware Detection ModelUtilizing Memory Forensics for Dataset Creation.mp4 27.3 MB
【影视】 [ DevCourseWeb.com ] Udemy - Learn Reverse Engineering With Android Malware Analysis
收录时间:2024-02-05 文档个数:710 文档大小:577.5 MB 最近下载:2025-05-15 人气:1223 磁力链接
  • mp4~Get Your Files Here !/5. Malware case study Exodus spyware/1. Exodus malware case study.mp4 77.2 MB
  • mp4~Get Your Files Here !/3. Building applications Android malware examples/1. Building and reverse engineering simple malware.mp4 72.3 MB
  • mp4~Get Your Files Here !/3. Building applications Android malware examples/2. Building a simple phishing application.mp4 55.5 MB
  • mp4~Get Your Files Here !/2. The Fundementals/4. Introduction to obfuscation in Android.mp4 48.0 MB
  • mp4~Get Your Files Here !/4. Miscellaneous Techniques/1. Retrieving application's from a device.mp4 44.6 MB
  • mp4~Get Your Files Here !/2. The Fundementals/2. Introduction to Android Malware Analysis.mp4 43.1 MB
  • mp4~Get Your Files Here !/1. Introduction/2. Tooling.mp4 41.0 MB
  • mp4~Get Your Files Here !/2. The Fundementals/1. Introduction to Android Reverse Engineering.mp4 39.6 MB
  • mp4~Get Your Files Here !/4. Miscellaneous Techniques/2. Using machine learning to identify malware.mp4 33.9 MB
  • mp4~Get Your Files Here !/1. Introduction/1. Introduction.mp4 32.3 MB
  • mp4~Get Your Files Here !/6. Wrap Up/1. Thanks and wrap up.mp4 22.8 MB
  • pdf~Get Your Files Here !/2. The Fundementals/2.1 malware-book.pdf 20.3 MB
  • pdf~Get Your Files Here !/2. The Fundementals/2.2 malware-intro.pdf 8.3 MB
  • dex~Get Your Files Here !/3. Building applications Android malware examples/simplemalware/app/build/intermediates/dex/debug/mergeExtDexDebug/classes.dex 5.3 MB
  • pdf~Get Your Files Here !/2. The Fundementals/5.1 obfuscation.pdf 4.8 MB
  • apk~Get Your Files Here !/3. Building applications Android malware examples/simplemalware/app/build/intermediates/apk/debug/app-debug.apk 4.0 MB
  • pdf~Get Your Files Here !/2. The Fundementals/1.2 reverse-engineering.pdf 3.5 MB
  • pdf~Get Your Files Here !/2. The Fundementals/1.1 ios-and-android-re.pdf 3.5 MB
  • xml~Get Your Files Here !/3. Building applications Android malware examples/simplemalware/app/build/intermediates/incremental/mergeDebugResources/merger.xml 1.6 MB
  •  Building applications  Android malware examples/simplemalware/app/build/intermediates/incremental/debug-mergeJavaRes/zip-cache/93DqCsxRP16jyBW1wbfr9hOZXiw=~Get Your Files Here !/3. Building applications Android malware examples/simplemalware/app/build/intermediates/incremental/debug-mergeJavaRes/zip-cache/93DqCsxRP16jyBW1wbfr9hOZXiw= 1.4 MB
【影视】 [ DevCourseWeb.com ] Udemy - Malware Forensics v3 - AI and ChatGPT Mastery in Malware Analysis
收录时间:2024-02-04 文档个数:28 文档大小:2.7 GB 最近下载:2025-05-15 人气:3680 磁力链接
  • mp4~Get Your Files Here !/5. Harnessing AI for Breakthroughs in Dynamic Malware and Memory Analysis/6. Lab Unraveling Malware Mysteries in Memory with Volatility.mp4 403.3 MB
  • mp4~Get Your Files Here !/5. Harnessing AI for Breakthroughs in Dynamic Malware and Memory Analysis/3. Lab Advanced Malware Analysis - Dynamic Techniques with Process Hacker.mp4 255.6 MB
  • mp4~Get Your Files Here !/4. In-Depth Clustering Techniques for Malware variant Discovery & Analysis/3. Lab Implementing Clustering Technique&Feature Engg in Malware Variant Analysis.mp4 210.8 MB
  • mp4~Get Your Files Here !/5. Harnessing AI for Breakthroughs in Dynamic Malware and Memory Analysis/9. Lab Deep Neural Networks for Effective and Efficient Malware Detection&Analysis.mp4 199.6 MB
  • mp4~Get Your Files Here !/3. Advancing Malware DetectionAI-Driven Behavior Analysis and Model Explainability/2. Lab Implementing Malware Behavior Profiling with RF.mp4 128.8 MB
  • mp4~Get Your Files Here !/6. Deciphering Ransomware with AI Comprehensive Analysis and Advanced Prediction/4. LabAdvanced Ransomware Behavior Prediction & Classification with Deep Learning.mp4 128.4 MB
  • mp4~Get Your Files Here !/1. Advanced Multi-Stage Malware Analysis AI Synergy and Correlation Insights/3. Lab Visualizing Feature Correlations in Malware Analysis Using Heatmaps.mp4 124.4 MB
  • mp4~Get Your Files Here !/6. Deciphering Ransomware with AI Comprehensive Analysis and Advanced Prediction/2. Lab Ransomware Analysis and Dissection.mp4 116.2 MB
  • mp4~Get Your Files Here !/4. In-Depth Clustering Techniques for Malware variant Discovery & Analysis/2. Determining Optimal Clustering Size for Effective Malware Variant Detection.mp4 109.4 MB
  • mp4~Get Your Files Here !/2. Forecasting Malware Threats Predictive Analytics and Time Series Modeling/3. Lab Implementing Advanced Analytics TSA for Predicting Future Malware Threats.mp4 96.9 MB
  • mp4~Get Your Files Here !/2. Forecasting Malware Threats Predictive Analytics and Time Series Modeling/2. Beyond Real-Time Predicting Malware Threats Before They Happen.mp4 80.2 MB
  • mp4~Get Your Files Here !/5. Harnessing AI for Breakthroughs in Dynamic Malware and Memory Analysis/5. Key Features for Effective Memory Analysis.mp4 77.8 MB
  • mp4~Get Your Files Here !/6. Deciphering Ransomware with AI Comprehensive Analysis and Advanced Prediction/1. Decoding the Ransomware Lifecycle From Initial Infiltration to Encryption.mp4 75.2 MB
  • mp4~Get Your Files Here !/3. Advancing Malware DetectionAI-Driven Behavior Analysis and Model Explainability/3. Demystifying AI in Malware Analysis Explainable AI.mp4 75.0 MB
  • mp4~Get Your Files Here !/5. Harnessing AI for Breakthroughs in Dynamic Malware and Memory Analysis/1. Introduction to Dynamic malware analysis.mp4 66.2 MB
  • mp4~Get Your Files Here !/3. Advancing Malware DetectionAI-Driven Behavior Analysis and Model Explainability/4. Lab SHAP-based Explainability in Malware Detection with RF.mp4 65.4 MB
  • mp4~Get Your Files Here !/4. In-Depth Clustering Techniques for Malware variant Discovery & Analysis/1. Identification and Analysis of Malware Variants through Unsupervised Clustering.mp4 61.8 MB
  • mp4~Get Your Files Here !/5. Harnessing AI for Breakthroughs in Dynamic Malware and Memory Analysis/4. Dynamic Malware Analysis Challenges, Solutions, and the Road Ahead.mp4 61.7 MB
  • mp4~Get Your Files Here !/5. Harnessing AI for Breakthroughs in Dynamic Malware and Memory Analysis/2. Key Features for Dynamic Memory Analysis.mp4 60.5 MB
  • mp4~Get Your Files Here !/1. Advanced Multi-Stage Malware Analysis AI Synergy and Correlation Insights/2. Unveiling the Mechanics of Correlation Analysis in Multi-Stage Malware Detection.mp4 46.5 MB
【影视】 Anti-Malware & AdwCleaner
收录时间:2024-01-27 文档个数:7 文档大小:64.1 MB 最近下载:2025-05-09 人气:916 磁力链接
  • wmvVideo instaLL.wmv 39.6 MB
  • exeAuslogics Anti-Malware.exe 15.7 MB
  • exeBonus- AdwCleaner/AdwCleaner.exe 8.8 MB
  • dllCrack/SHFolder.dll 25.1 kB
  • txtINFO.txt 2.6 kB
  • nfoinfo.nfo 2.4 kB
  • txtCrack/All Torrents & Videos hire.txt 366 Bytes
【影视】 [FreeCourseSite.com] Udemy - Reverse Engineering & Malware Analysis in 21 Hours REMAC+
收录时间:2024-01-03 文档个数:254 文档大小:9.7 GB 最近下载:2025-05-16 人气:9055 磁力链接
  • mp48. Windows - PE Format/1. Learning Windows PE Format.mp4 206.8 MB
  • mp46. Symbols, Stripped and Not Stripped Binaries/2. Revealing Contents of Object File.mp4 164.3 MB
  • mp47. Linux - ELF Format/3. Learning ELF Program Header Fields.mp4 163.0 MB
  • mp423. ADT and Nodes in C++ for Reverse Engineering/9. Developing InsertHead, InsertTail and Insert Methods.mp4 155.9 MB
  • mp47. Linux - ELF Format/1. Exploring the Executable and Linkable Format (ELF) and Executable Header.mp4 154.3 MB
  • mp413. Permissions/5. After this video you'll understand all LINUX Permissions.mp4 147.8 MB
  • mp47. Linux - ELF Format/2. Learning ELF Fields.mp4 135.0 MB
  • mp415. C++ for Reverse Engineering - Section 1/12. Scoping Variables and Static Keyword.mp4 132.6 MB
  • mp44. Malware Analysis and Reverse Engineering with Ghidra/5. Extracting SYS file from Malware.mp4 127.5 MB
  • mp423. ADT and Nodes in C++ for Reverse Engineering/4. Testing ADT List.mp4 127.2 MB
  • mp423. ADT and Nodes in C++ for Reverse Engineering/11. Removing Items.mp4 126.3 MB
  • mp422. Data Structures in CC++/9. Class Templates in CPP.mp4 122.4 MB
  • mp44. Malware Analysis and Reverse Engineering with Ghidra/1. Starting Real Malware Analysis with Ghidra.mp4 122.3 MB
  • mp417. How Conditional Statements work Reverse Engineering and C/2. Conditional Statements in CPP.mp4 115.4 MB
  • mp46. Symbols, Stripped and Not Stripped Binaries/3. Trying to Analyze Binary Executable.mp4 112.0 MB
  • mp46. Symbols, Stripped and Not Stripped Binaries/1. Using READELF for Viewing Symbolic Information.mp4 108.8 MB
  • mp44. Malware Analysis and Reverse Engineering with Ghidra/2. Analyzing Suspicious String using Ghidra.mp4 108.2 MB
  • mp423. ADT and Nodes in C++ for Reverse Engineering/5. Node and Chaining Example.mp4 107.9 MB
  • mp422. Data Structures in CC++/2. Creating Random Card Generator Using Enum and rand.mp4 107.7 MB
  • mp419. Introduction to Pointers/1. Pointers in CPP.mp4 104.6 MB
【影视】 elementary OS 7.1, Snap malware, France wants to ban VPNs: Linux & Open Source News 1080p.mp4
收录时间:2023-12-28 文档个数:1 文档大小:155.2 MB 最近下载:2025-04-05 人气:170 磁力链接
  • mp4elementary OS 7.1, Snap malware, France wants to ban VPNs: Linux & Open Source News 1080p.mp4 155.2 MB
【影视】 [ DevCourseWeb.com ] Udemy - Practical and Hands-On Malware Analysis (With Live Demos)
收录时间:2023-12-23 文档个数:46 文档大小:1.6 GB 最近下载:2025-05-16 人气:2529 磁力链接
  • mp4~Get Your Files Here !/2. Theoretical Section of Course/1. Main Topics, What is Malware & Categories of Malware.mp4 168.9 MB
  • mp4~Get Your Files Here !/2. Theoretical Section of Course/3. Why Malware Analysis, Goals of Malware Analysis & What is Reverse Engineering.mp4 127.6 MB
  • mp4~Get Your Files Here !/2. Theoretical Section of Course/4. Software Reverse Engineering, Types of Software Reverse Engineering & Securit.mp4 119.3 MB
  • mp4~Get Your Files Here !/4. Static Analysis Demonstration/2. Generating Hashes, Using Virustotal & Using CFF Explorer.mp4 119.0 MB
  • mp4~Get Your Files Here !/2. Theoretical Section of Course/8. Precautions(II) & Environment Setup (SANDBOX).mp4 116.5 MB
  • mp4~Get Your Files Here !/2. Theoretical Section of Course/2. Types of Malware, Malware Infection Vectors & Malware Analysis.mp4 105.7 MB
  • mp4~Get Your Files Here !/5. Dynamic Analysis Demonstration/1. Using Fakenet & Regshot.mp4 104.1 MB
  • mp4~Get Your Files Here !/4. Static Analysis Demonstration/1. Precautions, the Tools, Getting String & Hashing.mp4 100.6 MB
  • mp4~Get Your Files Here !/2. Theoretical Section of Course/7. Low-Level Software(II), Tools Needed & Precautions.mp4 96.4 MB
  • mp4~Get Your Files Here !/2. Theoretical Section of Course/5. Security-Related Reversing & Reversing in Software Development.mp4 92.0 MB
  • mp4~Get Your Files Here !/2. Theoretical Section of Course/6. Low-Level Software.mp4 74.9 MB
  • mp4~Get Your Files Here !/5. Dynamic Analysis Demonstration/3. Using Regshot(III) & Process Monitor.mp4 71.5 MB
  • mp4~Get Your Files Here !/3. Downloading and Installation of Tools/3. Taking Snapshots & Accessing Shared Flare VM Package.mp4 63.0 MB
  • mp4~Get Your Files Here !/3. Downloading and Installation of Tools/1. Downloading VirtualBox, the Windows VM and the Flare VM package.mp4 58.8 MB
  • mp4~Get Your Files Here !/1. Introduction/3. Who is this Course for, Course Summary & Learning Objectives.mp4 51.9 MB
  • mp4~Get Your Files Here !/3. Downloading and Installation of Tools/2. Installing VirtualBox, Extracting and Importing Windows VM & Importing and S.mp4 39.2 MB
  • mp4~Get Your Files Here !/3. Downloading and Installation of Tools/4. Installing Flare VM Package.mp4 33.4 MB
  • mp4~Get Your Files Here !/5. Dynamic Analysis Demonstration/2. Using Regshot(II) & Executing Malware.mp4 31.6 MB
  • mp4~Get Your Files Here !/1. Introduction/1. Welcome to the Course & About Me.mp4 18.8 MB
  • mp4~Get Your Files Here !/1. Introduction/2. SneakPeak of Demonstrations Inside Course.mp4 18.3 MB
【影视】 Malware Analysis for Absolute Begginers
收录时间:2023-12-20 文档个数:52 文档大小:3.2 GB 最近下载:2025-05-16 人气:3010 磁力链接
  • mp49. Practice Malware Analysis/5. Static Analysis another Scenario.mp4 193.2 MB
  • mp46. Linux commands Essentials/1. Navigating File System.mp4 135.2 MB
  • mp49. Practice Malware Analysis/3. Static Analysis- Extracting Strings.mp4 127.3 MB
  • mp46. Linux commands Essentials/4. Networking Commands.mp4 125.4 MB
  • mp49. Practice Malware Analysis/6. Practice Dynamic Analysis-1.mp4 123.0 MB
  • mp46. Linux commands Essentials/10. More Linux Commands.mp4 114.7 MB
  • mp49. Practice Malware Analysis/7. Practice Dynamic Analysis-2.mp4 114.4 MB
  • mp47. Introduction to PE Format/1. Introduction to PE Format.mp4 106.2 MB
  • mp46. Linux commands Essentials/2. Users and Priviledges-1.mp4 104.6 MB
  • mp45. Malware Analysis Lab/13. Finalize your lab.mp4 98.4 MB
  • mp43. Introduction to Operating System and Memory/3. Operating System Functions and Libraries Part 1.mp4 97.5 MB
  • mp46. Linux commands Essentials/5. Installing and Updating Tools.mp4 94.2 MB
  • mp49. Practice Malware Analysis/1. Static Analysis- Submit the Hash of Malware.mp4 89.2 MB
  • mp42. Introduction to Malware/4. Types of Malware.mp4 85.1 MB
  • mp46. Linux commands Essentials/3. Users and Priviledges-2.mp4 75.8 MB
  • mp46. Linux commands Essentials/7. Viewing, Creating and Editing Files.mp4 74.9 MB
  • mp46. Linux commands Essentials/8. grep Commands part 1.mp4 74.6 MB
  • mp45. Malware Analysis Lab/3. Download and Install Kali Linux.mp4 70.3 MB
  • mp43. Introduction to Operating System and Memory/1. Introduction to Operating System Part 1.mp4 68.6 MB
  • mp410. Practice Malware analysis in Kali Linux/1. Practice Malware Analysis in Kali Linux.mp4 67.1 MB
【影视】 Mastering Reverse Engineering & Malware Analysis REMASM+
收录时间:2023-12-20 文档个数:86 文档大小:5.1 GB 最近下载:2025-05-16 人气:12326 磁力链接
  • mp415. Memory Manipulation/2. Testing and Analyzing Project with Readelf and GDB.mp4 232.7 MB
  • mp415. Memory Manipulation/1. Project EXABYTE.mp4 211.4 MB
  • mp44. Windows - PE Format/1. Fundamentals of Windows PE Format.mp4 206.7 MB
  • mp45. Symbols, Stripped and Not Stripped Binaries/2. Revealing Contents of Object File.mp4 164.3 MB
  • mp43. Linux - ELF Format/3. Learning ELF Program Header Fields.mp4 163.0 MB
  • mp43. Linux - ELF Format/1. Exploring the Executable and Linkable Format (ELF) and Executable Header.mp4 154.3 MB
  • mp49. Debugging x86-64/2. Debugging and Finding Variables in Memory addresses.mp4 149.7 MB
  • mp410. Writing our second 64Bit Assembly Program/2. Analyzing Output with GDB and creating makefile.mp4 137.8 MB
  • mp43. Linux - ELF Format/2. Learning ELF Fields.mp4 135.1 MB
  • mp418. Malware Analysis and Reverse Engineering with Ghidra/5. Extracting SYS file from Malware.mp4 127.5 MB
  • mp418. Malware Analysis and Reverse Engineering with Ghidra/1. Starting Real Malware Analysis with Ghidra.mp4 122.4 MB
  • mp413. Jump and Loop/1. Using Conditions and Jumping.mp4 121.7 MB
  • mp49. Debugging x86-64/3. Learning more with GDB.mp4 115.3 MB
  • mp45. Symbols, Stripped and Not Stripped Binaries/3. Trying to Analyze Binary Executable.mp4 111.7 MB
  • mp45. Symbols, Stripped and Not Stripped Binaries/1. Using READELF for Viewing Symbolic Information.mp4 108.9 MB
  • mp418. Malware Analysis and Reverse Engineering with Ghidra/2. Analyzing Suspicious String using Ghidra.mp4 108.2 MB
  • mp49. Debugging x86-64/1. Starting gdb and setting flavors.mp4 102.4 MB
  • mp412. Data Display Debugger - DDD/3. Using DDD and Analyzing RAX Values.mp4 101.0 MB
  • mp42. Binary Analysis/5. Linking Phase.mp4 98.5 MB
  • mp47. Writing our first 64Bit Assembly Program/1. Hello world with makefile.mp4 92.0 MB
【影视】 Malware Detection and Analysis with Python
收录时间:2023-12-18 文档个数:29 文档大小:162.2 MB 最近下载:2025-05-15 人气:6808 磁力链接
  • mp42. Detecting Malicious Files with Python/5. Demo - Creating File and Import Hash Signatures with Python.mp4 22.4 MB
  • mp42. Detecting Malicious Files with Python/7. Integrate with the VirusTotal API.mp4 18.3 MB
  • mp43. Conducting Malware Analysis with Python/2. Analyzing Malicious Documents with Python.mp4 17.9 MB
  • mp42. Detecting Malicious Files with Python/3. Demo - Performing File Classification with Python.mp4 17.3 MB
  • mp43. Conducting Malware Analysis with Python/4. Demo - Detecting Packed Executables with Python.mp4 16.8 MB
  • zippython-malware-detection-analysis.zip 15.0 MB
  • mp42. Detecting Malicious Files with Python/6. Identify Malicious Patterns with Yara.mp4 11.9 MB
  • mp43. Conducting Malware Analysis with Python/3. Analyzing Packed Executables.mp4 8.1 MB
  • mp43. Conducting Malware Analysis with Python/5. Summary.mp4 7.4 MB
  • mp42. Detecting Malicious Files with Python/4. Working with File Hashes.mp4 6.8 MB
  • mp42. Detecting Malicious Files with Python/1. Introduction.mp4 5.8 MB
  • mp42. Detecting Malicious Files with Python/2. Performing File Classification with Python.mp4 5.6 MB
  • mp42. Detecting Malicious Files with Python/8. Getting Familiar with Existing Solutions.mp4 4.8 MB
  • mp41. Course Overview/1. Course Overview.mp4 3.2 MB
  • mp43. Conducting Malware Analysis with Python/1. Introduction.mp4 838.9 kB
  • vtt2. Detecting Malicious Files with Python/5. Demo - Creating File and Import Hash Signatures with Python.vtt 8.7 kB
  • vtt2. Detecting Malicious Files with Python/7. Integrate with the VirusTotal API.vtt 8.6 kB
  • vtt2. Detecting Malicious Files with Python/3. Demo - Performing File Classification with Python.vtt 8.1 kB
  • vtt3. Conducting Malware Analysis with Python/2. Analyzing Malicious Documents with Python.vtt 8.0 kB
  • vtt3. Conducting Malware Analysis with Python/4. Demo - Detecting Packed Executables with Python.vtt 7.5 kB
【影视】 Windows Malware Analysis for Hedgehogs - Beginner Training
收录时间:2023-12-17 文档个数:258 文档大小:6.8 GB 最近下载:2025-05-16 人气:8364 磁力链接
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/3. Triage and file type basics/5. Lab Triage 2 Whole file examination.mp4 149.5 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/4. Wrapped files and installers/9. Lab Installers 1 Layer 1 Unpacking Nullsoft.mp4 145.1 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/12. Packers and unpacking methods/10. Lab Poison 1 Speakeasy API logging.mp4 136.7 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/12. Packers and unpacking methods/12. Lab Injector DLL Unpacking via VirtualAlloc.mp4 133.9 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/5. Malware Persistence and Disinfection Basics/4. Lab Services.mp4 133.8 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/11. Ransomware analysis with Ghidra and x64dbg/6. Lab Legion ransomware 5 Understanding the encryption.mp4 133.7 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/5. Malware Persistence and Disinfection Basics/5. Lab Disinfection 1 Autoruns - Run, IFEO.mp4 132.3 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/4. Wrapped files and installers/5. Lab Wrapped files 2 Obtaining the script with ACLs.mp4 130.1 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/12. Packers and unpacking methods/6. Lab Winupack 1 packing, fix disassembly in x32dbg.mp4 127.2 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/5. Malware Persistence and Disinfection Basics/6. Lab Disinfection 2 RunOnce, Active Setup, Scheduled Tasks, LNKs.mp4 119.0 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/8. Malware classification and analysis reports/9. Lab report writing 3 Malware decryption with CyberChef.mp4 114.0 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/4. Wrapped files and installers/12. Lab Installers 4 Triage of multiple files.mp4 111.3 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/11. Ransomware analysis with Ghidra and x64dbg/7. Lab Legion ransomware 6 Patching with x32dbg.mp4 110.1 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/4. Wrapped files and installers/4. Lab Wapped files 1 Triage of a wrapped file.mp4 108.0 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/3. Triage and file type basics/3. Lab Triage 1 Determine file types of unknown samples.mp4 108.0 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/11. Ransomware analysis with Ghidra and x64dbg/8. Lab Legion ransomware 7 Ransomware monitoring and file decryption test.mp4 107.4 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/6. Portable Executable format and .NET/4. Lab PE 1 MS DOS stub, COFF file header, timestamps and REPRO builds.mp4 107.3 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/12. Packers and unpacking methods/7. Lab Winupack 2 Find OEP via tracing, dump and fix imports.mp4 105.2 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/7. File analysis verdicts/9. Lab diffing3 Force strict signature verification.mp4 102.9 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/6. Portable Executable format and .NET/5. Lab PE 2 Optional header and section table.mp4 99.3 MB
【影视】 [UdemyCourseDownloader] How to Create and Embed Malware
收录时间:2023-12-17 文档个数:59 文档大小:1.2 GB 最近下载:2025-05-15 人气:192 磁力链接
  • mp43. Payload Binding Methods/2. Embedding Malware in Normal PDF.mp4 84.7 MB
  • mp48. Create and Embed Malware Through Android/7. Embedding Malware in PDF.mp4 78.3 MB
  • mp48. Create and Embed Malware Through Android/8. Embedding Malware in Image.mp4 77.7 MB
  • mp43. Payload Binding Methods/1. Embedding Malware in Original Apk.mp4 72.3 MB
  • mp45. Create an Undetectable Payload/1. Create Undetectable Python Payloads that Bypass Antiviruses.mp4 69.2 MB
  • mp42. Create Payloads to Hack Different Operating systems/4. Create a Payload and Hack any Android Device.mp4 59.4 MB
  • mp41. Introduction/1. Introduction.mp4 50.5 MB
  • mp44. Create a Malware to Hack Over Wan/2. Hack Any Windows Machine Which is Outside The Network using Netcat tool.mp4 46.9 MB
  • mp44. Create a Malware to Hack Over Wan/3. Hack Any Android Device From Anywhere Over Internet.mp4 44.4 MB
  • mp47. Hack or Recover saved Passwords from Windows Machine/2. Get Every Single Saved Password from Remote Machine.mp4 44.2 MB
  • mp42. Create Payloads to Hack Different Operating systems/6. Create Payload and Hack Linux Systems.mp4 44.0 MB
  • mp42. Create Payloads to Hack Different Operating systems/2. Creating a Simple Payload with Metasploit.mp4 40.2 MB
  • mp47. Hack or Recover saved Passwords from Windows Machine/3. Steal Passwords Using the USB Drive.mp4 38.0 MB
  • mp46. How to be Safe From Above Attacks/2. Detect Meterpreter in Your PC using Antipwny.mp4 37.7 MB
  • mp48. Create and Embed Malware Through Android/4. Hacking Windows Machine Using Metasploit Framework.mp4 37.4 MB
  • mp42. Create Payloads to Hack Different Operating systems/1. Introduction to Metasploit.mp4 36.6 MB
  • mp42. Create Payloads to Hack Different Operating systems/5. Create Payload and Hack any Windows Machines.mp4 36.4 MB
  • mp48. Create and Embed Malware Through Android/5. Hacking Linux Machine using Metasploit.mp4 35.5 MB
  • mp48. Create and Embed Malware Through Android/3. Introduction and Installing Metasploit Framework.mp4 33.6 MB
  • mp48. Create and Embed Malware Through Android/6. Hack Andriod Devices using Metasploit.mp4 33.4 MB
【影视】 [UdemyCourseDownloader] Malware Analysis Identifying and Defeating Code Obfuscation
收录时间:2022-05-07 文档个数:38 文档大小:285.9 MB 最近下载:2025-05-15 人气:1880 磁力链接
  • mp405. Identifying Malware Use of Cryptography/01. Purpose of Cryptography in Malware.mp4 20.7 MB
  • mp404. Detecting and Defeating Function Obfuscation in Native Code/03. Demo - Dynamic API Resolution.mp4 20.7 MB
  • mp405. Identifying Malware Use of Cryptography/03. Demo - Finding Cryptography.mp4 19.9 MB
  • mp404. Detecting and Defeating Function Obfuscation in Native Code/04. Lab - Tracing Import Table Construction.mp4 19.5 MB
  • mp404. Detecting and Defeating Function Obfuscation in Native Code/02. Walking the PEB, Parsing a PE.mp4 19.1 MB
  • mp402. Detecting and Defeating Code Obfuscation in Interpreted Code/02. Obfuscation in Visual Basic for Applications (VBA).mp4 19.0 MB
  • mp403. Detecting and Defeating String Obfuscation in Native Code/04. Lab - Defeating String Obfuscation.mp4 17.8 MB
  • mp402. Detecting and Defeating Code Obfuscation in Interpreted Code/03. Demo - Defeating VBA Obfuscation.mp4 17.5 MB
  • mp403. Detecting and Defeating String Obfuscation in Native Code/03. Demo - Identifying String Obfuscation.mp4 15.5 MB
  • mp402. Detecting and Defeating Code Obfuscation in Interpreted Code/05. Demo - Defeating PowerShell Obfuscation.mp4 15.5 MB
  • mp402. Detecting and Defeating Code Obfuscation in Interpreted Code/06. Lab - Performing Comprehensive Analysis.mp4 14.5 MB
  • mp401. How Obfuscation Affects Your Analysis/02. How Obfuscation Impacts Analysis.mp4 12.3 MB
  • mp405. Identifying Malware Use of Cryptography/04. Lab - Analyzing Malware That Uses Cryptography.mp4 10.7 MB
  • mp403. Detecting and Defeating String Obfuscation in Native Code/02. String Obfuscation.mp4 8.9 MB
  • mp402. Detecting and Defeating Code Obfuscation in Interpreted Code/01. Prevalent Obfuscation Techniques.mp4 6.8 MB
  • mp405. Identifying Malware Use of Cryptography/02. Tools to Help Identify Use of Cryptography .mp4 6.0 MB
  • mp403. Detecting and Defeating String Obfuscation in Native Code/01. Differences from Interpreted Code.mp4 5.3 MB
  • mp401. How Obfuscation Affects Your Analysis/03. What You Should Know.mp4 5.3 MB
  • mp401. How Obfuscation Affects Your Analysis/01. Understanding Code Obfuscation.mp4 4.3 MB
  • mp400. Course Overview/00. Course Overview.mp4 3.6 MB
【影视】 [Tutorialsplanet.NET] Udemy - How Hackers Create Undetectable Malware and Viruses
收录时间:2022-04-29 文档个数:33 文档大小:291.1 MB 最近下载:2025-05-07 人气:399 磁力链接
  • mp42. Understanding Malware and Creating the Hacking Environment/3. Setting Up The Veil Framework.mp4 48.6 MB
  • mp42. Understanding Malware and Creating the Hacking Environment/4. Installing Gnome Desktop.mp4 45.1 MB
  • mp41. We Begin Here/2. Introduction to Undetectable Malware.mp4 36.7 MB
  • mp44. How Hackers Create Undetectable Malware/2. Testing Exploit on Windows 10 Machine.mp4 32.2 MB
  • mp43. Veil and Metasploit/2. Installing Metasploit.mp4 30.1 MB
  • mp44. How Hackers Create Undetectable Malware/1. Creating an Exploit.mp4 26.5 MB
  • mp43. Veil and Metasploit/5. Veil Evasion Final Installation.mp4 16.4 MB
  • mp42. Understanding Malware and Creating the Hacking Environment/1. Installing Python and Pip.mp4 14.2 MB
  • mp42. Understanding Malware and Creating the Hacking Environment/2. Installing Veil-Framework.mp4 11.6 MB
  • mp43. Veil and Metasploit/7. Introduction to Veil and The Importance in Ethical Hacking.mp4 10.7 MB
  • mp43. Veil and Metasploit/1. Wine Mono and Veil-Evasion Installation.mp4 6.6 MB
  • mp44. How Hackers Create Undetectable Malware/3. Encrypting Payload.mp4 4.7 MB
  • mp41. We Begin Here/1. Welcome and Introduction.mp4 3.3 MB
  • mp43. Veil and Metasploit/4. Testing MSF Console.mp4 1.8 MB
  • mp43. Veil and Metasploit/6. Adding the Metasploit Folder to Veil Installation.mp4 1.5 MB
  • mp43. Veil and Metasploit/3. Metasploit Installation Complete.mp4 1.1 MB
  • vtt4. How Hackers Create Undetectable Malware/2. Testing Exploit on Windows 10 Machine.vtt 13.6 kB
  • vtt4. How Hackers Create Undetectable Malware/1. Creating an Exploit.vtt 12.4 kB
  • vtt3. Veil and Metasploit/2. Installing Metasploit.vtt 10.4 kB
  • vtt1. We Begin Here/2. Introduction to Undetectable Malware.vtt 10.3 kB
【影视】 Reverse Engineering and Malware Analysis x6432 CRMA+ 2022
收录时间:2022-04-26 文档个数:69 文档大小:5.0 GB 最近下载:2025-05-16 人气:7192 磁力链接
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/6. Linux for MA and RE - Process Management and User ENV/1. Process Management.mp4 350.7 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/7. Linux for MA and RE - Networking and Software Control/1. Linux Networking.mp4 350.6 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/5. Archive Files.mp4 302.2 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/3. Filesystem.mp4 296.1 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/4. Linux - Logging and Webserver files.mp4 249.5 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/7. Linux for MA and RE - Networking and Software Control/2. Linux - Software Control.mp4 237.1 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/6. Linux for MA and RE - Process Management and User ENV/2. User Enviroment Variables.mp4 229.5 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/8. Network Training for Reverse Engineering and Malware Analysis/2. Network Training for Reverse Engineering and Malware Analysis - Part 2.mp4 223.7 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/2. Beginning Linux Training.mp4 185.6 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/6. Files and Permissions.mp4 165.1 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/10. Reverse Engineering Software and Malware/2. High Level vs Machine code Reversing and Execution principle.mp4 162.7 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/4. Reverse Engineering and Assembly/2. Low Level Function execution and Stacks.mp4 162.6 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/10. Reverse Engineering Software and Malware/1. Introduction to RE and Assembly.mp4 152.6 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/4. Reverse Engineering and Assembly/1. CPU Instruction set & Registers.mp4 152.5 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/1. Introduction/1. What is Reverse Engineering.mp4 148.3 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/1. Introduction/2. What is Malware Analysis.mp4 148.1 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/8. Network Training for Reverse Engineering and Malware Analysis/1. Network Training for Reverse Engineering and Malware Analysis - Part 1.mp4 146.0 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/1. Installing Kali Linux.mp4 144.5 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/2. Firewalls and Security Terminologies/1. Cyber Security - Reverse Engineering and Malware Analysis.mp4 139.9 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/2. Firewalls and Security Terminologies/2. How Firewalls Works.mp4 124.2 MB
【影视】 [ DevCourseWeb.com ] Udemy - A-Z Malware Design and Analysis
收录时间:2022-02-09 文档个数:28 文档大小:1.6 GB 最近下载:2025-05-15 人气:1522 磁力链接
  • mp4~Get Your Files Here !/01 - Part 1 - Essential Theories/004 Binary Analysis Fundementals.mp4 484.4 MB
  • mp4~Get Your Files Here !/01 - Part 1 - Essential Theories/002 Lecture 2_ Malware Introdcution.mp4 210.2 MB
  • mp4~Get Your Files Here !/02 - Practical Part/005 Learning how to setup and use IDA-Pro.mp4 193.7 MB
  • mp4~Get Your Files Here !/03 - Write your own malware_/001 Create your own real-world malware for learning and analysis - part 1.mp4 170.0 MB
  • mp4~Get Your Files Here !/01 - Part 1 - Essential Theories/003 Lecture 3_ Software Exploitations in Malware Design.mp4 123.0 MB
  • mp4~Get Your Files Here !/03 - Write your own malware_/004 Create your own real-world malware for learning and analysis - Last part.mp4 92.4 MB
  • mp4~Get Your Files Here !/02 - Practical Part/003 How to pack and unpack executable files.mp4 88.1 MB
  • mp4~Get Your Files Here !/03 - Write your own malware_/002 Create your own real-world malware for learning and analysis - part 2.mp4 86.3 MB
  • mp4~Get Your Files Here !/02 - Practical Part/001 Understanding the PE analysis of an executable file { part 1 }.mp4 82.0 MB
  • mp4~Get Your Files Here !/02 - Practical Part/002 Analying the PE structure of your executable file.mp4 45.0 MB
  • mp4~Get Your Files Here !/03 - Write your own malware_/003 Create your own real-world malware for learning and analysis - part 3.mp4 18.7 MB
  • mp4~Get Your Files Here !/02 - Practical Part/004 Identidying the packing algorithm used in a given file.mp4 14.4 MB
  • mp4~Get Your Files Here !/01 - Part 1 - Essential Theories/001 Introduction.mp4 13.3 MB
  • srt~Get Your Files Here !/01 - Part 1 - Essential Theories/004 Binary Analysis Fundementals_en.srt 102.8 kB
  • srt~Get Your Files Here !/03 - Write your own malware_/001 Create your own real-world malware for learning and analysis - part 1_en.srt 46.0 kB
  • srt~Get Your Files Here !/01 - Part 1 - Essential Theories/003 Lecture 3_ Software Exploitations in Malware Design_en.srt 33.0 kB
  • srt~Get Your Files Here !/02 - Practical Part/005 Learning how to setup and use IDA-Pro_en.srt 22.0 kB
  • srt~Get Your Files Here !/02 - Practical Part/001 Understanding the PE analysis of an executable file { part 1 }_en.srt 19.4 kB
  • srt~Get Your Files Here !/02 - Practical Part/003 How to pack and unpack executable files_en.srt 12.4 kB
  • srt~Get Your Files Here !/03 - Write your own malware_/002 Create your own real-world malware for learning and analysis - part 2_en.srt 12.2 kB
【影视】 Malware Development 2 Advanced Injection and API Hooking
收录时间:2022-02-04 文档个数:221 文档大小:4.0 GB 最近下载:2025-05-16 人气:6909 磁力链接
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/15. Lab Project Password Sniffer Trojan/4. Explanation of the source code for the Trojan and password-sniffer DLL.mp4 198.4 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/3. PE Header Import Directory and IAT Structure/2. Practical on PE Header Import Directory Structure and IAT.mp4 185.0 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/10. Heaven's Gate Cross Injections/2. Practical Walkthrough on Classic Cross Injections.mp4 180.1 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/2. PE Header Export Directory Structure/2. Practical Walkthrough on PE Header Export Directory Structure.mp4 172.2 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/4. Advanced Function Obfuscation/1. Introduction to Advanced Function Obfuscation.mp4 142.5 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/10. Heaven's Gate Cross Injections/3. Practical Walkthrough on Heaven's Gate Injection.mp4 139.4 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/10. Heaven's Gate Cross Injections/4. Encrypting Heaven's Gate.mp4 138.2 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/13. API Hooking using Inline Patch Hooking/4. Reverse Engineering Patch Hooking.mp4 136.4 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/9. Reflective Loading Trojans/2. Explanation of the Reflective Loading Code.mp4 125.7 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/6. Map-View Code Injection/2. Explanation of APIs Used in Map-View Code Injection.mp4 122.7 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/15. Lab Project Password Sniffer Trojan/6. Building the DLL Injector Trojan.mp4 122.5 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/5. Thread Context Injection/2. Explanation of APIs used in Thread Context Injection.mp4 115.2 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/9. Reflective Loading Trojans/4. Obfuscating the Reflective Loader Strings.mp4 113.9 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/15. Lab Project Password Sniffer Trojan/3. Using API Monitor to hunt for the password function.mp4 112.5 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/3. PE Header Import Directory and IAT Structure/1. Introduction to PE Header Import Directory and IAT Structure.mp4 108.0 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/13. API Hooking using Inline Patch Hooking/2. Explanation of Code for Patch Hooking.mp4 98.4 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/11. API Hooking Using the Detours Library/3. Practical Walkthrough on Using the Detours Library.mp4 95.5 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/15. Lab Project Password Sniffer Trojan/5. Building the Password Sniffer DLL.mp4 91.2 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/4. Advanced Function Obfuscation/2. Practical Walkthrough on Advanced Function Obfuscation.mp4 89.6 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/15. Lab Project Password Sniffer Trojan/2. Installing VeraCrypt.mp4 86.6 MB
【影视】 Advanced Malware Analysis Ransomware
收录时间:2022-02-01 文档个数:51 文档大小:191.2 MB 最近下载:2025-05-15 人气:676 磁力链接
  • mp43 - Performing_Static_Analysis_on_Compromised_Machines/16. DEMO_-_Analyzing_a_Wannacry_Infected_Machine.mp4 21.9 MB
  • mp46 - Protecting_against_Ransomware/33. Finding_Patient_0.mp4 16.9 MB
  • mp45 - Analyzing_Propagation_and_Replication_Techniques/29. Demo_-_Improving_Ransomware_Analysis_Techniques.mp4 11.4 MB
  • mp42 - Learning_How_Ransomware_Works/07. Analyzing_Open_Source_Ransomware.mp4 10.4 MB
  • mp44 - Analyzing_Early_Infection_Stages/22. Stopping_Bad_Rabbit_Ransomware.mp4 10.3 MB
  • mp44 - Analyzing_Early_Infection_Stages/21. Analyzing_Kill_Switches.mp4 8.6 MB
  • mp42 - Learning_How_Ransomware_Works/04. Building_a_Ransomware_Analysis_Lab.mp4 7.8 MB
  • mp46 - Protecting_against_Ransomware/34. Preventing_Future_Attacks.mp4 5.7 MB
  • mp43 - Performing_Static_Analysis_on_Compromised_Machines/14. Leveraging_OSINT.mp4 5.1 MB
  • mp41 - Course_Overview/01. Course_Overview.mp4 4.6 MB
  • mp42 - Learning_How_Ransomware_Works/06. Understanding_the_Crypto_Behind_Ransomware.mp4 4.6 MB
  • pdfadvanced-malware-analysis-ransomware/06/protecting-against-ransomware-slides.pdf 4.5 MB
  • mp44 - Analyzing_Early_Infection_Stages/20. Ransomware_and_the_Volume_Shadow_Copy_Service.mp4 4.4 MB
  • mp43 - Performing_Static_Analysis_on_Compromised_Machines/11. Analyzing_Compromised_Machines.mp4 4.1 MB
  • mp42 - Learning_How_Ransomware_Works/03. What_You_Already_Know_About_Ransomware.mp4 4.0 MB
  • mp43 - Performing_Static_Analysis_on_Compromised_Machines/15. Hunting_with_Yara.mp4 3.9 MB
  • mp46 - Protecting_against_Ransomware/32. Avoiding_Common_Pitfalls.mp4 3.9 MB
  • pdfadvanced-malware-analysis-ransomware/02/learning-how-ransomware-works-slides.pdf 3.7 MB
  • mp43 - Performing_Static_Analysis_on_Compromised_Machines/10. Acquiring_Digital_Evidence.mp4 3.7 MB
  • mp46 - Protecting_against_Ransomware/35. Putting_Your_Skills_into_Practice.mp4 3.6 MB
【影视】 [ CourseBoat.com ] Ethical Hacking - Malware Threats (Updated 1 - 2022)
收录时间:2022-01-30 文档个数:73 文档大小:601.6 MB 最近下载:2025-05-15 人气:2391 磁力链接
  • mp4~Get Your Files Here !/09. Detecting Malware/52. Demo-TCPView and DriverView.mp4 35.8 MB
  • mp4~Get Your Files Here !/02. Explaining Malware Threats/07. Demo-Task Manager.mp4 23.8 MB
  • mp4~Get Your Files Here !/07. Explaining Worms and Viruses/34. Demo-File Extension Hack .mp4 20.1 MB
  • mp4~Get Your Files Here !/09. Detecting Malware/49. Demo-Autoruns and VirusTotal.mp4 20.0 MB
  • mp4~Get Your Files Here !/07. Explaining Worms and Viruses/32. Explaining Worms and Virus.mp4 19.2 MB
  • mp4~Get Your Files Here !/05. Diving Deeper into Trojans/21. Demo-Using SET to Create a Trojan.mp4 17.6 MB
  • mp4~Get Your Files Here !/06. Describing the Types of Trojans/28. More Trojans.mp4 17.3 MB
  • mp4~Get Your Files Here !/02. Explaining Malware Threats/06. Deployment Techniques.mp4 17.1 MB
  • mp4~Get Your Files Here !/07. Explaining Worms and Viruses/33. Types of Viruses and Worms.mp4 16.6 MB
  • mp4~Get Your Files Here !/03. Discussing Advanced Persistent Threats APT/10. Whats an APT.mp4 14.9 MB
  • mp4~Get Your Files Here !/09. Detecting Malware/46. Detecting Malware.mp4 14.7 MB
  • mp4~Get Your Files Here !/06. Describing the Types of Trojans/27. Continuing Dales Top 10.mp4 14.3 MB
  • mp4~Get Your Files Here !/06. Describing the Types of Trojans/26. Types of Trojans.mp4 13.6 MB
  • mp4~Get Your Files Here !/02. Explaining Malware Threats/08. The Numbers Behind Malware.mp4 13.4 MB
  • mp4~Get Your Files Here !/10. Deploying Countermeasure for Malware/56. Countermeasures.mp4 12.5 MB
  • mp4~Get Your Files Here !/04. Explaining Trojans/18. Indicators You Have a Trojan.mp4 12.4 MB
  • mp4~Get Your Files Here !/09. Detecting Malware/47. Types of Malware Analysis.mp4 12.3 MB
  • mp4~Get Your Files Here !/04. Explaining Trojans/14. Explaining Trojans.mp4 12.1 MB
  • mp4~Get Your Files Here !/06. Describing the Types of Trojans/30. Demo-Creating a Trojan with TheFatRAT.mp4 11.7 MB
  • mp4~Get Your Files Here !/02. Explaining Malware Threats/05. How Malware Gets in a System.mp4 11.0 MB
【影视】 [UdemyCourseDownloader] How Hackers Create Undetectable Malware and Viruses
收录时间:2022-01-30 文档个数:18 文档大小:291.0 MB 最近下载:2025-05-14 人气:200 磁力链接
  • mp402-understanding-malware-and-creating-the-hacking-environment/005-setting-up-the-veil-framework.mp4 48.6 MB
  • mp402-understanding-malware-and-creating-the-hacking-environment/006-installing-gnome-desktop.mp4 45.1 MB
  • mp401-we-begin-here/002-introduction-to-undetectable-malware.mp4 36.7 MB
  • mp404-how-hackers-create-undetectable-malware/015-testing-exploit-on-windows-10-machine.mp4 32.2 MB
  • mp403-veil-and-metasploit/008-installing-metasploit.mp4 30.1 MB
  • mp404-how-hackers-create-undetectable-malware/014-creating-an-exploit.mp4 26.5 MB
  • mp403-veil-and-metasploit/011-veil-evasion-final-installation.mp4 16.4 MB
  • mp402-understanding-malware-and-creating-the-hacking-environment/003-installing-python-and-pip.mp4 14.2 MB
  • mp402-understanding-malware-and-creating-the-hacking-environment/004-installing-veilframework.mp4 11.6 MB
  • mp403-veil-and-metasploit/013-introduction-to-veil-and-the-importance-in-ethical-hacking.mp4 10.7 MB
  • mp403-veil-and-metasploit/007-wine-mono-and-veilevasion-installation.mp4 6.6 MB
  • mp404-how-hackers-create-undetectable-malware/016-encrypting-payload.mp4 4.7 MB
  • mp401-we-begin-here/001-welcome-and-introduction.mp4 3.3 MB
  • mp403-veil-and-metasploit/010-testing-msf-console.mp4 1.8 MB
  • mp403-veil-and-metasploit/012-adding-the-metasploit-folder-to-veil-installation.mp4 1.5 MB
  • mp403-veil-and-metasploit/009-metasploit-installation-complete.mp4 1.1 MB
  • urludemycoursedownloader.com.url 132 Bytes
  • txtUdemy Course downloader.txt 94 Bytes
共5页 上一页 1 2 3 4 5 下一页