磁力管家

磁力管家
为您索检到100条磁力链接,耗时2毫秒。 rss

分享给好友

【影视】 Windows Malware Analysis for Hedgehogs - Beginner Training
收录时间:2023-12-17 文档个数:258 文档大小:6.8 GB 最近下载:2025-05-16 人气:8364 磁力链接
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/3. Triage and file type basics/5. Lab Triage 2 Whole file examination.mp4 149.5 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/4. Wrapped files and installers/9. Lab Installers 1 Layer 1 Unpacking Nullsoft.mp4 145.1 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/12. Packers and unpacking methods/10. Lab Poison 1 Speakeasy API logging.mp4 136.7 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/12. Packers and unpacking methods/12. Lab Injector DLL Unpacking via VirtualAlloc.mp4 133.9 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/5. Malware Persistence and Disinfection Basics/4. Lab Services.mp4 133.8 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/11. Ransomware analysis with Ghidra and x64dbg/6. Lab Legion ransomware 5 Understanding the encryption.mp4 133.7 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/5. Malware Persistence and Disinfection Basics/5. Lab Disinfection 1 Autoruns - Run, IFEO.mp4 132.3 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/4. Wrapped files and installers/5. Lab Wrapped files 2 Obtaining the script with ACLs.mp4 130.1 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/12. Packers and unpacking methods/6. Lab Winupack 1 packing, fix disassembly in x32dbg.mp4 127.2 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/5. Malware Persistence and Disinfection Basics/6. Lab Disinfection 2 RunOnce, Active Setup, Scheduled Tasks, LNKs.mp4 119.0 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/8. Malware classification and analysis reports/9. Lab report writing 3 Malware decryption with CyberChef.mp4 114.0 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/4. Wrapped files and installers/12. Lab Installers 4 Triage of multiple files.mp4 111.3 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/11. Ransomware analysis with Ghidra and x64dbg/7. Lab Legion ransomware 6 Patching with x32dbg.mp4 110.1 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/4. Wrapped files and installers/4. Lab Wapped files 1 Triage of a wrapped file.mp4 108.0 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/3. Triage and file type basics/3. Lab Triage 1 Determine file types of unknown samples.mp4 108.0 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/11. Ransomware analysis with Ghidra and x64dbg/8. Lab Legion ransomware 7 Ransomware monitoring and file decryption test.mp4 107.4 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/6. Portable Executable format and .NET/4. Lab PE 1 MS DOS stub, COFF file header, timestamps and REPRO builds.mp4 107.3 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/12. Packers and unpacking methods/7. Lab Winupack 2 Find OEP via tracing, dump and fix imports.mp4 105.2 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/7. File analysis verdicts/9. Lab diffing3 Force strict signature verification.mp4 102.9 MB
  • mp4[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/6. Portable Executable format and .NET/5. Lab PE 2 Optional header and section table.mp4 99.3 MB
【影视】 Alex More - Malware.711x400.mp4
收录时间:2018-09-17 文档个数:1 文档大小:437.1 MB 最近下载:2025-05-16 人气:602 磁力链接
  • mp4Alex More - Malware.711x400.mp4 437.1 MB
【影视】 Lynda - Wireshark - Malware and Forensics
收录时间:2018-08-31 文档个数:32 文档大小:316.2 MB 最近下载:2025-05-16 人气:6337 磁力链接
  • mp43 - 2. Capture Overview/Display filters.mp4 26.7 MB
  • mp41 - Introduction/What you should know.mp4 1.5 MB
  • mp42 - 1. Deep Packet Analysis/Create firewall rules.mp4 9.4 MB
  • mp42 - 1. Deep Packet Analysis/Cyberattacks and trends.mp4 8.8 MB
  • mp42 - 1. Deep Packet Analysis/Malware and compromised systems.mp4 4.9 MB
  • mp42 - 1. Deep Packet Analysis/Packet analysis overview.mp4 8.0 MB
  • mp42 - 1. Deep Packet Analysis/Tap into your network.mp4 8.1 MB
  • mp42 - 1. Deep Packet Analysis/Tshark.mp4 11.7 MB
  • mp42 - 1. Deep Packet Analysis/Wireshark overview.mp4 12.8 MB
  • mp43 - 2. Capture Overview/Baseline your network.mp4 7.0 MB
  • mp43 - 2. Capture Overview/Capture filters.mp4 10.3 MB
  • mp43 - 2. Capture Overview/Challenge - HTTP packets.mp4 1.8 MB
  • mp43 - 2. Capture Overview/Coloring rules.mp4 17.0 MB
  • mp41 - Introduction/Welcome.mp4 6.0 MB
  • mp43 - 2. Capture Overview/Save, export, and print.mp4 23.0 MB
  • mp43 - 2. Capture Overview/Solution - HTTP packets.mp4 8.0 MB
  • mp43 - 2. Capture Overview/Statistics.mp4 19.4 MB
  • mp43 - 2. Capture Overview/Using a ring buffer.mp4 13.6 MB
  • mp44 - 3. Unusual Traffic/Attack signatures.mp4 25.8 MB
  • mp44 - 3. Unusual Traffic/Challenge - Analyze.mp4 3.0 MB
【影视】 Practical Malware Development - Beginner Level
收录时间:2021-03-25 文档个数:120 文档大小:1.6 GB 最近下载:2025-05-16 人气:1927 磁力链接
  • mov[TutsNode.com] - Practical Malware Development - Beginner Level/04 Developing the Control Panel/018 18.Creating-a-login-page.mov 174.3 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/05 Puting All Together/026 Putting All Together (Last Touches In Client Software).mp4 111.6 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/03 Developing the Windows Malware/012 Creating Necessary Functions for Returning Information.mp4 110.9 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/04 Developing the Control Panel/025 Creating the Victim Management Pages.mp4 105.6 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/03 Developing the Windows Malware/010 Downloading Files in Victim System.mp4 87.0 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/03 Developing the Windows Malware/011 Directory Operations.mp4 80.3 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/04 Developing the Control Panel/021 Creating the Main Page of Control Panel.mp4 78.7 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/04 Developing the Control Panel/023 Creating the Command Sender Page.mp4 77.8 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/03 Developing the Windows Malware/009 Gaining Persistence on System.mp4 72.4 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/03 Developing the Windows Malware/008 Gathering Information About The Victim Computer.mp4 70.0 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/03 Developing the Windows Malware/013 Executing Commands via CMD.mp4 67.2 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/03 Developing the Windows Malware/014 Dealing with Exceptions and Fixing a minor Bug.mp4 65.2 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/02 Setting Up The Environment/005 Installing Guest Additions.mp4 51.7 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/02 Setting Up The Environment/006 Creating First Windows Application.mp4 49.6 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/03 Developing the Windows Malware/015 Connecting to the Attacker Server.mp4 47.2 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/04 Developing the Control Panel/018 Creating Login Page.mp4 43.8 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/02 Setting Up The Environment/007 Installing Apache, PHP, MySQL and ATOM on Ubuntu.mp4 40.6 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/04 Developing the Control Panel/024 Creating the Result Reciever Page.mp4 38.2 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/04 Developing the Control Panel/022 Creating the Registration Page for Victims.mp4 37.9 MB
  • mp4[TutsNode.com] - Practical Malware Development - Beginner Level/04 Developing the Control Panel/016 Creating a Database For Control Panel.mp4 35.0 MB
【影视】 InfernalRestraints.18.07.06.Alex.More.Malware.XXX.720p.MP4-KTR[rarbg]
收录时间:2018-08-02 文档个数:3 文档大小:3.0 GB 最近下载:2025-05-16 人气:1161 磁力链接
  • txtRARBG.txt 30 Bytes
  • mp4infernalrestraints.18.07.06.alex.more.malware.mp4 3.0 GB
  • nfoinfernalrestraints.18.07.06.alex.more.malware.nfo 5.2 kB
【影视】 Reverse Engineering, Debugging and Malware Analysis - 2021
收录时间:2022-01-12 文档个数:26 文档大小:3.9 GB 最近下载:2025-05-16 人气:1623 磁力链接
  • mp406 Software Exploitation/006 Stack Guards Bypass - Part 2.mp4 664.4 MB
  • mp406 Software Exploitation/004 Methods Exploitation.mp4 537.6 MB
  • mp406 Software Exploitation/007 Evil Server.mp4 523.5 MB
  • mp406 Software Exploitation/005 Stack Guards Bypass.mp4 405.3 MB
  • mp405 Debugging/001 Low Level (Assembly) Debugging With Immunity Debugger.mp4 273.9 MB
  • mp406 Software Exploitation/003 Stack Reliability and GCC Example.mp4 190.3 MB
  • mp406 Software Exploitation/002 Low-Level View and Managing Stacks.mp4 184.7 MB
  • mp406 Software Exploitation/001 Software Exploitation Intro and Stack Frames in Memory.mp4 166.4 MB
  • mp404 Malware and Memory Analysis/001 Volatility Cridex.mp4 161.0 MB
  • mp404 Malware and Memory Analysis/003 Cridex Malware Analysis.mp4 161.0 MB
  • mp401 Reverse Engineering Fundamentals/001 Reverse Engineering Fundamentals.mp4 122.9 MB
  • mp404 Malware and Memory Analysis/002 Volatility R2D2.mp4 95.0 MB
  • mp401 Reverse Engineering Fundamentals/002 Reverse Engineering Tools.mp4 73.4 MB
  • mp403 Malware Behavior/002 Malware Identification.mp4 63.2 MB
  • mp403 Malware Behavior/003 Presistence.mp4 47.9 MB
  • mp401 Reverse Engineering Fundamentals/003 Analysis Types and Reporting.mp4 41.7 MB
  • mp403 Malware Behavior/001 Analysis Tools.mp4 36.4 MB
  • mp402 Operating System Components/004 Volatile Memory.mp4 36.0 MB
  • mp402 Operating System Components/002 Non-Volatile Memory.mp4 33.6 MB
  • mp402 Operating System Components/003 The Windows Registry.mp4 28.8 MB
【影视】 [CourseDevil.com] undetectable-malware
收录时间:2018-06-27 文档个数:17 文档大小:291.0 MB 最近下载:2025-05-16 人气:995 磁力链接
  • txtCourseDevil [Read me].txt 153 Bytes
  • mp403-veil-and-metasploit/009-metasploit-installation-complete.mp4 1.1 MB
  • mp403-veil-and-metasploit/012-adding-the-metasploit-folder-to-veil-installation.mp4 1.5 MB
  • mp403-veil-and-metasploit/010-testing-msf-console.mp4 1.8 MB
  • mp401-we-begin-here/001-welcome-and-introduction.mp4 3.3 MB
  • mp404-how-hackers-create-undetectable-malware/016-encrypting-payload.mp4 4.7 MB
  • mp403-veil-and-metasploit/007-wine-mono-and-veilevasion-installation.mp4 6.6 MB
  • mp403-veil-and-metasploit/013-introduction-to-veil-and-the-importance-in-ethical-hacking.mp4 10.7 MB
  • mp402-understanding-malware-and-creating-the-hacking-environment/004-installing-veilframework.mp4 11.6 MB
  • mp402-understanding-malware-and-creating-the-hacking-environment/003-installing-python-and-pip.mp4 14.2 MB
  • mp403-veil-and-metasploit/011-veil-evasion-final-installation.mp4 16.4 MB
  • mp404-how-hackers-create-undetectable-malware/014-creating-an-exploit.mp4 26.5 MB
  • mp403-veil-and-metasploit/008-installing-metasploit.mp4 30.1 MB
  • mp404-how-hackers-create-undetectable-malware/015-testing-exploit-on-windows-10-machine.mp4 32.2 MB
  • mp401-we-begin-here/002-introduction-to-undetectable-malware.mp4 36.7 MB
  • mp402-understanding-malware-and-creating-the-hacking-environment/006-installing-gnome-desktop.mp4 45.1 MB
  • mp402-understanding-malware-and-creating-the-hacking-environment/005-setting-up-the-veil-framework.mp4 48.6 MB
【影视】 Malware Analysis- Identifying and Defeating Code Obfuscation
收录时间:2024-08-12 文档个数:73 文档大小:375.1 MB 最近下载:2025-05-16 人气:2770 磁力链接
  • mp405. Detecting and Defeating Function Obfuscation in Native Code/04. Demo- Dynamic API Resolution.mp4 29.7 MB
  • mp406. Identifying Malware Use of Cryptography/02. Purpose of Cryptography in Malware.mp4 27.2 MB
  • mp405. Detecting and Defeating Function Obfuscation in Native Code/05. Lab- Tracing Import Table Construction.mp4 27.2 MB
  • mp405. Detecting and Defeating Function Obfuscation in Native Code/03. Walking the PEB, Parsing a PE.mp4 26.3 MB
  • mp406. Identifying Malware Use of Cryptography/04. Demo- Finding Cryptography.mp4 26.1 MB
  • mp403. Detecting and Defeating Code Obfuscation in Interpreted Code/03. Obfuscation in Visual Basic for Applications (VBA).mp4 24.9 MB
  • mp404. Detecting and Defeating String Obfuscation in Native Code/05. Lab- Defeating String Obfuscation.mp4 23.2 MB
  • mp403. Detecting and Defeating Code Obfuscation in Interpreted Code/04. Demo- Defeating VBA Obfuscation.mp4 21.8 MB
  • mp404. Detecting and Defeating String Obfuscation in Native Code/04. Demo- Identifying String Obfuscation.mp4 20.3 MB
  • mp403. Detecting and Defeating Code Obfuscation in Interpreted Code/07. Lab- Performing Comprehensive Analysis.mp4 20.3 MB
  • mp403. Detecting and Defeating Code Obfuscation in Interpreted Code/06. Demo- Defeating PowerShell Obfuscation.mp4 19.9 MB
  • mp406. Identifying Malware Use of Cryptography/05. Lab- Analyzing Malware That Uses Cryptography.mp4 15.5 MB
  • mp402. How Obfuscation Affects Your Analysis/03. How Obfuscation Impacts Analysis.mp4 15.0 MB
  • mp404. Detecting and Defeating String Obfuscation in Native Code/03. String Obfuscation.mp4 11.3 MB
  • mp403. Detecting and Defeating Code Obfuscation in Interpreted Code/02. Prevalent Obfuscation Techniques.mp4 8.4 MB
  • mp406. Identifying Malware Use of Cryptography/03. Tools to Help Identify Use of Cryptography.mp4 7.2 MB
  • mp402. How Obfuscation Affects Your Analysis/04. What You Should Know.mp4 6.7 MB
  • mp404. Detecting and Defeating String Obfuscation in Native Code/02. Differences from Interpreted Code.mp4 6.3 MB
  • mp402. How Obfuscation Affects Your Analysis/02. Understanding Code Obfuscation.mp4 5.3 MB
  • mp401. Course Overview/01. Course Overview.mp4 4.4 MB
【影视】 Malware Analysis for Absolute Begginers
收录时间:2023-12-20 文档个数:52 文档大小:3.2 GB 最近下载:2025-05-16 人气:3010 磁力链接
  • mp49. Practice Malware Analysis/5. Static Analysis another Scenario.mp4 193.2 MB
  • mp46. Linux commands Essentials/1. Navigating File System.mp4 135.2 MB
  • mp49. Practice Malware Analysis/3. Static Analysis- Extracting Strings.mp4 127.3 MB
  • mp46. Linux commands Essentials/4. Networking Commands.mp4 125.4 MB
  • mp49. Practice Malware Analysis/6. Practice Dynamic Analysis-1.mp4 123.0 MB
  • mp46. Linux commands Essentials/10. More Linux Commands.mp4 114.7 MB
  • mp49. Practice Malware Analysis/7. Practice Dynamic Analysis-2.mp4 114.4 MB
  • mp47. Introduction to PE Format/1. Introduction to PE Format.mp4 106.2 MB
  • mp46. Linux commands Essentials/2. Users and Priviledges-1.mp4 104.6 MB
  • mp45. Malware Analysis Lab/13. Finalize your lab.mp4 98.4 MB
  • mp43. Introduction to Operating System and Memory/3. Operating System Functions and Libraries Part 1.mp4 97.5 MB
  • mp46. Linux commands Essentials/5. Installing and Updating Tools.mp4 94.2 MB
  • mp49. Practice Malware Analysis/1. Static Analysis- Submit the Hash of Malware.mp4 89.2 MB
  • mp42. Introduction to Malware/4. Types of Malware.mp4 85.1 MB
  • mp46. Linux commands Essentials/3. Users and Priviledges-2.mp4 75.8 MB
  • mp46. Linux commands Essentials/7. Viewing, Creating and Editing Files.mp4 74.9 MB
  • mp46. Linux commands Essentials/8. grep Commands part 1.mp4 74.6 MB
  • mp45. Malware Analysis Lab/3. Download and Install Kali Linux.mp4 70.3 MB
  • mp43. Introduction to Operating System and Memory/1. Introduction to Operating System Part 1.mp4 68.6 MB
  • mp410. Practice Malware analysis in Kali Linux/1. Practice Malware Analysis in Kali Linux.mp4 67.1 MB
【影视】 Malware Hunting with Mark Russinovich and Sysinternals Tools
收录时间:2017-03-15 文档个数:100 文档大小:359.7 MB 最近下载:2025-05-16 人气:1806 磁力链接
  • mp4Malware Hunting with Mark Russinovich and the Sysinternals Tools.mp4 324.0 MB
  • txtReadme.txt 3.0 kB
  • txtSysinternals Suite May 26 2015 RELEASE/Readme.txt 2.8 kB
  • exeSysinternals Suite May 26 2015 RELEASE/Sysinternals Suite May 26 2015 RELEASE/accesschk.exe 683.2 kB
  • exeSysinternals Suite May 26 2015 RELEASE/Sysinternals Suite May 26 2015 RELEASE/AccessEnum.exe 175.0 kB
  • chmSysinternals Suite May 26 2015 RELEASE/Sysinternals Suite May 26 2015 RELEASE/AdExplorer.chm 50.4 kB
  • exeSysinternals Suite May 26 2015 RELEASE/Sysinternals Suite May 26 2015 RELEASE/ADExplorer.exe 479.8 kB
  • chmSysinternals Suite May 26 2015 RELEASE/Sysinternals Suite May 26 2015 RELEASE/ADInsight.chm 401.6 kB
  • exeSysinternals Suite May 26 2015 RELEASE/Sysinternals Suite May 26 2015 RELEASE/ADInsight.exe 1.0 MB
  • exeSysinternals Suite May 26 2015 RELEASE/Sysinternals Suite May 26 2015 RELEASE/adrestore.exe 150.3 kB
  • exeSysinternals Suite May 26 2015 RELEASE/Sysinternals Suite May 26 2015 RELEASE/Autologon.exe 148.9 kB
  • chmSysinternals Suite May 26 2015 RELEASE/Sysinternals Suite May 26 2015 RELEASE/autoruns.chm 50.5 kB
  • exeSysinternals Suite May 26 2015 RELEASE/Sysinternals Suite May 26 2015 RELEASE/Autoruns.exe 680.6 kB
  • exeSysinternals Suite May 26 2015 RELEASE/Sysinternals Suite May 26 2015 RELEASE/autorunsc.exe 593.0 kB
  • exeSysinternals Suite May 26 2015 RELEASE/Sysinternals Suite May 26 2015 RELEASE/Bginfo.exe 847.0 kB
  • exeSysinternals Suite May 26 2015 RELEASE/Sysinternals Suite May 26 2015 RELEASE/Cacheset.exe 154.4 kB
  • exeSysinternals Suite May 26 2015 RELEASE/Sysinternals Suite May 26 2015 RELEASE/Clockres.exe 151.9 kB
  • exeSysinternals Suite May 26 2015 RELEASE/Sysinternals Suite May 26 2015 RELEASE/Contig.exe 208.0 kB
  • exeSysinternals Suite May 26 2015 RELEASE/Sysinternals Suite May 26 2015 RELEASE/Coreinfo.exe 892.1 kB
  • sysSysinternals Suite May 26 2015 RELEASE/Sysinternals Suite May 26 2015 RELEASE/ctrl2cap.amd.sys 10.1 kB
【影视】 [ DevCourseWeb.com ] Udemy - Practical and Hands-On Malware Analysis (With Live Demos)
收录时间:2023-12-23 文档个数:46 文档大小:1.6 GB 最近下载:2025-05-16 人气:2529 磁力链接
  • mp4~Get Your Files Here !/2. Theoretical Section of Course/1. Main Topics, What is Malware & Categories of Malware.mp4 168.9 MB
  • mp4~Get Your Files Here !/2. Theoretical Section of Course/3. Why Malware Analysis, Goals of Malware Analysis & What is Reverse Engineering.mp4 127.6 MB
  • mp4~Get Your Files Here !/2. Theoretical Section of Course/4. Software Reverse Engineering, Types of Software Reverse Engineering & Securit.mp4 119.3 MB
  • mp4~Get Your Files Here !/4. Static Analysis Demonstration/2. Generating Hashes, Using Virustotal & Using CFF Explorer.mp4 119.0 MB
  • mp4~Get Your Files Here !/2. Theoretical Section of Course/8. Precautions(II) & Environment Setup (SANDBOX).mp4 116.5 MB
  • mp4~Get Your Files Here !/2. Theoretical Section of Course/2. Types of Malware, Malware Infection Vectors & Malware Analysis.mp4 105.7 MB
  • mp4~Get Your Files Here !/5. Dynamic Analysis Demonstration/1. Using Fakenet & Regshot.mp4 104.1 MB
  • mp4~Get Your Files Here !/4. Static Analysis Demonstration/1. Precautions, the Tools, Getting String & Hashing.mp4 100.6 MB
  • mp4~Get Your Files Here !/2. Theoretical Section of Course/7. Low-Level Software(II), Tools Needed & Precautions.mp4 96.4 MB
  • mp4~Get Your Files Here !/2. Theoretical Section of Course/5. Security-Related Reversing & Reversing in Software Development.mp4 92.0 MB
  • mp4~Get Your Files Here !/2. Theoretical Section of Course/6. Low-Level Software.mp4 74.9 MB
  • mp4~Get Your Files Here !/5. Dynamic Analysis Demonstration/3. Using Regshot(III) & Process Monitor.mp4 71.5 MB
  • mp4~Get Your Files Here !/3. Downloading and Installation of Tools/3. Taking Snapshots & Accessing Shared Flare VM Package.mp4 63.0 MB
  • mp4~Get Your Files Here !/3. Downloading and Installation of Tools/1. Downloading VirtualBox, the Windows VM and the Flare VM package.mp4 58.8 MB
  • mp4~Get Your Files Here !/1. Introduction/3. Who is this Course for, Course Summary & Learning Objectives.mp4 51.9 MB
  • mp4~Get Your Files Here !/3. Downloading and Installation of Tools/2. Installing VirtualBox, Extracting and Importing Windows VM & Importing and S.mp4 39.2 MB
  • mp4~Get Your Files Here !/3. Downloading and Installation of Tools/4. Installing Flare VM Package.mp4 33.4 MB
  • mp4~Get Your Files Here !/5. Dynamic Analysis Demonstration/2. Using Regshot(II) & Executing Malware.mp4 31.6 MB
  • mp4~Get Your Files Here !/1. Introduction/1. Welcome to the Course & About Me.mp4 18.8 MB
  • mp4~Get Your Files Here !/1. Introduction/2. SneakPeak of Demonstrations Inside Course.mp4 18.3 MB
【影视】 License to Kill Malware Hunting with the Sysinternals Tools
收录时间:2017-03-08 文档个数:100 文档大小:913.6 MB 最近下载:2025-05-16 人气:1383 磁力链接
  • mp4License to Kill Malware Hunting with the Sysinternals Tools.mp4 877.9 MB
  • txtReadme.txt 3.3 kB
  • txtSysinternals Suite May 26 2015 RELEASE/Readme.txt 2.8 kB
  • exeSysinternals Suite May 26 2015 RELEASE/Sysinternals Suite May 26 2015 RELEASE/accesschk.exe 683.2 kB
  • exeSysinternals Suite May 26 2015 RELEASE/Sysinternals Suite May 26 2015 RELEASE/AccessEnum.exe 175.0 kB
  • chmSysinternals Suite May 26 2015 RELEASE/Sysinternals Suite May 26 2015 RELEASE/AdExplorer.chm 50.4 kB
  • exeSysinternals Suite May 26 2015 RELEASE/Sysinternals Suite May 26 2015 RELEASE/ADExplorer.exe 479.8 kB
  • chmSysinternals Suite May 26 2015 RELEASE/Sysinternals Suite May 26 2015 RELEASE/ADInsight.chm 401.6 kB
  • exeSysinternals Suite May 26 2015 RELEASE/Sysinternals Suite May 26 2015 RELEASE/ADInsight.exe 1.0 MB
  • exeSysinternals Suite May 26 2015 RELEASE/Sysinternals Suite May 26 2015 RELEASE/adrestore.exe 150.3 kB
  • exeSysinternals Suite May 26 2015 RELEASE/Sysinternals Suite May 26 2015 RELEASE/Autologon.exe 148.9 kB
  • chmSysinternals Suite May 26 2015 RELEASE/Sysinternals Suite May 26 2015 RELEASE/autoruns.chm 50.5 kB
  • exeSysinternals Suite May 26 2015 RELEASE/Sysinternals Suite May 26 2015 RELEASE/Autoruns.exe 680.6 kB
  • exeSysinternals Suite May 26 2015 RELEASE/Sysinternals Suite May 26 2015 RELEASE/autorunsc.exe 593.0 kB
  • exeSysinternals Suite May 26 2015 RELEASE/Sysinternals Suite May 26 2015 RELEASE/Bginfo.exe 847.0 kB
  • exeSysinternals Suite May 26 2015 RELEASE/Sysinternals Suite May 26 2015 RELEASE/Cacheset.exe 154.4 kB
  • exeSysinternals Suite May 26 2015 RELEASE/Sysinternals Suite May 26 2015 RELEASE/Clockres.exe 151.9 kB
  • exeSysinternals Suite May 26 2015 RELEASE/Sysinternals Suite May 26 2015 RELEASE/Contig.exe 208.0 kB
  • exeSysinternals Suite May 26 2015 RELEASE/Sysinternals Suite May 26 2015 RELEASE/Coreinfo.exe 892.1 kB
  • sysSysinternals Suite May 26 2015 RELEASE/Sysinternals Suite May 26 2015 RELEASE/ctrl2cap.amd.sys 10.1 kB
【影视】 [FreeCoursesOnline.Me] SkillShare - Android Reversing And Malware Analysis
收录时间:2021-03-27 文档个数:15 文档大小:709.9 MB 最近下载:2025-05-16 人气:1226 磁力链接
  • mp47-Static analysis of android malware.mp4 210.6 MB
  • mp410-Dynamic analysis of android malware.mp4 77.5 MB
  • mp41-Apk in a Nutshell.mp4 76.0 MB
  • mp44-Reverse engg using apktool.mp4 72.1 MB
  • mp45-Introduction to android malwares.mp4 67.1 MB
  • mp49-Dynamic analysis with droidbox.mp4 61.1 MB
  • mp48-Introduction to android tamer.mp4 45.7 MB
  • mp43-Reversing the source code.mp4 43.0 MB
  • mp42-Introduction to Reverse Enginnering of Android App.mp4 30.0 MB
  • mp46-Dynamic vs static.mp4 26.9 MB
  • url0. Websites you may like/0. (1Hack.Us) Premium Tutorials-Guides-Articles & Community based Forum.url 377 Bytes
  • url0. Websites you may like/1. (FreeCoursesOnline.Me) Download Udacity, Masterclass, Lynda, PHLearn, Pluralsight Free.url 286 Bytes
  • url0. Websites you may like/3. (FTUApps.com) Download Cracked Developers Applications For Free.url 239 Bytes
  • txt0. Websites you may like/How you can help our Group!.txt 208 Bytes
  • url0. Websites you may like/2. (NulledPremium.com) Download E-Learning, E-Books, Audio-Books, & more.etc.url 163 Bytes
【影视】 Malware Development 2 Advanced Injection and API Hooking
收录时间:2022-02-04 文档个数:221 文档大小:4.0 GB 最近下载:2025-05-16 人气:6909 磁力链接
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/15. Lab Project Password Sniffer Trojan/4. Explanation of the source code for the Trojan and password-sniffer DLL.mp4 198.4 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/3. PE Header Import Directory and IAT Structure/2. Practical on PE Header Import Directory Structure and IAT.mp4 185.0 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/10. Heaven's Gate Cross Injections/2. Practical Walkthrough on Classic Cross Injections.mp4 180.1 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/2. PE Header Export Directory Structure/2. Practical Walkthrough on PE Header Export Directory Structure.mp4 172.2 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/4. Advanced Function Obfuscation/1. Introduction to Advanced Function Obfuscation.mp4 142.5 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/10. Heaven's Gate Cross Injections/3. Practical Walkthrough on Heaven's Gate Injection.mp4 139.4 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/10. Heaven's Gate Cross Injections/4. Encrypting Heaven's Gate.mp4 138.2 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/13. API Hooking using Inline Patch Hooking/4. Reverse Engineering Patch Hooking.mp4 136.4 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/9. Reflective Loading Trojans/2. Explanation of the Reflective Loading Code.mp4 125.7 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/6. Map-View Code Injection/2. Explanation of APIs Used in Map-View Code Injection.mp4 122.7 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/15. Lab Project Password Sniffer Trojan/6. Building the DLL Injector Trojan.mp4 122.5 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/5. Thread Context Injection/2. Explanation of APIs used in Thread Context Injection.mp4 115.2 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/9. Reflective Loading Trojans/4. Obfuscating the Reflective Loader Strings.mp4 113.9 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/15. Lab Project Password Sniffer Trojan/3. Using API Monitor to hunt for the password function.mp4 112.5 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/3. PE Header Import Directory and IAT Structure/1. Introduction to PE Header Import Directory and IAT Structure.mp4 108.0 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/13. API Hooking using Inline Patch Hooking/2. Explanation of Code for Patch Hooking.mp4 98.4 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/11. API Hooking Using the Detours Library/3. Practical Walkthrough on Using the Detours Library.mp4 95.5 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/15. Lab Project Password Sniffer Trojan/5. Building the Password Sniffer DLL.mp4 91.2 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/4. Advanced Function Obfuscation/2. Practical Walkthrough on Advanced Function Obfuscation.mp4 89.6 MB
  • mp4[TutsNode.com] - Malware Development 2 Advanced Injection and API Hooking/15. Lab Project Password Sniffer Trojan/2. Installing VeraCrypt.mp4 86.6 MB
【影视】 Malware and Incident Response
收录时间:2022-01-09 文档个数:55 文档大小:3.3 GB 最近下载:2025-05-16 人气:3841 磁力链接
  • mp4[TutsNode.com] - Malware and Incident Response/03-1.1 Malware Threat Landscape.mp4 632.7 MB
  • mp4[TutsNode.com] - Malware and Incident Response/20-5.3 Entry Points.mp4 552.6 MB
  • mp4[TutsNode.com] - Malware and Incident Response/08-2.2 How to Correctly Set Up a Lab.mp4 260.0 MB
  • mp4[TutsNode.com] - Malware and Incident Response/07-2.1 Why Set Up a Malware Lab.mp4 186.3 MB
  • mp4[TutsNode.com] - Malware and Incident Response/26-7.1 What to Look for.mp4 158.2 MB
  • mp4[TutsNode.com] - Malware and Incident Response/24-6.3 Other Techniques.mp4 153.7 MB
  • mp4[TutsNode.com] - Malware and Incident Response/13-3.4 Sandbox and Network.mp4 151.9 MB
  • mp4[TutsNode.com] - Malware and Incident Response/15-4.1 Wireshark.mp4 149.0 MB
  • mp4[TutsNode.com] - Malware and Incident Response/16-4.2 Column Setup.mp4 128.0 MB
  • mp4[TutsNode.com] - Malware and Incident Response/04-1.2 Malware Analysis.mp4 125.6 MB
  • mp4[TutsNode.com] - Malware and Incident Response/22-6.1 Registry Persistence.mp4 117.6 MB
  • mp4[TutsNode.com] - Malware and Incident Response/10-3.1 Cuckoo Sandbox.mp4 108.5 MB
  • mp4[TutsNode.com] - Malware and Incident Response/23-6.2 Analyzing for Persistence.mp4 95.8 MB
  • mp4[TutsNode.com] - Malware and Incident Response/12-3.3 Networking and Internet Connections.mp4 79.4 MB
  • mp4[TutsNode.com] - Malware and Incident Response/19-5.2 Image Header.mp4 61.1 MB
  • mp4[TutsNode.com] - Malware and Incident Response/18-5.1 PE File Format.mp4 58.9 MB
  • mp4[TutsNode.com] - Malware and Incident Response/01-Malware and Incident Response LiveLessons - Introduction.mp4 43.9 MB
  • mp4[TutsNode.com] - Malware and Incident Response/27-Malware and Incident Response LiveLessons - Summary.mp4 33.7 MB
  • mp4[TutsNode.com] - Malware and Incident Response/09-Learning objectives.mp4 28.6 MB
  • mp4[TutsNode.com] - Malware and Incident Response/17-Learning objectives.mp4 24.7 MB
【影视】 Futanari.24.10.18.Fanta.Sie.And.Matty.Mila.Malware.XXX.480p.MP4-XXX[XC]
收录时间:2024-11-21 文档个数:2 文档大小:241.2 MB 最近下载:2025-05-16 人气:2493 磁力链接
  • mp4futanari.24.10.18.fanta.sie.and.matty.mila.malware.480p.mp4 241.2 MB
  • nfoTorrent Downloaded From XXXClub.to .nfo 34 Bytes
【影视】 futanari.24.10.18.fanta.sie.and.matty.mila.malware.mp4
收录时间:2024-11-27 文档个数:1 文档大小:1.0 GB 最近下载:2025-05-16 人气:3653 磁力链接
  • mp4futanari.24.10.18.fanta.sie.and.matty.mila.malware.mp4 1.0 GB
【影视】 Reverse Engineering & Malware Analysis of .NET & Java
收录时间:2022-01-18 文档个数:116 文档大小:1.5 GB 最近下载:2025-05-16 人气:4028 磁力链接
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/01 Introduction/003 Configuring the Virtual Machine.mp4 159.8 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/07 Lab Demo on Reverse Engineering .NET executables/002 Lab Demo Walkthrough_ Reverse Engineering .NET.mp4 107.7 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/08 Lab Exercise_ Analyzing a .NET Malware (SamSam Ransomware)/002 Lab_ Reverse Engineering .NET Ransomware - Part 1.mp4 107.3 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/11 Reverse Engineering and Malware Analysis of Java Binary Using ByteCode Viewer/002 Lab Practical Demo_ Reverse Engineering and Malware Analysis of Java Binary.mp4 102.4 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/11 Reverse Engineering and Malware Analysis of Java Binary Using ByteCode Viewer/003 Lab Practical Demo 2_ Reverse Engineering and Malware Analysis of Java Binary.mp4 99.1 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/06 Using dnSpy/001 Using dnSpy for the first time.mp4 94.8 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/01 Introduction/002 Install a Virtual Machine.mp4 81.4 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/09 Lab Exercise_ Analyzing a .NET Spyware Trojan (Infostealer)/002 Dynamic Analysis of .NET Trojan - Part 2.mp4 78.4 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/08 Lab Exercise_ Analyzing a .NET Malware (SamSam Ransomware)/003 Lab_ Reverse Engineering .NET Ransomware - Part 2.mp4 74.2 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/01 Introduction/004 Installing Tools_ FlareVM.mp4 62.5 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/12 Lab Exercise_ Analyzing a Java RAT (Crossrat Trojan)/002 Lab Exercise Walkthrough_ Analyzing a Java RAT (Crossrat Trojan).mp4 61.6 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/09 Lab Exercise_ Analyzing a .NET Spyware Trojan (Infostealer)/001 Dynamic Analysis of .NET Trojan - Part 1.mp4 53.1 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/04 Principles of .NET Analysis/002 Lab Demo_ Disassembling with ildasm and Patching with ilasm.mp4 51.6 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/01 Introduction/001 Introduction.mp4 42.8 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/03 Installing ILDASM and ILASM/001 Installing ILDASM and ILASM.mp4 41.1 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/04 Principles of .NET Analysis/001 Principles of .NET Analysis.mp4 36.9 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/05 Installing dnSpy/001 Installing dnSpy.mp4 33.7 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/02 Principles of .NET and Java Malware Analysis/001 Principles of .NET and Java Malware Analysis.mp4 33.4 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/10 Principles of Java Bytecodes/001 Principles of Java Bytecodes.mp4 30.0 MB
  • mp4[TutsNode.com] - Reverse Engineering & Malware Analysis of .NET & Java/10 Principles of Java Bytecodes/002 Analyzing Java ByteCodes by Disassembling.mp4 25.6 MB
【影视】 Futanari.24.10.18.Fanta.Sie.And.Matty.Mila.Malware.XXX.1080p.MP4-FETiSH[XC]
收录时间:2024-11-22 文档个数:2 文档大小:1.0 GB 最近下载:2025-05-16 人气:1923 磁力链接
  • mp4futanari.24.10.18.fanta.sie.and.matty.mila.malware.mp4 1.0 GB
  • nfoTorrent Downloaded From XXXClub.to .nfo 34 Bytes
【影视】 [ DevCourseWeb.com ] Udemy - Malware Forensics V4 - Ai and Chatgpt Mastery In Malware Analysis
收录时间:2024-03-22 文档个数:29 文档大小:1.6 GB 最近下载:2025-05-16 人气:5512 磁力链接
  • mp4~Get Your Files Here !/1 - Advanced Detection of Fileless Malware Integrating Memory Forensics with AIDL/7 - LabDeveloping Automated Deep Learning Strategies for Fileless Malware Detection.mp4 224.1 MB
  • mp4~Get Your Files Here !/4 - Advanced Malware Dynamics Decoding Analyzing Metamorphic Malware/21 - Lab Metamorphic Malware Detection using Graph Neural Networks.mp4 174.7 MB
  • mp4~Get Your Files Here !/6 - Innovative Effective Malware Analysis with ChatGPT Strategies Techniques/27 - Lab Deploying ChatGPT for InDepth Malware Code Behavior Analysis.mp4 168.2 MB
  • mp4~Get Your Files Here !/2 - Advanced Detection of Stealthy MalwareLeveraging Memory Forensics DeepLearning/10 - Lab Implementing Deep Learning for Enhanced Detection of Stealthy Malware.mp4 155.1 MB
  • mp4~Get Your Files Here !/1 - Advanced Detection of Fileless Malware Integrating Memory Forensics with AIDL/2 - Unraveling the Features of Fileless Malware for Effective Detection.mp4 80.8 MB
  • mp4~Get Your Files Here !/1 - Advanced Detection of Fileless Malware Integrating Memory Forensics with AIDL/3 - Advanced Techniques in Fileless Malware Detection.mp4 72.1 MB
  • mp4~Get Your Files Here !/5 - AIDriven Analysis of Malware Executables/22 - Behavioral and Executable Malware A Unified AI Detection Strategy.mp4 71.1 MB
  • mp4~Get Your Files Here !/3 - Modernizing Future of Malware Defense Automated Platforms and Sandbox Solutions/11 - Enhancing Malware Analysis through Advanced Automation Platforms.mp4 56.0 MB
  • mp4~Get Your Files Here !/2 - Advanced Detection of Stealthy MalwareLeveraging Memory Forensics DeepLearning/8 - Deep Learnings Edge and Memory forensics in Unmasking Obfuscated Malware.mp4 50.7 MB
  • mp4~Get Your Files Here !/5 - AIDriven Analysis of Malware Executables/23 - Lab Detecting Malware in Executable Files.mp4 49.5 MB
  • mp4~Get Your Files Here !/4 - Advanced Malware Dynamics Decoding Analyzing Metamorphic Malware/14 - Understanding Metamorphic Malware Evolution Behavior and Defense.mp4 49.1 MB
  • mp4~Get Your Files Here !/1 - Advanced Detection of Fileless Malware Integrating Memory Forensics with AIDL/1 - Decoding Fileless Malware A Deep Dive into AIDriven Detection Mechanisms.mp4 45.8 MB
  • mp4~Get Your Files Here !/4 - Advanced Malware Dynamics Decoding Analyzing Metamorphic Malware/18 - Exploring Control Flow Graphs and Graph Neural Networks.mp4 45.6 MB
  • mp4~Get Your Files Here !/4 - Advanced Malware Dynamics Decoding Analyzing Metamorphic Malware/16 - Advanced Techniques for Metamorphic Malware Detection.mp4 41.1 MB
  • mp4~Get Your Files Here !/4 - Advanced Malware Dynamics Decoding Analyzing Metamorphic Malware/19 - Deep Dive into Malware Analysis using Control Flow Graphs Graph Neural Network.mp4 39.6 MB
  • mp4~Get Your Files Here !/4 - Advanced Malware Dynamics Decoding Analyzing Metamorphic Malware/15 - Dissecting Metamorphic Malware Understanding What Changes What Stays the Same.mp4 36.7 MB
  • mp4~Get Your Files Here !/1 - Advanced Detection of Fileless Malware Integrating Memory Forensics with AIDL/5 - Algorithmic Approaches in AIDriven Fileless Malware Analysis.mp4 35.0 MB
  • mp4~Get Your Files Here !/3 - Modernizing Future of Malware Defense Automated Platforms and Sandbox Solutions/13 - Merging Defenses How Fileless Malware Detection Integrates with System Architec.mp4 30.3 MB
  • mp4~Get Your Files Here !/3 - Modernizing Future of Malware Defense Automated Platforms and Sandbox Solutions/12 - Harnessing Malware Sandbox Platforms for Enhanced Enterprise Security Infrastruc.mp4 27.6 MB
  • mp4~Get Your Files Here !/1 - Advanced Detection of Fileless Malware Integrating Memory Forensics with AIDL/6 - Building Malware Detection ModelUtilizing Memory Forensics for Dataset Creation.mp4 27.3 MB
共5页 上一页 1 2 3 4 5 下一页