磁力管家

磁力管家
为您索检到100条磁力链接,耗时2毫秒。 rss

分享给好友

【影视】 Performing Malware Analysis on Malicious Documents
收录时间:2024-10-15 文档个数:107 文档大小:489.1 MB 最近下载:2025-05-16 人气:522 磁力链接
  • mp405. Performing JavaScript Analysis/06. Demo.mp4 61.1 MB
  • mp408. Performing VBA Script Analysis/04. Demo.mp4 53.6 MB
  • mp404. Analyzing PDF Documents/06. Demo.mp4 37.3 MB
  • mp410. Office Document Lab/02. Office Document Analysis Lab- Extracting Data.mp4 32.4 MB
  • mp409. Quickly Analyzing Malicious Documents/04. Demo.mp4 29.0 MB
  • mp407. Analyzing Office Documents/05. Demo.mp4 28.9 MB
  • mp403. Performing Document Analysis/06. Static Analysis Demo.mp4 26.3 MB
  • mp406. PDF Lab/02. PDF Analysis Lab.mp4 18.1 MB
  • mp402. Introduction and Setting up Your Lab/03. Virtual Machine Setup.mp4 16.7 MB
  • mp405. Performing JavaScript Analysis/04. Script Obfuscation.mp4 15.4 MB
  • mp410. Office Document Lab/03. Office Document Analysis Lab- Executing the Document.mp4 12.5 MB
  • mp405. Performing JavaScript Analysis/03. Example Malicious JavaScript.mp4 10.0 MB
  • mp408. Performing VBA Script Analysis/03. VBA Analysis and Tools.mp4 8.8 MB
  • mp408. Performing VBA Script Analysis/02. Accessing Macros in Microsoft Word.mp4 7.6 MB
  • mp404. Analyzing PDF Documents/04. String and Data Encoding and Filters.mp4 7.1 MB
  • mp403. Performing Document Analysis/04. Pattern Analysis and Yara.mp4 6.8 MB
  • zipmalware-analysis-malicious-documents-performing.zip 6.2 MB
  • mp402. Introduction and Setting up Your Lab/02. Malicious Document Analysis.mp4 5.6 MB
  • mp404. Analyzing PDF Documents/05. PDF Analysis and Tools.mp4 5.6 MB
  • mp403. Performing Document Analysis/03. Malware and Static Analysis Review.mp4 5.4 MB
【影视】 Pluralsight - Ethical Hacking - Malware Threats
收录时间:2017-02-16 文档个数:39 文档大小:443.5 MB 最近下载:2025-05-16 人气:3611 磁力链接
  • mp401. The Hard Truth Behind Malware/01_01-The Hard Truth Behind Malware.mp4 8.0 MB
  • mp401. The Hard Truth Behind Malware/01_02-What Is Malware.mp4 4.6 MB
  • mp401. The Hard Truth Behind Malware/01_03-The Numbers Behind Malware.mp4 8.7 MB
  • mp401. The Hard Truth Behind Malware/01_04-How Does Malware Get In.mp4 25.4 MB
  • mp401. The Hard Truth Behind Malware/01_05-Summary.mp4 1.7 MB
  • mp402. Whats a Trojan/02_01-Whats a Trojan.mp4 2.4 MB
  • mp402. Whats a Trojan/02_02-Trojans up Close.mp4 7.9 MB
  • mp402. Whats a Trojan/02_03-Whats the Goal.mp4 9.9 MB
  • mp402. Whats a Trojan/02_04-How Trojans Communicate and Hide.mp4 22.3 MB
  • mp402. Whats a Trojan/02_05-Clues You Have a Trojan.mp4 7.4 MB
  • mp402. Whats a Trojan/02_06-Summary.mp4 2.3 MB
  • mp403. Trojan Infections/03_01-Trojan Infections.mp4 2.8 MB
  • mp403. Trojan Infections/03_02-How to Infect the Target.mp4 14.3 MB
  • mp403. Trojan Infections/03_03-DEMO - Creating a Trojan.mp4 36.9 MB
  • mp403. Trojan Infections/03_04-Different Ways to Enter.mp4 6.2 MB
  • mp403. Trojan Infections/03_05-Evading Anti-virus.mp4 6.1 MB
  • mp403. Trojan Infections/03_06-Summary.mp4 2.2 MB
  • mp404. Types of Trojans/04_01-Types of Trojans.mp4 4.1 MB
  • mp404. Types of Trojans/04_02-SuperDales Top 10.mp4 17.1 MB
  • mp404. Types of Trojans/04_03-DEMO - Beast.mp4 29.0 MB
【影视】 IR ALEX MORE - MALWARE 06.07.2018.mp4
收录时间:2018-07-31 文档个数:1 文档大小:3.0 GB 最近下载:2025-05-16 人气:2705 磁力链接
  • mp4IR ALEX MORE - MALWARE 06.07.2018.mp4 3.0 GB
【影视】 Reverse Engineering and Malware Analysis in 21 Hours REMAC+
收录时间:2024-06-30 文档个数:239 文档大小:9.7 GB 最近下载:2025-05-16 人气:3916 磁力链接
  • mp48. Windows - PE Format/1. Learning Windows PE Format.mp4 206.8 MB
  • mp46. Symbols, Stripped and Not Stripped Binaries/2. Revealing Contents of Object File.mp4 164.3 MB
  • mp47. Linux - ELF Format/3. Learning ELF Program Header Fields.mp4 163.0 MB
  • mp423. ADT and Nodes in C++ for Reverse Engineering/9. Developing InsertHead, InsertTail and Insert Methods.mp4 155.9 MB
  • mp47. Linux - ELF Format/1. Exploring the Executable and Linkable Format (ELF) and Executable Header.mp4 154.3 MB
  • mp413. Permissions/5. After this video you'll understand all LINUX Permissions.mp4 147.8 MB
  • mp47. Linux - ELF Format/2. Learning ELF Fields.mp4 135.0 MB
  • mp415. C++ for Reverse Engineering - Section 1/12. Scoping Variables and Static Keyword.mp4 132.6 MB
  • mp44. Malware Analysis and Reverse Engineering with Ghidra/5. Extracting SYS file from Malware.mp4 127.5 MB
  • mp423. ADT and Nodes in C++ for Reverse Engineering/4. Testing ADT List.mp4 127.2 MB
  • mp423. ADT and Nodes in C++ for Reverse Engineering/11. Removing Items.mp4 126.3 MB
  • mp422. Data Structures in CC++/9. Class Templates in CPP.mp4 122.4 MB
  • mp44. Malware Analysis and Reverse Engineering with Ghidra/1. Starting Real Malware Analysis with Ghidra.mp4 122.3 MB
  • mp417. How Conditional Statements work Reverse Engineering and C/2. Conditional Statements in CPP.mp4 115.4 MB
  • mp46. Symbols, Stripped and Not Stripped Binaries/3. Trying to Analyze Binary Executable.mp4 112.0 MB
  • mp46. Symbols, Stripped and Not Stripped Binaries/1. Using READELF for Viewing Symbolic Information.mp4 108.8 MB
  • mp44. Malware Analysis and Reverse Engineering with Ghidra/2. Analyzing Suspicious String using Ghidra.mp4 108.2 MB
  • mp423. ADT and Nodes in C++ for Reverse Engineering/5. Node and Chaining Example.mp4 107.9 MB
  • mp422. Data Structures in CC++/2. Creating Random Card Generator Using Enum and rand.mp4 107.7 MB
  • mp419. Introduction to Pointers/1. Pointers in CPP.mp4 104.6 MB
【影视】 [FreeCourseSite.com] Udemy - Reverse Engineering & Malware Analysis in 21 Hours REMAC+
收录时间:2024-01-03 文档个数:254 文档大小:9.7 GB 最近下载:2025-05-16 人气:9055 磁力链接
  • mp48. Windows - PE Format/1. Learning Windows PE Format.mp4 206.8 MB
  • mp46. Symbols, Stripped and Not Stripped Binaries/2. Revealing Contents of Object File.mp4 164.3 MB
  • mp47. Linux - ELF Format/3. Learning ELF Program Header Fields.mp4 163.0 MB
  • mp423. ADT and Nodes in C++ for Reverse Engineering/9. Developing InsertHead, InsertTail and Insert Methods.mp4 155.9 MB
  • mp47. Linux - ELF Format/1. Exploring the Executable and Linkable Format (ELF) and Executable Header.mp4 154.3 MB
  • mp413. Permissions/5. After this video you'll understand all LINUX Permissions.mp4 147.8 MB
  • mp47. Linux - ELF Format/2. Learning ELF Fields.mp4 135.0 MB
  • mp415. C++ for Reverse Engineering - Section 1/12. Scoping Variables and Static Keyword.mp4 132.6 MB
  • mp44. Malware Analysis and Reverse Engineering with Ghidra/5. Extracting SYS file from Malware.mp4 127.5 MB
  • mp423. ADT and Nodes in C++ for Reverse Engineering/4. Testing ADT List.mp4 127.2 MB
  • mp423. ADT and Nodes in C++ for Reverse Engineering/11. Removing Items.mp4 126.3 MB
  • mp422. Data Structures in CC++/9. Class Templates in CPP.mp4 122.4 MB
  • mp44. Malware Analysis and Reverse Engineering with Ghidra/1. Starting Real Malware Analysis with Ghidra.mp4 122.3 MB
  • mp417. How Conditional Statements work Reverse Engineering and C/2. Conditional Statements in CPP.mp4 115.4 MB
  • mp46. Symbols, Stripped and Not Stripped Binaries/3. Trying to Analyze Binary Executable.mp4 112.0 MB
  • mp46. Symbols, Stripped and Not Stripped Binaries/1. Using READELF for Viewing Symbolic Information.mp4 108.8 MB
  • mp44. Malware Analysis and Reverse Engineering with Ghidra/2. Analyzing Suspicious String using Ghidra.mp4 108.2 MB
  • mp423. ADT and Nodes in C++ for Reverse Engineering/5. Node and Chaining Example.mp4 107.9 MB
  • mp422. Data Structures in CC++/2. Creating Random Card Generator Using Enum and rand.mp4 107.7 MB
  • mp419. Introduction to Pointers/1. Pointers in CPP.mp4 104.6 MB
【影视】 Malware Development and Reverse Engineering 1 The Basics
收录时间:2022-01-13 文档个数:235 文档大小:4.8 GB 最近下载:2025-05-16 人气:9055 磁力链接
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/05 Generating Shellcodes Using Metasploit in Kali Linux/001 Generating Shellcodes Using Metasploit in Kali Linux.mp4 193.3 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/003 Evading Anti Virus Using Function Obfuscation and Parameter String Encryption.mp4 191.8 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/19 Process Injection/003 Process Injection - Part 1 - Explanation of APIs.mp4 169.6 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/23 Detecting and Reverse Engineering DLL Injection/001 Detect DLL Injection and Dump DLL Shellcode.mp4 166.8 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/002 Configuring the Virtual Machine.mp4 159.7 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/17 Trojan Engineering Using Code Caves/004 Trojanizing Crackme1 - Part 1.mp4 141.2 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/03 Building EXE and DLL and Examining PE Structure/001 Building EXE and DLL and Examining PE Structure.mp4 141.0 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/10 XOR Encryption of Payload/001 Intro To XOR Encryption.mp4 138.0 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/20 Detecting Process Injection and Reverse Engineering it/001 Detecting Process Injection and Reverse Engineering it.mp4 137.8 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/13 Reverse Engineering AES Encryption Using CryptDecrypt/001 Reverse Engineering AES Encryption Using CryptDecrypt API.mp4 125.1 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/09 Reverse Engineering Base64 Encoded Payloads/001 Reverse Engineering Base64 Encoded Payloads.mp4 122.0 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/06 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg/002 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg.mp4 121.2 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/002 Embedding Shellcode Payload in .TEXT Section.mp4 115.7 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/003 Embedding Shellcode Payload in .DATA Section.mp4 115.6 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/15 Obfuscating Functions Using GetProcAddress and XOR Encryption/002 Function Obfuscation Using GetProcAddress and XOR Encryption.mp4 115.4 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/08 Base64 Encoding of Shellcode Payload/001 Intro to Base64 Encoding of Shellcode Payload.mp4 115.3 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/003 DLL Injection - Part 1 - Explanation of APIs, Building DLL and EXE files.mp4 114.7 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/15 Obfuscating Functions Using GetProcAddress and XOR Encryption/001 Intro to Function Obfuscation Using GetProcAddress API.mp4 112.6 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/002 Installing Yara.mp4 108.8 MB
  • mp4[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/001 1-intro to embedding shellcode payload.mp4 102.3 MB
【影视】 Reverse Engineering and Malware Analysis x6432 CRMA+ 2022
收录时间:2022-04-26 文档个数:69 文档大小:5.0 GB 最近下载:2025-05-16 人气:7192 磁力链接
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/6. Linux for MA and RE - Process Management and User ENV/1. Process Management.mp4 350.7 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/7. Linux for MA and RE - Networking and Software Control/1. Linux Networking.mp4 350.6 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/5. Archive Files.mp4 302.2 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/3. Filesystem.mp4 296.1 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/4. Linux - Logging and Webserver files.mp4 249.5 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/7. Linux for MA and RE - Networking and Software Control/2. Linux - Software Control.mp4 237.1 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/6. Linux for MA and RE - Process Management and User ENV/2. User Enviroment Variables.mp4 229.5 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/8. Network Training for Reverse Engineering and Malware Analysis/2. Network Training for Reverse Engineering and Malware Analysis - Part 2.mp4 223.7 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/2. Beginning Linux Training.mp4 185.6 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/6. Files and Permissions.mp4 165.1 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/10. Reverse Engineering Software and Malware/2. High Level vs Machine code Reversing and Execution principle.mp4 162.7 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/4. Reverse Engineering and Assembly/2. Low Level Function execution and Stacks.mp4 162.6 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/10. Reverse Engineering Software and Malware/1. Introduction to RE and Assembly.mp4 152.6 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/4. Reverse Engineering and Assembly/1. CPU Instruction set & Registers.mp4 152.5 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/1. Introduction/1. What is Reverse Engineering.mp4 148.3 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/1. Introduction/2. What is Malware Analysis.mp4 148.1 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/8. Network Training for Reverse Engineering and Malware Analysis/1. Network Training for Reverse Engineering and Malware Analysis - Part 1.mp4 146.0 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/5. Linux for Malware Analysis and Reverse Engineering - Filesystem/1. Installing Kali Linux.mp4 144.5 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/2. Firewalls and Security Terminologies/1. Cyber Security - Reverse Engineering and Malware Analysis.mp4 139.9 MB
  • mp4[TutsNode.com] - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022/2. Firewalls and Security Terminologies/2. How Firewalls Works.mp4 124.2 MB
【影视】 Fundamentals of Malware Analysis Of Malicious Documents
收录时间:2022-01-16 文档个数:149 文档大小:1.9 GB 最近下载:2025-05-16 人气:2634 磁力链接
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/02 Installing the Tools/002 Configuring Windows VM.mp4 159.7 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/10 Using Debuggers in Document Analysis/003 Lab_ A walkthrough on debugging a malicious office document.mp4 159.7 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/10 Using Debuggers in Document Analysis/002 Installing Lazy Office Analyzer.mp4 149.6 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/06 Performing Javascript Analysis/002 De-obfuscating Javascript.mp4 108.8 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/09 Performing VBA Script Analysis/002 VBA Script Analysis Walkthrough.mp4 108.2 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/07 Lab_ Pdf Analysis/002 Lab Exercise Walkthrough.mp4 85.0 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/06 Performing Javascript Analysis/001 Principles of Performing Javascript Analysis.mp4 82.9 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/02 Installing the Tools/001 Installing a Windows VM.mp4 81.4 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/05 Analyzing PDF Documents/006 Lab_ Using pdfid and pdf-parser.mp4 79.7 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/11 Lab_ Analyzing An Office Document/002 Lab Walkthrough_ Document Analysis.mp4 77.1 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/05 Analyzing PDF Documents/007 How to fix Yara Include File Error.mp4 72.2 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/09 Performing VBA Script Analysis/001 Principles of VBA Script Analysis.mp4 69.2 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/04 Intro to Static Analysis/001 Intro to Static Analysis and Lab on Analyzing a PDF document.mp4 62.8 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/08 Analyzing Office Documents/002 Lab - Analyzing Office Documents and Extracting VBA Macro Scripts.mp4 61.5 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/05 Analyzing PDF Documents/008 Lab_ Using peepdf.mp4 58.9 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/11 Lab_ Analyzing An Office Document/003 Lab Walkthrough_ Debugging A Malicious Office Document.mp4 55.8 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/01 Introduction/001 Intro to the course.mp4 53.3 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/05 Analyzing PDF Documents/004 String and Data Encoding.mp4 47.6 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/02 Installing the Tools/003 Installing Adobe Acrobat Reader and Microsoft Office 2013.mp4 40.4 MB
  • mp4[TutsNode.com] - Fundamentals of Malware Analysis Of Malicious Documents/03 Malware Analysis Process/001 Malware Analysis Process.mp4 39.2 MB
【影视】 Mastering Reverse Engineering & Malware Analysis REMASM+
收录时间:2023-12-20 文档个数:86 文档大小:5.1 GB 最近下载:2025-05-16 人气:12326 磁力链接
  • mp415. Memory Manipulation/2. Testing and Analyzing Project with Readelf and GDB.mp4 232.7 MB
  • mp415. Memory Manipulation/1. Project EXABYTE.mp4 211.4 MB
  • mp44. Windows - PE Format/1. Fundamentals of Windows PE Format.mp4 206.7 MB
  • mp45. Symbols, Stripped and Not Stripped Binaries/2. Revealing Contents of Object File.mp4 164.3 MB
  • mp43. Linux - ELF Format/3. Learning ELF Program Header Fields.mp4 163.0 MB
  • mp43. Linux - ELF Format/1. Exploring the Executable and Linkable Format (ELF) and Executable Header.mp4 154.3 MB
  • mp49. Debugging x86-64/2. Debugging and Finding Variables in Memory addresses.mp4 149.7 MB
  • mp410. Writing our second 64Bit Assembly Program/2. Analyzing Output with GDB and creating makefile.mp4 137.8 MB
  • mp43. Linux - ELF Format/2. Learning ELF Fields.mp4 135.1 MB
  • mp418. Malware Analysis and Reverse Engineering with Ghidra/5. Extracting SYS file from Malware.mp4 127.5 MB
  • mp418. Malware Analysis and Reverse Engineering with Ghidra/1. Starting Real Malware Analysis with Ghidra.mp4 122.4 MB
  • mp413. Jump and Loop/1. Using Conditions and Jumping.mp4 121.7 MB
  • mp49. Debugging x86-64/3. Learning more with GDB.mp4 115.3 MB
  • mp45. Symbols, Stripped and Not Stripped Binaries/3. Trying to Analyze Binary Executable.mp4 111.7 MB
  • mp45. Symbols, Stripped and Not Stripped Binaries/1. Using READELF for Viewing Symbolic Information.mp4 108.9 MB
  • mp418. Malware Analysis and Reverse Engineering with Ghidra/2. Analyzing Suspicious String using Ghidra.mp4 108.2 MB
  • mp49. Debugging x86-64/1. Starting gdb and setting flavors.mp4 102.4 MB
  • mp412. Data Display Debugger - DDD/3. Using DDD and Analyzing RAX Values.mp4 101.0 MB
  • mp42. Binary Analysis/5. Linking Phase.mp4 98.5 MB
  • mp47. Writing our first 64Bit Assembly Program/1. Hello world with makefile.mp4 92.0 MB
【影视】 [FreeCourseSite.com] Udemy - Reverse Engineering, Debugging and Malware Analysis - 2021
收录时间:2021-06-21 文档个数:51 文档大小:3.9 GB 最近下载:2025-05-16 人气:1991 磁力链接
  • mp46. Software Exploitation/6. Stack Guards Bypass - Part 2.mp4 664.4 MB
  • mp46. Software Exploitation/4. Methods Exploitation.mp4 537.6 MB
  • mp46. Software Exploitation/7. Evil Server.mp4 523.5 MB
  • mp46. Software Exploitation/5. Stack Guards Bypass.mp4 405.3 MB
  • mp45. Debugging/1. Low Level (Assembly) Debugging With Immunity Debugger.mp4 273.9 MB
  • mp46. Software Exploitation/3. Stack Reliability and GCC Example.mp4 190.3 MB
  • mp46. Software Exploitation/2. Low-Level View and Managing Stacks.mp4 184.7 MB
  • mp46. Software Exploitation/1. Software Exploitation Intro and Stack Frames in Memory.mp4 166.4 MB
  • mp44. Malware and Memory Analysis/1. Volatility Cridex.mp4 161.0 MB
  • mp44. Malware and Memory Analysis/3. Cridex Malware Analysis.mp4 161.0 MB
  • mp41. Reverse Engineering Fundamentals/1. Reverse Engineering Fundamentals.mp4 122.9 MB
  • mp44. Malware and Memory Analysis/2. Volatility R2D2.mp4 95.0 MB
  • mp41. Reverse Engineering Fundamentals/2. Reverse Engineering Tools.mp4 73.4 MB
  • mp43. Malware Behavior/2. Malware Identification.mp4 63.2 MB
  • mp43. Malware Behavior/3. Presistence.mp4 47.9 MB
  • mp41. Reverse Engineering Fundamentals/3. Analysis Types and Reporting.mp4 41.7 MB
  • mp43. Malware Behavior/1. Analysis Tools.mp4 36.4 MB
  • mp42. Operating System Components/4. Volatile Memory.mp4 36.0 MB
  • mp42. Operating System Components/2. Non-Volatile Memory.mp4 33.6 MB
  • mp42. Operating System Components/3. The Windows Registry.mp4 28.8 MB
【影视】 [ DevCourseWeb.com ] Udemy - Malware Forensics V5 - Ai and Chatgpt Mastery In Malware Analysis
收录时间:2024-04-25 文档个数:25 文档大小:1.8 GB 最近下载:2025-05-16 人气:3335 磁力链接
  • mp4~Get Your Files Here !/5 - AI Trojan Warfare Advanced Detection Techniques Using Meta Neural Analysis/20 - Lab AI Trojan Attack Detection using Meta Neural Analysis.mp4 442.4 MB
  • mp4~Get Your Files Here !/4 - Encrypted Traffic Analysis Malware Detection Without Decryption/14 - Lab Malware Detection within Encrypted Traffic.mp4 331.1 MB
  • mp4~Get Your Files Here !/6 - AI in Malware Forensics Evaluation Trends and Future Directions/23 - Navigating the Horizon The Role of AI in Shaping the Future of Malware Analysis.mp4 143.3 MB
  • mp4~Get Your Files Here !/1 - Advanced Malware Dynamics Decoding Analyzing Polymorphic Malware/4 - Lab Implementing Autoencoders in Polymorphic Malware Analysis.mp4 137.8 MB
  • mp4~Get Your Files Here !/3 - Attribution Mastery Identifying the Origins of Malware Threats/11 - Lab Automating IoC Extraction with ChatGPT for Cybersecurity Analysis.mp4 65.6 MB
  • mp4~Get Your Files Here !/3 - Attribution Mastery Identifying the Origins of Malware Threats/10 - Lab Applying SVM for Attribution Modeling in Malware Analysis.mp4 64.4 MB
  • mp4~Get Your Files Here !/4 - Encrypted Traffic Analysis Malware Detection Without Decryption/13 - Advanced Techniques for Identifying Malwares in Encrypted Traffic.mp4 59.1 MB
  • mp4~Get Your Files Here !/2 - AIDriven Analysis of Malware Behavior/8 - Lab ChatGPT Condenses Quick Insights from Complex Security Reports.mp4 56.4 MB
  • mp4~Get Your Files Here !/2 - AIDriven Analysis of Malware Behavior/7 - Lab AIbased Behavioral Malware Analysis.mp4 52.7 MB
  • mp4~Get Your Files Here !/2 - AIDriven Analysis of Malware Behavior/6 - Decoding File Behaviors Spotting Malicious and Benign Patterns.mp4 49.8 MB
  • mp4~Get Your Files Here !/5 - AI Trojan Warfare Advanced Detection Techniques Using Meta Neural Analysis/15 - Unmasking AI Trojans A Glimpse into Hidden Threats.mp4 43.1 MB
  • mp4~Get Your Files Here !/4 - Encrypted Traffic Analysis Malware Detection Without Decryption/12 - Malware Detection in Encrypted Traffic Without Decryption.mp4 40.8 MB
  • mp4~Get Your Files Here !/5 - AI Trojan Warfare Advanced Detection Techniques Using Meta Neural Analysis/19 - Meta Neural Trojan Detection Workflow.mp4 39.3 MB
  • mp4~Get Your Files Here !/1 - Advanced Malware Dynamics Decoding Analyzing Polymorphic Malware/5 - Real Time Case Study Tackling Polymorphic Malware Threats.mp4 38.6 MB
  • mp4~Get Your Files Here !/5 - AI Trojan Warfare Advanced Detection Techniques Using Meta Neural Analysis/17 - Unraveling the Mystique Inner Workings of Meta Neural Analysis.mp4 38.2 MB
  • mp4~Get Your Files Here !/5 - AI Trojan Warfare Advanced Detection Techniques Using Meta Neural Analysis/16 - Defense Against Neural Trojan Attacks.mp4 37.8 MB
  • mp4~Get Your Files Here !/1 - Advanced Malware Dynamics Decoding Analyzing Polymorphic Malware/2 - Understanding Autoencoders A Deep Dive.mp4 34.5 MB
  • mp4~Get Your Files Here !/5 - AI Trojan Warfare Advanced Detection Techniques Using Meta Neural Analysis/18 - Meta Neural Analysis for AI Trojan Detection.mp4 31.3 MB
  • mp4~Get Your Files Here !/1 - Advanced Malware Dynamics Decoding Analyzing Polymorphic Malware/1 - The Complex World of Polymorphic Malware Lifecycle and Detection Strategies.mp4 30.2 MB
  • mp4~Get Your Files Here !/3 - Attribution Mastery Identifying the Origins of Malware Threats/9 - Uncovering the Puppet Masters Advanced Attribution in Malware Analysis.mp4 29.5 MB
【影视】 Reverse Engineering Malware with Ghidra
收录时间:2024-08-16 文档个数:59 文档大小:309.4 MB 最近下载:2025-05-16 人气:750 磁力链接
  • mp403. Enhancing Your Reversing Workflow/03. Demo- Function Analysis.mp4 66.1 MB
  • mp402. Working with Ghidra’s Core Components/05. Demo- Analyzing a Trojan.mp4 40.6 MB
  • mp404. Harnessing Ghidra’s Superpowers/01. Working with the Decompiler.mp4 31.1 MB
  • mp404. Harnessing Ghidra’s Superpowers/05. Demo- Scripting Example.mp4 25.8 MB
  • mp401. Software Reverse Engineering with Ghidra/04. Demo- Getting Started with Ghidra.mp4 22.8 MB
  • mp404. Harnessing Ghidra’s Superpowers/03. Demo- Headless Analyzer.mp4 18.2 MB
  • mp403. Enhancing Your Reversing Workflow/01. Enhancing the CodeBrowser.mp4 15.0 MB
  • mp403. Enhancing Your Reversing Workflow/02. Function Analysis Tools and Techniques.mp4 12.6 MB
  • mp402. Working with Ghidra’s Core Components/03. Exploring the Main User Interface.mp4 11.1 MB
  • mp402. Working with Ghidra’s Core Components/04. Ghidra’s Decompiler.mp4 10.7 MB
  • mp401. Software Reverse Engineering with Ghidra/01. Reverse Engineering and the Ghidra Software Reverse Engineering (SRE) Tools.mp4 9.8 MB
  • mp401. Software Reverse Engineering with Ghidra/03. What You Should Know.mp4 6.6 MB
  • mp402. Working with Ghidra’s Core Components/02. Projects and Auto-analysis.mp4 6.6 MB
  • mp404. Harnessing Ghidra’s Superpowers/04. Ghidra Scripts.mp4 4.4 MB
  • mp402. Working with Ghidra’s Core Components/01. Exploring Ghidra’s Main Components and Features.mp4 4.4 MB
  • mp404. Harnessing Ghidra’s Superpowers/06. Conclusion and Course Wrap-up.mp4 4.2 MB
  • mp404. Harnessing Ghidra’s Superpowers/02. Headless Analyzer.mp4 4.1 MB
  • mp401. Software Reverse Engineering with Ghidra/02. Malware Packing, Obfuscation, and Other Mayhem.mp4 4.0 MB
  • mp400. Course Overview/00. Course Overview.mp4 3.8 MB
  • mp401. Software Reverse Engineering with Ghidra/00. Module Introduction.mp4 1.5 MB
【影视】 Futanari.24.10.18.Fanta.Sie.And.Matty.Mila.Malware.XXX.2160p.MP4-FETiSH[XC]
收录时间:2024-11-19 文档个数:2 文档大小:4.2 GB 最近下载:2025-05-15 人气:2843 磁力链接
  • mp4futanari.24.10.18.fanta.sie.and.matty.mila.malware.4k.mp4 4.2 GB
  • nfoTorrent Downloaded From XXXClub.to .nfo 34 Bytes
【影视】 [FreeCourseSite.com] Udemy - How Hackers Create Undetectable Malware and Viruses
收录时间:2018-09-03 文档个数:35 文档大小:291.2 MB 最近下载:2025-05-15 人气:2018 磁力链接
  • mp41. We Begin Here/1. Welcome and Introduction.mp4 3.3 MB
  • vtt1. We Begin Here/1. Welcome and Introduction.vtt 2.2 kB
  • mp41. We Begin Here/2. Introduction to Undetectable Malware.mp4 36.7 MB
  • vtt1. We Begin Here/2. Introduction to Undetectable Malware.vtt 10.3 kB
  • mp42. Understanding Malware and Creating the Hacking Environment/1. Installing Python and Pip.mp4 14.2 MB
  • vtt2. Understanding Malware and Creating the Hacking Environment/1. Installing Python and Pip.vtt 4.6 kB
  • mp42. Understanding Malware and Creating the Hacking Environment/2. Installing Veil-Framework.mp4 11.6 MB
  • vtt2. Understanding Malware and Creating the Hacking Environment/2. Installing Veil-Framework.vtt 4.1 kB
  • mp42. Understanding Malware and Creating the Hacking Environment/3. Setting Up The Veil Framework.mp4 48.6 MB
  • vtt2. Understanding Malware and Creating the Hacking Environment/3. Setting Up The Veil Framework.vtt 8.4 kB
  • mp42. Understanding Malware and Creating the Hacking Environment/4. Installing Gnome Desktop.mp4 45.1 MB
  • vtt2. Understanding Malware and Creating the Hacking Environment/4. Installing Gnome Desktop.vtt 6.3 kB
  • mp43. Veil and Metasploit/1. Wine Mono and Veil-Evasion Installation.mp4 6.6 MB
  • vtt3. Veil and Metasploit/1. Wine Mono and Veil-Evasion Installation.vtt 2.6 kB
  • mp43. Veil and Metasploit/2. Installing Metasploit.mp4 30.1 MB
  • vtt3. Veil and Metasploit/2. Installing Metasploit.vtt 10.4 kB
  • mp43. Veil and Metasploit/3. Metasploit Installation Complete.mp4 1.1 MB
  • vtt3. Veil and Metasploit/3. Metasploit Installation Complete.vtt 629 Bytes
  • mp43. Veil and Metasploit/4. Testing MSF Console.mp4 1.8 MB
  • vtt3. Veil and Metasploit/4. Testing MSF Console.vtt 980 Bytes
【影视】 Malware Detection and Analysis with Python
收录时间:2023-12-18 文档个数:29 文档大小:162.2 MB 最近下载:2025-05-15 人气:6808 磁力链接
  • mp42. Detecting Malicious Files with Python/5. Demo - Creating File and Import Hash Signatures with Python.mp4 22.4 MB
  • mp42. Detecting Malicious Files with Python/7. Integrate with the VirusTotal API.mp4 18.3 MB
  • mp43. Conducting Malware Analysis with Python/2. Analyzing Malicious Documents with Python.mp4 17.9 MB
  • mp42. Detecting Malicious Files with Python/3. Demo - Performing File Classification with Python.mp4 17.3 MB
  • mp43. Conducting Malware Analysis with Python/4. Demo - Detecting Packed Executables with Python.mp4 16.8 MB
  • zippython-malware-detection-analysis.zip 15.0 MB
  • mp42. Detecting Malicious Files with Python/6. Identify Malicious Patterns with Yara.mp4 11.9 MB
  • mp43. Conducting Malware Analysis with Python/3. Analyzing Packed Executables.mp4 8.1 MB
  • mp43. Conducting Malware Analysis with Python/5. Summary.mp4 7.4 MB
  • mp42. Detecting Malicious Files with Python/4. Working with File Hashes.mp4 6.8 MB
  • mp42. Detecting Malicious Files with Python/1. Introduction.mp4 5.8 MB
  • mp42. Detecting Malicious Files with Python/2. Performing File Classification with Python.mp4 5.6 MB
  • mp42. Detecting Malicious Files with Python/8. Getting Familiar with Existing Solutions.mp4 4.8 MB
  • mp41. Course Overview/1. Course Overview.mp4 3.2 MB
  • mp43. Conducting Malware Analysis with Python/1. Introduction.mp4 838.9 kB
  • vtt2. Detecting Malicious Files with Python/5. Demo - Creating File and Import Hash Signatures with Python.vtt 8.7 kB
  • vtt2. Detecting Malicious Files with Python/7. Integrate with the VirusTotal API.vtt 8.6 kB
  • vtt2. Detecting Malicious Files with Python/3. Demo - Performing File Classification with Python.vtt 8.1 kB
  • vtt3. Conducting Malware Analysis with Python/2. Analyzing Malicious Documents with Python.vtt 8.0 kB
  • vtt3. Conducting Malware Analysis with Python/4. Demo - Detecting Packed Executables with Python.vtt 7.5 kB
【影视】 [FreeCoursesOnline.Me] [LYNDA] Ethical Hacking The Complete Malware Analysis Process [FCO]
收录时间:2021-03-07 文档个数:58 文档大小:212.0 MB 最近下载:2025-05-15 人气:4962 磁力链接
  • mp404-Advanced_Techniques/003-Polymorphic_malware.mp4 19.3 MB
  • mp406-Conclusion/001-Whats_next_.mp4 14.1 MB
  • mp404-Advanced_Techniques/001-Hiding_malware.mp4 13.5 MB
  • mp403-Malware_Detection/001-Indicators_of_compromise.mp4 12.6 MB
  • mp405-Reverse_Engineering_Malware/004-Analyzing_BlackEnergy_and_GreyEnergy.mp4 12.0 MB
  • mp401-Introduction/001-What_malware_is_and_how_it_behaves.mp4 10.9 MB
  • mp402-Introduction_to_Malware/005-How_malware_achieves_persistence.mp4 10.1 MB
  • mp402-Introduction_to_Malware/008-Virus_construction_kits.mp4 9.4 MB
  • mp404-Advanced_Techniques/004-Using_cryptography_in_ransomware.mp4 9.3 MB
  • mp405-Reverse_Engineering_Malware/001-Using_reverse_engineering_to_understand_code.mp4 9.2 MB
  • mp405-Reverse_Engineering_Malware/002-Considering_malware_in_families.mp4 8.5 MB
  • mp402-Introduction_to_Malware/010-The_MITRE_ATTCK_repository.mp4 8.4 MB
  • mp404-Advanced_Techniques/006-Analyzing_Win32.Sodin.mp4 6.9 MB
  • mp403-Malware_Detection/003-Sandboxing_malware.mp4 6.8 MB
  • mp402-Introduction_to_Malware/006-Digging_into_rootkits.mp4 6.7 MB
  • mp402-Introduction_to_Malware/004-How_malware_works.mp4 6.4 MB
  • mp402-Introduction_to_Malware/007-Automating_malware_with_botnets.mp4 6.0 MB
  • mp404-Advanced_Techniques/005-Understanding_advanced_persistent_threats.mp4 5.7 MB
  • mp402-Introduction_to_Malware/002-The_evolution_of_malware.mp4 5.7 MB
  • mp405-Reverse_Engineering_Malware/003-Automated_malware_analysis.mp4 5.6 MB
【影视】 Reverse Engineering Malware
收录时间:2017-08-28 文档个数:29 文档大小:2.9 GB 最近下载:2025-05-15 人气:5407 磁力链接
  • mp4Reverse Engineering Malware Day 1 Part 17 Malware Unpacking.mp4 319.8 MB
  • mp4Reverse Engineering Malware Day 1 Part 11 Data Encoding - Common Algorithms - Base64.mp4 302.4 MB
  • mp4Reverse Engineering Malware Day 2 Part 5 Anti-Analysis Examples.mp4 256.1 MB
  • mp4Reverse Engineering Malware Day 1 Part 10 Data Encoding - Common Algorithms - Caesar Cipher & XOR.mp4 223.6 MB
  • mp4Reverse Engineering Malware Day 2 Part 1 Network Communications - Introduction, Finding the Code.mp4 203.7 MB
  • mp4Reverse Engineering Malware Day 1 Part 15 Data Decoding.mp4 182.8 MB
  • mp4Reverse Engineering Malware Day 2 Part 3 DLL Analysis.mp4 180.8 MB
  • mp4Reverse Engineering Malware Day 1 Part 3 Triage, Tasks, and Tools.mp4 131.8 MB
  • mp4Reverse Engineering Malware Day 2 Part 4 Anti-Analysis.mp4 107.1 MB
  • mp4Reverse Engineering Malware Day 1 Part 1 Prerequisites.mp4 105.1 MB
  • mp4Reverse Engineering Malware Day 1 Part 12 Data Encoding - Common Algorithms - Crypto.mp4 99.9 MB
  • mp4Reverse Engineering Malware Day 1 Part 9 Data Encoding.mp4 99.0 MB
  • mp4Reverse Engineering Malware Day 1 Part 14 Data Encoding - Common Algorithms - String Obfuscation.mp4 94.5 MB
  • mp4Reverse Engineering Malware Day 2 Part 2 Network Communications - Command & Control, Indicators.mp4 94.4 MB
  • mp4Reverse Engineering Malware Day 1 Part 7 Know Your Tools.mp4 74.6 MB
  • mp4Reverse Engineering Malware Day 1 Part 5 Analysis Methods.mp4 74.5 MB
  • mp4Reverse Engineering Malware Day 1 Part 2 Analysis Goals.mp4 68.1 MB
  • mp4Reverse Engineering Malware Day 2 Part 7 Shellcode Analysis.mp4 64.3 MB
  • mp4Reverse Engineering Malware Day 1 Part 6 Execution and Persistence.mp4 42.6 MB
  • mp4Reverse Engineering Malware Day 1 Part 13 Data Encoding - Common Algorithms - Compression.mp4 37.8 MB
【影视】 [ DevCourseWeb.com ] Udemy - Learn Reverse Engineering With Android Malware Analysis
收录时间:2024-02-05 文档个数:710 文档大小:577.5 MB 最近下载:2025-05-15 人气:1223 磁力链接
  • mp4~Get Your Files Here !/5. Malware case study Exodus spyware/1. Exodus malware case study.mp4 77.2 MB
  • mp4~Get Your Files Here !/3. Building applications Android malware examples/1. Building and reverse engineering simple malware.mp4 72.3 MB
  • mp4~Get Your Files Here !/3. Building applications Android malware examples/2. Building a simple phishing application.mp4 55.5 MB
  • mp4~Get Your Files Here !/2. The Fundementals/4. Introduction to obfuscation in Android.mp4 48.0 MB
  • mp4~Get Your Files Here !/4. Miscellaneous Techniques/1. Retrieving application's from a device.mp4 44.6 MB
  • mp4~Get Your Files Here !/2. The Fundementals/2. Introduction to Android Malware Analysis.mp4 43.1 MB
  • mp4~Get Your Files Here !/1. Introduction/2. Tooling.mp4 41.0 MB
  • mp4~Get Your Files Here !/2. The Fundementals/1. Introduction to Android Reverse Engineering.mp4 39.6 MB
  • mp4~Get Your Files Here !/4. Miscellaneous Techniques/2. Using machine learning to identify malware.mp4 33.9 MB
  • mp4~Get Your Files Here !/1. Introduction/1. Introduction.mp4 32.3 MB
  • mp4~Get Your Files Here !/6. Wrap Up/1. Thanks and wrap up.mp4 22.8 MB
  • pdf~Get Your Files Here !/2. The Fundementals/2.1 malware-book.pdf 20.3 MB
  • pdf~Get Your Files Here !/2. The Fundementals/2.2 malware-intro.pdf 8.3 MB
  • dex~Get Your Files Here !/3. Building applications Android malware examples/simplemalware/app/build/intermediates/dex/debug/mergeExtDexDebug/classes.dex 5.3 MB
  • pdf~Get Your Files Here !/2. The Fundementals/5.1 obfuscation.pdf 4.8 MB
  • apk~Get Your Files Here !/3. Building applications Android malware examples/simplemalware/app/build/intermediates/apk/debug/app-debug.apk 4.0 MB
  • pdf~Get Your Files Here !/2. The Fundementals/1.2 reverse-engineering.pdf 3.5 MB
  • pdf~Get Your Files Here !/2. The Fundementals/1.1 ios-and-android-re.pdf 3.5 MB
  • xml~Get Your Files Here !/3. Building applications Android malware examples/simplemalware/app/build/intermediates/incremental/mergeDebugResources/merger.xml 1.6 MB
  •  Building applications  Android malware examples/simplemalware/app/build/intermediates/incremental/debug-mergeJavaRes/zip-cache/93DqCsxRP16jyBW1wbfr9hOZXiw=~Get Your Files Here !/3. Building applications Android malware examples/simplemalware/app/build/intermediates/incremental/debug-mergeJavaRes/zip-cache/93DqCsxRP16jyBW1wbfr9hOZXiw= 1.4 MB
【影视】 Malware Alex More
收录时间:2018-08-03 文档个数:1 文档大小:3.0 GB 最近下载:2025-05-15 人气:4781 磁力链接
  • mp4IR - Jul 06, 2018 - Alex More high.mp4 3.0 GB
【影视】 InfernalRestraints.18.07.06.Alex.More.Malware.XXX.SD.MP4-KLEENEX
收录时间:2018-07-27 文档个数:2 文档大小:437.1 MB 最近下载:2025-05-15 人气:1021 磁力链接
  • mp4InfernalRestraints.18.07.06.Alex.More.Malware.XXX.SD.MP4-KLEENEX.mp4 437.1 MB
  • txtRARBG.txt 30 Bytes
共5页 上一页 1 2 3 4 5 下一页