TorBT - Torrents and Magnet Links Search Engine

Malware Development and Reverse Engineering 1 The Basics

File Name
Size
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/05 Generating Shellcodes Using Metasploit in Kali Linux/001 Generating Shellcodes Using Metasploit in Kali Linux.mp4
184 MB
TutsNode.com.txt
63 B
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/01 Introduction/001 Introduction.en.srt
3.0 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/19 Process Injection/035 Process Injection.pdf
508 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/045 10-DLL_injection_ver2.zip
117 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/054 yara options.JPG
21 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/15 Obfuscating Functions Using GetProcAddress and XOR Encryption/002 Function Obfuscation Using GetProcAddress and XOR Encryption.en.srt
14 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/06 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg/013 embedding shellcode in resources notes.txt
444 B
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/004 flarevm.txt
55 B
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/002 windows 7 download links - v3.txt
373 B
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/041 DLL Injection.pdf
716 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/24 Creating a Stealth Trojan/048 11-stealth-trojan.zip
116 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/23 Detecting and Reverse Engineering DLL Injection/046 reversing_DLL_injection.zip
111 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/13 Reverse Engineering AES Encryption Using CryptDecrypt/023 reversing_aes.zip
69 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/13 Reverse Engineering AES Encryption Using CryptDecrypt/001 Reverse Engineering AES Encryption Using CryptDecrypt API.en.srt
10 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/009 notes for embedding shellcode payload in text section.txt
434 B
.pad/0
43 B
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/003 Evading Anti Virus Using Function Obfuscation and Parameter String Encryption.mp4
183 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/09 Reverse Engineering Base64 Encoded Payloads/017 reversing_base64.zip
69 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/05 Generating Shellcodes Using Metasploit in Kali Linux/001 Generating Shellcodes Using Metasploit in Kali Linux.en.srt
19 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/006 installing kali linux.txt
382 B
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/08 Base64 Encoding of Shellcode Payload/016 Base64 Encoding Notes.txt
117 B
.pad/1
39 B
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/19 Process Injection/003 Process Injection - Part 1 - Explanation of APIs.mp4
162 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/16 Reverse Engineering Function Obfuscation/027 reversing_function_obfuscation.zip
68 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/20 Detecting Process Injection and Reverse Engineering it/039 reversing_process_injection.zip
66 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/002 Lab Setup-v3.pdf
57 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/17 Trojan Engineering Using Code Caves/030 07-trojan-creation.zip
51 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/003 Evading Anti Virus Using Function Obfuscation and Parameter String Encryption.en.srt
19 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/08 Base64 Encoding of Shellcode Payload/001 Intro to Base64 Encoding of Shellcode Payload.en.srt
14 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/009 02-embeddingPayload.zip
1.3 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/17 Trojan Engineering Using Code Caves/028 Creating Trojans.pdf
705 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/011 02-embeddingPayload.zip
2.6 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/055 13-av-evasion.zip
51 kB
[TGx]Downloaded from torrentgalaxy.to .txt
585 B
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/05 Generating Shellcodes Using Metasploit in Kali Linux/012 creating shellcode with metasploit notes.txt
317 B
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/05 Generating Shellcodes Using Metasploit in Kali Linux/012 metasploit msfconsole commands.txt
2.5 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/05 Generating Shellcodes Using Metasploit in Kali Linux/012 notepad_shellcode.zip
413 B
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/18 Reverse Engineering Code Cave Trojans/033 reversing_codecave_trojan.zip
49 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/26 Reverse Engineering the Lab Project Trojan/051 reversing_lab_project.zip
49 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/054 reversing_lab_project.zip
49 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/19 Process Injection/003 Process Injection - Part 1 - Explanation of APIs.en.srt
19 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/03 Building EXE and DLL and Examining PE Structure/001 Building EXE and DLL and Examining PE Structure.en.srt
19 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/10 XOR Encryption of Payload/001 Intro To XOR Encryption.en.srt
18 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/06 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg/001 Intro to Embedding Shellcode in .RSRC Section.en.srt
16 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/17 Trojan Engineering Using Code Caves/001 Introduction to Trojan Engineering.en.srt
15 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/001 1-intro to embedding shellcode payload.en.srt
15 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/06 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg/002 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg.en.srt
11 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/08 Base64 Encoding of Shellcode Payload/016 03-base64_encoding_payload.zip
2.7 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/28 Bonus Lecture/056 useful-resources-for-further-study-2021.pdf
669 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/002 Configuring the Virtual Machine.en.srt
14 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/002 Embedding Shellcode Payload in .TEXT Section.en.srt
13 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/003 Embedding Shellcode Payload in .DATA Section.en.srt
13 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/09 Reverse Engineering Base64 Encoded Payloads/017 reversing base64 notes.txt
847 B
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/23 Detecting and Reverse Engineering DLL Injection/001 Detect DLL Injection and Dump DLL Shellcode.en.srt
12 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/17 Trojan Engineering Using Code Caves/004 Trojanizing Crackme1 - Part 1.en.srt
12 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/12 AES Encryption of Payload/001 Intro to AES Encryption.en.srt
12 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/003 DLL Injection - Part 1 - Explanation of APIs, Building DLL and EXE files.en.srt
11 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/20 Detecting Process Injection and Reverse Engineering it/001 Detecting Process Injection and Reverse Engineering it.en.srt
11 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/10 XOR Encryption of Payload/018 04-XOR_encrypting_payload.zip
2.7 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/10 XOR Encryption of Payload/018 xor encryption notes.txt
235 B
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/15 Obfuscating Functions Using GetProcAddress and XOR Encryption/001 Intro to Function Obfuscation Using GetProcAddress API.en.srt
11 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/09 Reverse Engineering Base64 Encoded Payloads/001 Reverse Engineering Base64 Encoded Payloads.en.srt
9.9 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/002 Installing Yara.en.srt
9.7 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/001 Installing the Virtual Machine.en.srt
9.7 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/25 Lab Project _ Creating a Trojan with Encrypted Payload and Injection Capability/002 Lab Project _ Creating a Trojan with Encrypted Payload and Injection Capability.en.srt
8.8 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/07 Testing Unpacked Dumped Shellcode Payload Using Hexeditor and a C Program/001 Testing Unpacked Dumped Shellcode Payload Using Hexeditor and a C Program.en.srt
8.6 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/12 AES Encryption of Payload/021 05-AES_encrypting_payload.zip
2.4 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/12 AES Encryption of Payload/021 aes encryption notes.txt
994 B
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/17 Trojan Engineering Using Code Caves/002 Using Metasploit to Create MsPaint Shellcode.en.srt
7.7 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/17 Trojan Engineering Using Code Caves/005 Trojanizing Crackme1 - Part 2.en.srt
7.6 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/13 Reverse Engineering AES Encryption Using CryptDecrypt/023 reversing aes encryption notes.txt
786 B
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/005 Installing Kali Linux (for generating shellcode using Metasploit).en.srt
7.3 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/18 Reverse Engineering Code Cave Trojans/001 Reverse Engineering Code Cave Trojans.en.srt
7.2 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/12 AES Encryption of Payload/002 AES Encrypting the Payload.en.srt
6.2 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/14 Testing Shellcode Using Shellcode Runner/024 shellcode_runner.zip
1.8 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/26 Reverse Engineering the Lab Project Trojan/001 Detecting Process Injection and Dumping Explorer Memory.en.srt
6.1 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/11 Reverse Engineering XOR Encryption/001 Reverse Engineering XOR Encryption.en.srt
5.7 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/19 Process Injection/004 Process Injection - Part 2 - Running and Testing with Process Hacker.en.srt
5.6 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/001 Introduction to DLL Injection.en.srt
5.6 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/14 Testing Shellcode Using Shellcode Runner/001 Testing Shellcode Using Shellcode Runner.en.srt
5.5 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/15 Obfuscating Functions Using GetProcAddress and XOR Encryption/025 obfuscating functions notes.txt
809 B
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/18 Reverse Engineering Code Cave Trojans/002 Testing 32-bit Shellcode with ShellcodeRunner32.en.srt
5.3 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/16 Reverse Engineering Function Obfuscation/001 Reverse Engineering Function Obfuscation.en.srt
5.4 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/16 Reverse Engineering Function Obfuscation/027 obfuscating functions notes.txt
809 B
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/004 DLL Injection - Part 2 - Running and Analyzing with Process Hacker.en.srt
5.3 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/21 Testing Process Injection Shellcode with ShellcodeRunnerInjected/001 Testing Process Injection Shellcode with ShellcodeRunnerInjected.en.srt
5.2 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/001 Introduction to Anti Virus Evasion.en.srt
5.1 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/17 Trojan Engineering Using Code Caves/003 Testing MsPaint Shellcode with ShellcodeRunner.en.srt
5.0 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/005 DLL Injector - version 2 - autodetecting DLL.en.srt
5.0 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/06 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg/013 02-embeddingPayload.zip
4.8 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/002 Creating 64-bit MSPaint Shellcode with Metasploit.en.srt
4.8 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/003 Installing Flare-VM.en.srt
4.4 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/19 Process Injection/001 Introduction to Process Injection.en.srt
4.3 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/24 Creating a Stealth Trojan/001 Creating a Stealth Trojan.en.srt
4.2 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/26 Reverse Engineering the Lab Project Trojan/002 Testing the dumped shellcode using ShellcodeRunnerInjected.en.srt
4.2 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/19 Process Injection/002 Creating MessageBox Shellcode Using Metasploit in Kali Linux.en.srt
3.9 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/15 Obfuscating Functions Using GetProcAddress and XOR Encryption/025 06-function_obfuscation.zip
3.9 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/10 XOR Encryption of Payload/002 Analyzing XOR encryption payload with xdbg.en.srt
3.8 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/004 Installing Microsoft Visual Studio 2019 Community (C++).en.srt
3.8 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/25 Lab Project _ Creating a Trojan with Encrypted Payload and Injection Capability/050 12-lab-project-v3.zip
3.4 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/043 09-DLL_injection.zip
3.2 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/18 Reverse Engineering Code Cave Trojans/033 reversing code cave trojan notes.txt
187 B
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/006 Creating Shared Folders on Kali.en.srt
3.2 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/18 Reverse Engineering Code Cave Trojans/034 shellcode_runner32.zip
1.7 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/23 Detecting and Reverse Engineering DLL Injection/002 Testing DLL Shellcode Using ShellcodeRunner.en.srt
2.5 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/26 Reverse Engineering the Lab Project Trojan/052 shellcode_runner_injected.zip
2.3 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/21 Testing Process Injection Shellcode with ShellcodeRunnerInjected/040 shellcode_runner_injected.zip
2.3 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/19 Process Injection/037 08-process injection.zip
2.3 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/23 Detecting and Reverse Engineering DLL Injection/047 shellcode_runner.zip
1.8 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/03 Building EXE and DLL and Examining PE Structure/008 01-buildingEXEandDLL.zip
1.6 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/042 shellcode_runner.zip
1.8 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/28 Bonus Lecture/001 Bonus Lecture.en.srt
1.8 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/041 DLL Injection Notes.txt
1.6 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/23 Detecting and Reverse Engineering DLL Injection/046 Reversing DLL Injection Notes.txt
1.5 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/20 Detecting Process Injection and Reverse Engineering it/039 Reversing Process Injection Notes.txt
1.4 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/19 Process Injection/037 Process Injection Notes.txt
1.2 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/25 Lab Project _ Creating a Trojan with Encrypted Payload and Injection Capability/001 Introduction to Lab Project.en.srt
1.2 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/26 Reverse Engineering the Lab Project Trojan/051 Reversing Lab Project Notes.txt
1.1 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/055 av evasion notes.txt
368 B
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/054 installing yara notes.txt
200 B
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/005 installing microsoft visual studio 2019 notes.txt
166 B
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/045 DLL Injection ver2 Notes.txt
114 B
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/24 Creating a Stealth Trojan/048 stealth trojan notes.txt
111 B
.pad/2
5.4 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/23 Detecting and Reverse Engineering DLL Injection/001 Detect DLL Injection and Dump DLL Shellcode.mp4
159 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/053 Intro to Anti-virus Evasion.pdf
480 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/08 Base64 Encoding of Shellcode Payload/016 Encoding or Encrypting Payloads.pdf
469 kB
.pad/3
3.1 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/002 Configuring the Virtual Machine.mp4
152 MB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/25 Lab Project _ Creating a Trojan with Encrypted Payload and Injection Capability/049 Intro to Lab Project.pdf
406 kB
.pad/4
263 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/17 Trojan Engineering Using Code Caves/004 Trojanizing Crackme1 - Part 1.mp4
135 MB
.pad/5
352 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/03 Building EXE and DLL and Examining PE Structure/001 Building EXE and DLL and Examining PE Structure.mp4
134 MB
.pad/6
569 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/10 XOR Encryption of Payload/001 Intro To XOR Encryption.mp4
132 MB
.pad/7
425 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/20 Detecting Process Injection and Reverse Engineering it/001 Detecting Process Injection and Reverse Engineering it.mp4
132 MB
.pad/8
562 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/13 Reverse Engineering AES Encryption Using CryptDecrypt/001 Reverse Engineering AES Encryption Using CryptDecrypt API.mp4
119 MB
.pad/9
744 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/09 Reverse Engineering Base64 Encoded Payloads/001 Reverse Engineering Base64 Encoded Payloads.mp4
116 MB
.pad/10
630 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/06 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg/002 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg.mp4
116 MB
.pad/11
421 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/002 Embedding Shellcode Payload in .TEXT Section.mp4
110 MB
.pad/12
669 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/003 Embedding Shellcode Payload in .DATA Section.mp4
110 MB
.pad/13
782 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/15 Obfuscating Functions Using GetProcAddress and XOR Encryption/002 Function Obfuscation Using GetProcAddress and XOR Encryption.mp4
110 MB
.pad/14
962 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/08 Base64 Encoding of Shellcode Payload/001 Intro to Base64 Encoding of Shellcode Payload.mp4
110 MB
.pad/15
19 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/003 DLL Injection - Part 1 - Explanation of APIs, Building DLL and EXE files.mp4
109 MB
.pad/16
604 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/15 Obfuscating Functions Using GetProcAddress and XOR Encryption/001 Intro to Function Obfuscation Using GetProcAddress API.mp4
107 MB
.pad/17
603 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/002 Installing Yara.mp4
104 MB
.pad/18
255 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/04 Embedding Shellcode Payloads in EXE files/001 1-intro to embedding shellcode payload.mp4
98 MB
.pad/19
422 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/25 Lab Project _ Creating a Trojan with Encrypted Payload and Injection Capability/002 Lab Project _ Creating a Trojan with Encrypted Payload and Injection Capability.mp4
96 MB
.pad/20
676 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/06 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg/001 Intro to Embedding Shellcode in .RSRC Section.mp4
95 MB
.pad/21
380 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/07 Testing Unpacked Dumped Shellcode Payload Using Hexeditor and a C Program/001 Testing Unpacked Dumped Shellcode Payload Using Hexeditor and a C Program.mp4
94 MB
.pad/22
288 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/005 Installing Kali Linux (for generating shellcode using Metasploit).mp4
90 MB
.pad/23
860 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/12 AES Encryption of Payload/001 Intro to AES Encryption.mp4
90 MB
.pad/24
871 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/26 Reverse Engineering the Lab Project Trojan/001 Detecting Process Injection and Dumping Explorer Memory.mp4
82 MB
.pad/25
177 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/17 Trojan Engineering Using Code Caves/001 Introduction to Trojan Engineering.mp4
81 MB
.pad/26
880 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/17 Trojan Engineering Using Code Caves/002 Using Metasploit to Create MsPaint Shellcode.mp4
78 MB
.pad/27
492 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/19 Process Injection/004 Process Injection - Part 2 - Running and Testing with Process Hacker.mp4
77 MB
.pad/28
404 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/17 Trojan Engineering Using Code Caves/005 Trojanizing Crackme1 - Part 2.mp4
74 MB
.pad/29
475 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/11 Reverse Engineering XOR Encryption/001 Reverse Engineering XOR Encryption.mp4
73 MB
.pad/30
774 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/004 DLL Injection - Part 2 - Running and Analyzing with Process Hacker.mp4
71 MB
.pad/31
101 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/18 Reverse Engineering Code Cave Trojans/001 Reverse Engineering Code Cave Trojans.mp4
70 MB
.pad/32
894 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/01 Introduction/001 Introduction.mp4
69 MB
.pad/33
842 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/12 AES Encryption of Payload/002 AES Encrypting the Payload.mp4
68 MB
.pad/34
863 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/003 Installing Flare-VM.mp4
60 MB
.pad/35
295 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/21 Testing Process Injection Shellcode with ShellcodeRunnerInjected/001 Testing Process Injection Shellcode with ShellcodeRunnerInjected.mp4
55 MB
.pad/36
610 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/002 Creating 64-bit MSPaint Shellcode with Metasploit.mp4
55 MB
.pad/37
233 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/16 Reverse Engineering Function Obfuscation/001 Reverse Engineering Function Obfuscation.mp4
54 MB
.pad/38
138 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/26 Reverse Engineering the Lab Project Trojan/002 Testing the dumped shellcode using ShellcodeRunnerInjected.mp4
50 MB
.pad/39
909 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/14 Testing Shellcode Using Shellcode Runner/001 Testing Shellcode Using Shellcode Runner.mp4
48 MB
.pad/40
391 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/10 XOR Encryption of Payload/002 Analyzing XOR encryption payload with xdbg.mp4
47 MB
.pad/41
760 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/005 DLL Injector - version 2 - autodetecting DLL.mp4
43 MB
.pad/42
186 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/17 Trojan Engineering Using Code Caves/003 Testing MsPaint Shellcode with ShellcodeRunner.mp4
43 MB
.pad/43
368 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/18 Reverse Engineering Code Cave Trojans/002 Testing 32-bit Shellcode with ShellcodeRunner32.mp4
39 MB
.pad/44
695 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/24 Creating a Stealth Trojan/001 Creating a Stealth Trojan.mp4
39 MB
.pad/45
901 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/006 Creating Shared Folders on Kali.mp4
35 MB
.pad/46
848 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/19 Process Injection/002 Creating MessageBox Shellcode Using Metasploit in Kali Linux.mp4
32 MB
.pad/47
802 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/23 Detecting and Reverse Engineering DLL Injection/002 Testing DLL Shellcode Using ShellcodeRunner.mp4
29 MB
.pad/48
436 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/004 Installing Microsoft Visual Studio 2019 Community (C++).mp4
26 MB
.pad/49
487 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/22 DLL Injection/001 Introduction to DLL Injection.mp4
24 MB
.pad/50
965 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/02 Installing The Tools/001 Installing the Virtual Machine.mp4
21 MB
.pad/51
137 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/27 Anti Virus Evasion/001 Introduction to Anti Virus Evasion.mp4
17 MB
.pad/52
249 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/19 Process Injection/001 Introduction to Process Injection.mp4
13 MB
.pad/53
695 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/19 Process Injection/036 creating messageBox shellcode uwing metasploit.mp4
12 MB
.pad/54
904 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/28 Bonus Lecture/001 Bonus Lecture.mp4
11 MB
.pad/55
406 kB
[TutsNode.com] - Malware Development and Reverse Engineering 1 The Basics/25 Lab Project _ Creating a Trojan with Encrypted Payload and Injection Capability/001 Introduction to Lab Project.mp4
5.0 MB