TorBT - Torrents and Magnet Links Search Engine

Reverse Engineering 4 - Software Protection

File Name
Size
1. Introduction/1. Introduction.mp4
17 MB
1. Introduction/1. Introduction.srt
2.8 kB
2. Introduction to Software Protection/1. Introduction to Software Protection.mp4
45 MB
2. Introduction to Software Protection/1. Introduction to Software Protection.srt
9.6 kB
2. Introduction to Software Protection/1.1 intro-to-software-protection2.pdf
845 kB
3. Downloading CrackMe 11/1. Downloading CrackMe 11.mp4
77 MB
3. Downloading CrackMe 11/1. Downloading CrackMe 11.srt
5.5 kB
3. Downloading CrackMe 11/1.1 downloading-crackme-11.txt
73 B
4. Examining the packer protection/1. Examining the packer protection.mp4
89 MB
4. Examining the packer protection/1. Examining the packer protection.srt
5.8 kB
5. Unpacking the packed program/1. Unpacking.mp4
97 MB
5. Unpacking the packed program/1. Unpacking.srt
7.6 kB
5. Unpacking the packed program/1.1 pushing-and-popping-ebp.PNG
269 kB
5. Unpacking the packed program/1.2 intro-to-software-protection2.pdf
845 kB
6. Patching the dumped file/1. Patching the dumped file.mp4
44 MB
6. Patching the dumped file/1. Patching the dumped file.srt
3.9 kB
6. Patching the dumped file/1.1 intro-to-software-protection2.pdf
845 kB
7. Introduction to Loaders/1. Introduction to Loaders.mp4
33 MB
7. Introduction to Loaders/1. Introduction to Loaders.srt
3.2 kB
7. Introduction to Loaders/1.1 download-dup2.txt
105 B
8. Creating a Loader/1. Creating a Loader.mp4
108 MB
8. Creating a Loader/1. Creating a Loader.srt
9.0 kB
8. Creating a Loader/1.1 creating-a-loader.txt
362 B
9. Introduction to Anti-Debugging Protection/1. Introduction to Anti-Debugging Protection.mp4
11 MB
9. Introduction to Anti-Debugging Protection/1. Introduction to Anti-Debugging Protection.srt
2.2 kB
9. Introduction to Anti-Debugging Protection/1.1 intro-to-anti-debugging.pdf
605 kB
10. Downloading CrackMe 12/1. Downloading CrackMe 12.mp4
38 MB
10. Downloading CrackMe 12/1. Downloading CrackMe 12.srt
3.5 kB
10. Downloading CrackMe 12/1.1 download-crackme12.txt
65 B
11. Patching Anti-Debugging API calls/1. Patching Anti-Debugging API calls.mp4
105 MB
11. Patching Anti-Debugging API calls/1. Patching Anti-Debugging API calls.srt
7.9 kB
12. Installing the Scylla Hide plugin for anti-anti-debugging/1. Installing the Scylla Hide plugin for anti-anti-debugging.mp4
83 MB
12. Installing the Scylla Hide plugin for anti-anti-debugging/1. Installing the Scylla Hide plugin for anti-anti-debugging.srt
7.8 kB
12. Installing the Scylla Hide plugin for anti-anti-debugging/1.1 installing-scyllahide-plugin.txt
124 B
13. Using ScyllaHide to hide the debugger/1. Using ScyllaHide to hide the debugger.mp4
70 MB
13. Using ScyllaHide to hide the debugger/1. Using ScyllaHide to hide the debugger.srt
5.8 kB
14. Introduction to multiple software protection/1. Introduction to multiple software protection.mp4
21 MB
14. Introduction to multiple software protection/1. Introduction to multiple software protection.srt
2.3 kB
14. Introduction to multiple software protection/1.1 intro-to-packed-and-anti-debug-combo.txt
69 B
15. 3 ways to reverse engineer multiple protections/1. 3 ways to reverse engineer multiple protections.mp4
24 MB
15. 3 ways to reverse engineer multiple protections/1. 3 ways to reverse engineer multiple protections.srt
4.2 kB
15. 3 ways to reverse engineer multiple protections/1.1 3-ways-to-solve-CrackMe-13.pdf
396 kB
16. Technique #1 Hiding debugger and using loader for process patching/1. Technique #1 Hiding debugger and using loader for process patching.mp4
143 MB
16. Technique #1 Hiding debugger and using loader for process patching/1. Technique #1 Hiding debugger and using loader for process patching.srt
12 kB
17. Technique #2 Hiding debugger, unpack then patch/1. Technique #2 Hiding debugger, unpack then patch.mp4
134 MB
17. Technique #2 Hiding debugger, unpack then patch/1. Technique #2 Hiding debugger, unpack then patch.srt
8.4 kB
18. Technique #3 Hiding debugger, then do Serial Phising/1. Technique #3 Hiding debugger, then do Serial Phising.mp4
207 MB
18. Technique #3 Hiding debugger, then do Serial Phising/1. Technique #3 Hiding debugger, then do Serial Phising.srt
17 kB
19. Resources for Further Study/1. Bonus Lecture.mp4
11 MB
19. Resources for Further Study/1. Bonus Lecture.srt
1.6 kB
19. Resources for Further Study/1.1 useful-resources-for-further-study.pdf
624 kB