Обратите внимание, что наш сайт не размещает какие-либо файлы из списка. Вы не можете скачать
эти файлы или скачать torrent-файл.
|
[TGx]Downloaded from torrentgalaxy.to .txt |
585б |
0 |
43б |
001 1-intro to embedding shellcode payload.en.srt |
14.92Кб |
001 1-intro to embedding shellcode payload.mp4 |
97.59Мб |
001 Bonus Lecture.en.srt |
1.79Кб |
001 Bonus Lecture.mp4 |
10.60Мб |
001 Building EXE and DLL and Examining PE Structure.en.srt |
19.22Кб |
001 Building EXE and DLL and Examining PE Structure.mp4 |
134.44Мб |
001 Creating a Stealth Trojan.en.srt |
4.21Кб |
001 Creating a Stealth Trojan.mp4 |
39.12Мб |
001 Detect DLL Injection and Dump DLL Shellcode.en.srt |
12.54Кб |
001 Detect DLL Injection and Dump DLL Shellcode.mp4 |
159.07Мб |
001 Detecting Process Injection and Dumping Explorer Memory.en.srt |
6.09Кб |
001 Detecting Process Injection and Dumping Explorer Memory.mp4 |
81.83Мб |
001 Detecting Process Injection and Reverse Engineering it.en.srt |
11.23Кб |
001 Detecting Process Injection and Reverse Engineering it.mp4 |
131.45Мб |
001 Generating Shellcodes Using Metasploit in Kali Linux.en.srt |
19.28Кб |
001 Generating Shellcodes Using Metasploit in Kali Linux.mp4 |
184.35Мб |
001 Installing the Virtual Machine.en.srt |
9.68Кб |
001 Installing the Virtual Machine.mp4 |
20.87Мб |
001 Introduction.en.srt |
2.97Кб |
001 Introduction.mp4 |
69.18Мб |
001 Introduction to Anti Virus Evasion.en.srt |
5.07Кб |
001 Introduction to Anti Virus Evasion.mp4 |
16.76Мб |
001 Introduction to DLL Injection.en.srt |
5.56Кб |
001 Introduction to DLL Injection.mp4 |
24.06Мб |
001 Introduction to Lab Project.en.srt |
1.17Кб |
001 Introduction to Lab Project.mp4 |
4.97Мб |
001 Introduction to Process Injection.en.srt |
4.31Кб |
001 Introduction to Process Injection.mp4 |
13.32Мб |
001 Introduction to Trojan Engineering.en.srt |
15.13Кб |
001 Introduction to Trojan Engineering.mp4 |
81.14Мб |
001 Intro to AES Encryption.en.srt |
12.12Кб |
001 Intro to AES Encryption.mp4 |
90.15Мб |
001 Intro to Base64 Encoding of Shellcode Payload.en.srt |
13.61Кб |
001 Intro to Base64 Encoding of Shellcode Payload.mp4 |
109.98Мб |
001 Intro to Embedding Shellcode in .RSRC Section.en.srt |
15.75Кб |
001 Intro to Embedding Shellcode in .RSRC Section.mp4 |
94.63Мб |
001 Intro to Function Obfuscation Using GetProcAddress API.en.srt |
11.05Кб |
001 Intro to Function Obfuscation Using GetProcAddress API.mp4 |
107.41Мб |
001 Intro To XOR Encryption.en.srt |
17.45Кб |
001 Intro To XOR Encryption.mp4 |
131.59Мб |
001 Reverse Engineering AES Encryption Using CryptDecrypt API.en.srt |
10.30Кб |
001 Reverse Engineering AES Encryption Using CryptDecrypt API.mp4 |
119.27Мб |
001 Reverse Engineering Base64 Encoded Payloads.en.srt |
9.91Кб |
001 Reverse Engineering Base64 Encoded Payloads.mp4 |
116.38Мб |
001 Reverse Engineering Code Cave Trojans.en.srt |
7.17Кб |
001 Reverse Engineering Code Cave Trojans.mp4 |
70.13Мб |
001 Reverse Engineering Function Obfuscation.en.srt |
5.38Кб |
001 Reverse Engineering Function Obfuscation.mp4 |
53.87Мб |
001 Reverse Engineering XOR Encryption.en.srt |
5.69Кб |
001 Reverse Engineering XOR Encryption.mp4 |
73.24Мб |
001 Testing Process Injection Shellcode with ShellcodeRunnerInjected.en.srt |
5.20Кб |
001 Testing Process Injection Shellcode with ShellcodeRunnerInjected.mp4 |
55.40Мб |
001 Testing Shellcode Using Shellcode Runner.en.srt |
5.45Кб |
001 Testing Shellcode Using Shellcode Runner.mp4 |
47.62Мб |
001 Testing Unpacked Dumped Shellcode Payload Using Hexeditor and a C Program.en.srt |
8.63Кб |
001 Testing Unpacked Dumped Shellcode Payload Using Hexeditor and a C Program.mp4 |
93.72Мб |
002 AES Encrypting the Payload.en.srt |
6.18Кб |
002 AES Encrypting the Payload.mp4 |
68.16Мб |
002 Analyzing XOR encryption payload with xdbg.en.srt |
3.79Кб |
002 Analyzing XOR encryption payload with xdbg.mp4 |
47.26Мб |
002 Configuring the Virtual Machine.en.srt |
13.45Кб |
002 Configuring the Virtual Machine.mp4 |
152.35Мб |
002 Creating 64-bit MSPaint Shellcode with Metasploit.en.srt |
4.80Кб |
002 Creating 64-bit MSPaint Shellcode with Metasploit.mp4 |
54.77Мб |
002 Creating MessageBox Shellcode Using Metasploit in Kali Linux.en.srt |
3.87Кб |
002 Creating MessageBox Shellcode Using Metasploit in Kali Linux.mp4 |
32.22Мб |
002 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg.en.srt |
11.34Кб |
002 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg.mp4 |
115.59Мб |
002 Embedding Shellcode Payload in .TEXT Section.en.srt |
13.05Кб |
002 Embedding Shellcode Payload in .TEXT Section.mp4 |
110.35Мб |
002 Function Obfuscation Using GetProcAddress and XOR Encryption.en.srt |
13.85Кб |
002 Function Obfuscation Using GetProcAddress and XOR Encryption.mp4 |
110.06Мб |
002 Installing Yara.en.srt |
9.75Кб |
002 Installing Yara.mp4 |
103.75Мб |
002 Lab Project _ Creating a Trojan with Encrypted Payload and Injection Capability.en.srt |
8.81Кб |
002 Lab Project _ Creating a Trojan with Encrypted Payload and Injection Capability.mp4 |
96.34Мб |
002 Lab Setup-v3.pdf |
56.73Кб |
002 Testing 32-bit Shellcode with ShellcodeRunner32.en.srt |
5.29Кб |
002 Testing 32-bit Shellcode with ShellcodeRunner32.mp4 |
39.32Мб |
002 Testing DLL Shellcode Using ShellcodeRunner.en.srt |
2.50Кб |
002 Testing DLL Shellcode Using ShellcodeRunner.mp4 |
28.57Мб |
002 Testing the dumped shellcode using ShellcodeRunnerInjected.en.srt |
4.19Кб |
002 Testing the dumped shellcode using ShellcodeRunnerInjected.mp4 |
50.11Мб |
002 Using Metasploit to Create MsPaint Shellcode.en.srt |
7.67Кб |
002 Using Metasploit to Create MsPaint Shellcode.mp4 |
77.52Мб |
002 windows 7 download links - v3.txt |
373б |
003 DLL Injection - Part 1 - Explanation of APIs, Building DLL and EXE files.en.srt |
11.28Кб |
003 DLL Injection - Part 1 - Explanation of APIs, Building DLL and EXE files.mp4 |
109.41Мб |
003 Embedding Shellcode Payload in .DATA Section.en.srt |
12.62Кб |
003 Embedding Shellcode Payload in .DATA Section.mp4 |
110.24Мб |
003 Evading Anti Virus Using Function Obfuscation and Parameter String Encryption.en.srt |
19.28Кб |
003 Evading Anti Virus Using Function Obfuscation and Parameter String Encryption.mp4 |
182.91Мб |
003 Installing Flare-VM.en.srt |
4.38Кб |
003 Installing Flare-VM.mp4 |
59.71Мб |
003 Process Injection - Part 1 - Explanation of APIs.en.srt |
19.22Кб |
003 Process Injection - Part 1 - Explanation of APIs.mp4 |
161.73Мб |
003 Testing MsPaint Shellcode with ShellcodeRunner.en.srt |
5.02Кб |
003 Testing MsPaint Shellcode with ShellcodeRunner.mp4 |
42.64Мб |
004 DLL Injection - Part 2 - Running and Analyzing with Process Hacker.en.srt |
5.26Кб |
004 DLL Injection - Part 2 - Running and Analyzing with Process Hacker.mp4 |
70.90Мб |
004 flarevm.txt |
55б |
004 Installing Microsoft Visual Studio 2019 Community (C++).en.srt |
3.78Кб |
004 Installing Microsoft Visual Studio 2019 Community (C++).mp4 |
25.52Мб |
004 Process Injection - Part 2 - Running and Testing with Process Hacker.en.srt |
5.63Кб |
004 Process Injection - Part 2 - Running and Testing with Process Hacker.mp4 |
76.61Мб |
004 Trojanizing Crackme1 - Part 1.en.srt |
12.29Кб |
004 Trojanizing Crackme1 - Part 1.mp4 |
134.66Мб |
005 DLL Injector - version 2 - autodetecting DLL.en.srt |
4.99Кб |
005 DLL Injector - version 2 - autodetecting DLL.mp4 |
42.82Мб |
005 Installing Kali Linux (for generating shellcode using Metasploit).en.srt |
7.31Кб |
005 Installing Kali Linux (for generating shellcode using Metasploit).mp4 |
90.16Мб |
005 installing microsoft visual studio 2019 notes.txt |
166б |
005 Trojanizing Crackme1 - Part 2.en.srt |
7.58Кб |
005 Trojanizing Crackme1 - Part 2.mp4 |
74.54Мб |
006 Creating Shared Folders on Kali.en.srt |
3.15Кб |
006 Creating Shared Folders on Kali.mp4 |
35.17Мб |
006 installing kali linux.txt |
382б |
008 01-buildingEXEandDLL.zip |
1.55Кб |
009 02-embeddingPayload.zip |
1.30Кб |
009 notes for embedding shellcode payload in text section.txt |
434б |
011 02-embeddingPayload.zip |
2.59Кб |
012 creating shellcode with metasploit notes.txt |
317б |
012 metasploit msfconsole commands.txt |
2.53Кб |
012 notepad_shellcode.zip |
413б |
013 02-embeddingPayload.zip |
4.84Кб |
013 embedding shellcode in resources notes.txt |
444б |
016 03-base64_encoding_payload.zip |
2.73Кб |
016 Base64 Encoding Notes.txt |
117б |
016 Encoding or Encrypting Payloads.pdf |
468.80Кб |
017 reversing_base64.zip |
68.79Кб |
017 reversing base64 notes.txt |
847б |
018 04-XOR_encrypting_payload.zip |
2.66Кб |
018 xor encryption notes.txt |
235б |
021 05-AES_encrypting_payload.zip |
2.39Кб |
021 aes encryption notes.txt |
994б |
023 reversing_aes.zip |
69.32Кб |
023 reversing aes encryption notes.txt |
786б |
024 shellcode_runner.zip |
1.83Кб |
025 06-function_obfuscation.zip |
3.85Кб |
025 obfuscating functions notes.txt |
809б |
027 obfuscating functions notes.txt |
809б |
027 reversing_function_obfuscation.zip |
68.32Кб |
028 Creating Trojans.pdf |
705.43Кб |
030 07-trojan-creation.zip |
51.30Кб |
033 reversing_codecave_trojan.zip |
49.15Кб |
033 reversing code cave trojan notes.txt |
187б |
034 shellcode_runner32.zip |
1.68Кб |
035 Process Injection.pdf |
507.93Кб |
036 creating messageBox shellcode uwing metasploit.mp4 |
12.12Мб |
037 08-process injection.zip |
2.25Кб |
037 Process Injection Notes.txt |
1.25Кб |
039 reversing_process_injection.zip |
66.53Кб |
039 Reversing Process Injection Notes.txt |
1.38Кб |
040 shellcode_runner_injected.zip |
2.31Кб |
041 DLL Injection.pdf |
716.51Кб |
041 DLL Injection Notes.txt |
1.61Кб |
042 shellcode_runner.zip |
1.82Кб |
043 09-DLL_injection.zip |
3.22Кб |
045 10-DLL_injection_ver2.zip |
116.84Кб |
045 DLL Injection ver2 Notes.txt |
114б |
046 reversing_DLL_injection.zip |
111.30Кб |
046 Reversing DLL Injection Notes.txt |
1.49Кб |
047 shellcode_runner.zip |
1.83Кб |
048 11-stealth-trojan.zip |
115.78Кб |
048 stealth trojan notes.txt |
111б |
049 Intro to Lab Project.pdf |
406.07Кб |
050 12-lab-project-v3.zip |
3.45Кб |
051 reversing_lab_project.zip |
49.06Кб |
051 Reversing Lab Project Notes.txt |
1.07Кб |
052 shellcode_runner_injected.zip |
2.35Кб |
053 Intro to Anti-virus Evasion.pdf |
480.19Кб |
054 installing yara notes.txt |
200б |
054 reversing_lab_project.zip |
49.06Кб |
054 yara options.JPG |
20.67Кб |
055 13-av-evasion.zip |
50.58Кб |
055 av evasion notes.txt |
368б |
056 useful-resources-for-further-study-2021.pdf |
668.72Кб |
1 |
39б |
10 |
630.55Кб |
11 |
421.11Кб |
12 |
669.40Кб |
13 |
782.10Кб |
14 |
962.37Кб |
15 |
19.44Кб |
16 |
604.23Кб |
17 |
603.04Кб |
18 |
254.73Кб |
19 |
421.72Кб |
2 |
5.35Кб |
20 |
675.66Кб |
21 |
379.78Кб |
22 |
288.38Кб |
23 |
859.99Кб |
24 |
871.14Кб |
25 |
176.99Кб |
26 |
879.99Кб |
27 |
492.36Кб |
28 |
404.40Кб |
29 |
475.43Кб |
3 |
3.07Кб |
30 |
774.42Кб |
31 |
101.18Кб |
32 |
894.19Кб |
33 |
841.66Кб |
34 |
862.63Кб |
35 |
294.96Кб |
36 |
609.52Кб |
37 |
232.89Кб |
38 |
137.77Кб |
39 |
909.03Кб |
4 |
263.05Кб |
40 |
391.12Кб |
41 |
760.29Кб |
42 |
186.34Кб |
43 |
368.33Кб |
44 |
694.85Кб |
45 |
901.35Кб |
46 |
848.30Кб |
47 |
801.86Кб |
48 |
435.49Кб |
49 |
486.72Кб |
5 |
351.99Кб |
50 |
964.74Кб |
51 |
137.20Кб |
52 |
248.87Кб |
53 |
695.34Кб |
54 |
903.76Кб |
55 |
405.75Кб |
6 |
569.08Кб |
7 |
424.73Кб |
8 |
562.46Кб |
9 |
743.57Кб |
TutsNode.com.txt |
63б |