Mastering Reverse Engineering & Malware Analysis REMASM+

File Type Create Time File Size Seeders Leechers Updated
Movie 2023-08-21 4.71GB 4 0 3 weeks ago
Download
Magnet link   or   Save Instantly without Torrenting   or   Torrent download

To download this file, you need a free bitTorrent client such as qBittorrent.

Report Abuse
Tags
Mastering  Reverse  Engineering  Malware  Analysis  REMASM  
Related Torrents
  1. [ CourseMega.com ] Udemy - Reverse Engineering & Malware Analysis of .NET & Java.zip 1.35GB
  2. Reverse Engineering & Malware Analysis of .NET & Java 1.37GB
  3. Reverse.Engineering.&.Malware.Analysis.Intermediate.Level 3.56GB
  4. [FreeCourseSite.com] Udemy - Reverse Engineering & Malware Analysis in 21 Hours REMAC+ 9.07GB
  5. FOR610 - Reverse-Engineering Malware: Malware Analysis Tools and Techniques 14.57GB
  6. FOR710 - Reverse-Engineering Malware: Advanced Code Analysis 17.01GB
  7. SANS 610 - Reverse-Engineering Malware_ Malware Analysis Tools and Techniques.zip 2.03GB
  8. SANS FOR610 Reverse-Engineering Malware Malware Analysis Tools and Techniques Includes Everything (2016) 14.04GB
  9. [www.merrells.space] - Mastering Reverse Engineering Re-engineer your ethical hacking skills 12.31MB
  10. Reverse Engineering Malware 2.11GB
Files
  1. 1. Disassembly and Disassembler/1. The Disassembly Theory.mp4 35.35MB
  2. 1. Disassembly and Disassembler/2. Disassembly - What.mp4 69.72MB
  3. 10. Writing our second 64Bit Assembly Program/1. Coding ASM file.mp4 66.02MB
  4. 10. Writing our second 64Bit Assembly Program/2. Analyzing Output with GDB and creating makefile.mp4 131.43MB
  5. 11. OR XOR AND/1. The OR.mp4 15.33MB
  6. 11. OR XOR AND/2. NOT.mp4 10.02MB
  7. 11. OR XOR AND/3. XOR.mp4 14.22MB
  8. 11. OR XOR AND/4. AND.mp4 20.46MB
  9. 12. Data Display Debugger - DDD/1. Developing another Assembly Program to Analyze with DDD.mp4 86.98MB
  10. 12. Data Display Debugger - DDD/2. Analyzing Previously Written Code.mp4 61.07MB
  11. 12. Data Display Debugger - DDD/3. Using DDD and Analyzing RAX Values.mp4 96.30MB
  12. 13. Jump and Loop/1. Using Conditions and Jumping.mp4 116.10MB
  13. 13. Jump and Loop/1.1 A1 - code.txt 1.52KB
  14. 13. Jump and Loop/10. Jump if below.mp4 33.25MB
  15. 13. Jump and Loop/10.1 A10.txt 394B
  16. 13. Jump and Loop/11. Jump if below or equal.mp4 30.51MB
  17. 13. Jump and Loop/11.1 A11.txt 427B
  18. 13. Jump and Loop/2. Jump if equal.mp4 36.32MB
  19. 13. Jump and Loop/2.1 A2.txt 391B
  20. 13. Jump and Loop/3. Jump if Not Equal.mp4 14.15MB
  21. 13. Jump and Loop/3.1 A3.txt 431B
  22. 13. Jump and Loop/4. Jump if Greater.mp4 28.99MB
  23. 13. Jump and Loop/4.1 A4.txt 479B
  24. 13. Jump and Loop/5. Greater than or Equal to.mp4 28.08MB
  25. 13. Jump and Loop/5.1 A5.txt 516B
  26. 13. Jump and Loop/6. Jump if Less.mp4 26.43MB
  27. 13. Jump and Loop/6.1 A6.txt 400B
  28. 13. Jump and Loop/7. Jump if less or equal.mp4 35.39MB
  29. 13. Jump and Loop/7.1 A7.txt 483B
  30. 13. Jump and Loop/8. Jump if Above.mp4 41.17MB
  31. 13. Jump and Loop/8.1 A8.txt 500B
  32. 13. Jump and Loop/9. Jump if Above or Equal.mp4 32.15MB
  33. 13. Jump and Loop/9.1 A9.txt 452B
  34. 14. Assembly Project using Jump and Loop/1. Developing Loop and Calculator Project with Assembly.mp4 26.85MB
  35. 14. Assembly Project using Jump and Loop/1.1 a1.txt 507B
  36. 14. Assembly Project using Jump and Loop/2. Testing our Project.mp4 65.34MB
  37. 14. Assembly Project using Jump and Loop/2.1 a2.txt 521B
  38. 15. Memory Manipulation/1. Project EXABYTE.mp4 201.62MB
  39. 15. Memory Manipulation/1.1 a1.txt 1.75KB
  40. 15. Memory Manipulation/2. Testing and Analyzing Project with Readelf and GDB.mp4 221.89MB
  41. 16. Calculator with Assembly/1. Defining variables.mp4 63.49MB
  42. 16. Calculator with Assembly/2. Addition and Subtraction.mp4 57.65MB
  43. 16. Calculator with Assembly/2.1 a2.txt 1.56KB
  44. 16. Calculator with Assembly/3. Last Decorations.mp4 84.09MB
  45. 16. Calculator with Assembly/3.1 a3 - fixed.txt 3.53KB
  46. 16. Calculator with Assembly/4. Explaining Registers in Practice.mp4 81.91MB
  47. 16. Calculator with Assembly/4.1 a4.txt 13.53KB
  48. 16. Calculator with Assembly/5. Completing Section.mp4 76.37MB
  49. 16. Calculator with Assembly/5.1 a5.txt 3.55KB
  50. 17. Starting with Ghidra/1. Opening project in Ghidra.mp4 84.63MB
  51. 17. Starting with Ghidra/2. Discovering Ghidra.mp4 61.20MB
  52. 18. Malware Analysis and Reverse Engineering with Ghidra/1. Starting Real Malware Analysis with Ghidra.mp4 116.69MB
  53. 18. Malware Analysis and Reverse Engineering with Ghidra/1.1 A1 M4lware Sample 1.zip 228.56KB
  54. 18. Malware Analysis and Reverse Engineering with Ghidra/2. Analyzing Suspicious String using Ghidra.mp4 103.23MB
  55. 18. Malware Analysis and Reverse Engineering with Ghidra/3. OSINT for Reverse Engineering.mp4 52.61MB
  56. 18. Malware Analysis and Reverse Engineering with Ghidra/4. Analyzing Libraries that Malware Uses.mp4 23.06MB
  57. 18. Malware Analysis and Reverse Engineering with Ghidra/5. Extracting SYS file from Malware.mp4 121.55MB
  58. 18. Malware Analysis and Reverse Engineering with Ghidra/6. Finding Entry Points and Changing Undefined Function Names.mp4 46.38MB
  59. 19. IDA Pro IDA Freeware/1. Downloading and Installing IDA Pro _ IDA Freeware.mp4 66.93MB
  60. 19. IDA Pro IDA Freeware/2. Being friends with IDA.mp4 55.48MB
  61. 19. IDA Pro IDA Freeware/3. Useful Tabs in IDA.mp4 63.02MB
  62. 2. Binary Analysis/1. Analysis of Binary and 4 Stages of Compilation.mp4 33.52MB
  63. 2. Binary Analysis/2. Preprocessing.mp4 59.46MB
  64. 2. Binary Analysis/3. Compilation Phase.mp4 38.70MB
  65. 2. Binary Analysis/4. Assembly Phase.mp4 38.19MB
  66. 2. Binary Analysis/5. Linking Phase.mp4 93.95MB
  67. 3. Linux - ELF Format/1. Exploring the Executable and Linkable Format (ELF) and Executable Header.mp4 147.14MB
  68. 3. Linux - ELF Format/2. Learning ELF Fields.mp4 128.81MB
  69. 3. Linux - ELF Format/3. Learning ELF Program Header Fields.mp4 155.48MB
  70. 4. Windows - PE Format/1. Fundamentals of Windows PE Format.mp4 197.15MB
  71. 5. Symbols, Stripped and Not Stripped Binaries/1. Using READELF for Viewing Symbolic Information.mp4 103.88MB
  72. 5. Symbols, Stripped and Not Stripped Binaries/2. Revealing Contents of Object File.mp4 156.70MB
  73. 5. Symbols, Stripped and Not Stripped Binaries/3. Trying to Analyze Binary Executable.mp4 106.57MB
  74. 5. Symbols, Stripped and Not Stripped Binaries/4. How binary loads and executes in theory.mp4 64.47MB
  75. 6. Reverse Engineering and Malware Analysis - Installing Ghidra/1. Downloading Ghidra and File Structure.mp4 79.99MB
  76. 6. Reverse Engineering and Malware Analysis - Installing Ghidra/2. Installing JDK in Linux.mp4 48.50MB
  77. 6. Reverse Engineering and Malware Analysis - Installing Ghidra/3. Installing JDK in Windows or MacOS.mp4 32.08MB
  78. 6. Reverse Engineering and Malware Analysis - Installing Ghidra/4. Installing SASM.mp4 82.13MB
  79. 7. Writing our first 64Bit Assembly Program/1. Hello world with makefile.mp4 87.76MB
  80. 7. Writing our first 64Bit Assembly Program/2. Why nasm is best and compare assemblers.mp4 18.42MB
  81. 7. Writing our first 64Bit Assembly Program/3. Sticking to traditions - Hello world program without makefile.mp4 64.72MB
  82. 8. Understanding Data Types/1. Understanding CPU architectures and Binaries.mp4 10.69MB
  83. 8. Understanding Data Types/2. Converting Decimal to Binary with Basic Math.mp4 24.31MB
  84. 9. Debugging x86-64/1. Starting gdb and setting flavors.mp4 97.63MB
  85. 9. Debugging x86-64/2. Debugging and Finding Variables in Memory addresses.mp4 142.79MB
  86. 9. Debugging x86-64/3. Learning more with GDB.mp4 109.92MB