Общая информация
Название [FreeCoursesOnline.Me] CrackingLessons - Cracking Software Legally (CSL)
Тип
Размер 10.54Гб

Файлы в торренте
Обратите внимание, что наш сайт не размещает какие-либо файлы из списка. Вы не можете скачать эти файлы или скачать torrent-файл.
1.1 additional-references-books.txt 413б
1.1 BreakPoints.txt 256б
1.1 bypassing-wrong-serial-key-message.txt 556б
1.1 Confused.zip 1.77Мб
1.1 cracking-autogenerated-serial-keys.txt 162б
1.1 crackme3-download-link.txt 61б
1.1 Debugger-stepping-basics.txt 293б
1.1 download-dup2.txt 102б
1.1 downloading-crackme-8.txt 114б
1.1 downloading-crackme-9-and-doing-analysis.txt 114б
1.1 download-link-for-mexican-crackme.txt 116б
1.1 installing-x64dbg-and-detect-it-easy.txt 72б
1.1 intro-cracking-gui-based-progs.txt 109б
1.1 intro-cracking-trial-period-software.txt 112б
1.1 intro-crack-registration-checks.txt 167б
1.1 intro-removing-nag-screens.txt 272б
1.1 intro-to-anti-debugging.pdf 604.62Кб
1.1 Intro-to-Assembly-Programming.pdf 468.64Кб
1.1 intro-to-crackmes-v3.txt 117б
1.1 Intro to DLLs.pdf 483.41Кб
1.1 Intro to dnet software protection.pdf 523.78Кб
1.1 Intro to dotnet.pdf 526.61Кб
1.1 intro-to-ext-keygens.pdf 414.23Кб
1.1 intro-to-packed-and-anti-debug-combo.txt 66б
1.1 intro-to-sandbox.pdf 536.59Кб
1.1 intro-to-software-protection2.pdf 845.15Кб
1.1 Intro to Visual Basic 6.pdf 552.90Кб
1.1 Intro to Visual Basic 6 p-code.pdf 509.54Кб
1.1 Patching.txt 264б
1.1 patching-eax-register-values.txt 117б
1.1 removing-nag-screen-by-tdc.txt 151б
1.1 Reversing-jumps.txt 336б
1.1 setting-bp-from-call-stack.txt 120б
1.1 setting-bp-on-intermodular-calls.txt 80б
1.1 setting-up-x64dbg.txt 57б
1.1 Stepping-into-calls.txt 193б
1.1 Summary-of-cracking-workflow.txt 642б
1.1 xanalyzer-static-analyzer.txt 63б
1.2 eax-ax-al-differences.png 65.33Кб
1.2 Intro confuserEx deobfuscation.pdf 527.31Кб
1.2 useful-resources-2020-april.pdf 1022.39Кб
1.3 ConfuserEX-protection-signatures v2.rtf 3.06Кб
1.3 NEW-practical-software-cracking-course-v2.pdf 630.31Кб
1. Analyzing the PE for a gui-based program.mp4 40.06Мб
1. Analyzing the PE for a gui-based program.srt 3.45Кб
1. Bonus Lecture.mp4 10.60Мб
1. Bonus Lecture.srt 1.40Кб
1. Breakpoints.mp4 85.83Мб
1. Breakpoints.srt 7.02Кб
1. Debugger Stepping Basics.mp4 326.84Мб
1. Debugger Stepping Basics.srt 29.53Кб
1. Downloading, installing and configuring xAnalyzer.mp4 92.86Мб
1. Downloading, installing and configuring xAnalyzer.srt 6.59Кб
1. Downloading and installing x64dbg and Detect It Easy (DIE).mp4 60.60Мб
1. Downloading and installing x64dbg and Detect It Easy (DIE).srt 4.16Кб
1. Downloading CrackMe #5 and performing initial observations.mp4 24.85Мб
1. Downloading CrackMe #5 and performing initial observations.srt 2.41Кб
1. Downloading CrackMe #7 and doing some initial observation..mp4 20.36Мб
1. Downloading CrackMe #7 and doing some initial observation..srt 1.62Кб
1. Downloading CrackMe #8 for practising hardware BP & doing initial analysis.mp4 25.19Мб
1. Downloading CrackMe #8 for practising hardware BP & doing initial analysis.srt 2.40Кб
1. Downloading CrackMe #9 and doing preliminary analysis.mp4 32.01Мб
1. Downloading CrackMe #9 and doing preliminary analysis.srt 2.50Кб
1. Downloading Remove the Nag by TDC - and performing initial analysis.mp4 33.31Мб
1. Downloading Remove the Nag by TDC - and performing initial analysis.srt 3.26Кб
1. Download ReverseMe2 by Lena.mp4 16.13Мб
1. Download ReverseMe2 by Lena.srt 2.31Кб
1. Get Free Premium Accounts Daily On Our Discord Server!.txt 1.32Кб
1. How to patch a program.mp4 151.32Мб
1. How to patch a program.srt 11.80Кб
1. Introduction.mp4 22.85Мб
1. Introduction.srt 3.33Кб
1. Introduction to .NET Software Protection.mp4 18.89Мб
1. Introduction to .NET Software Protection.srt 4.75Кб
1. Introduction to Anti-Debugging Protection.mp4 11.37Мб
1. Introduction to Anti-Debugging Protection.srt 2.30Кб
1. Introduction to Assembly Language Programming.mp4 7.90Мб
1. Introduction to Assembly Language Programming.srt 2.66Кб
1. Introduction to Cracking .NET Framework Software.mp4 20.94Мб
1. Introduction to Cracking .NET Framework Software.srt 4.14Кб
1. Introduction to cracking gui-based programs.mp4 29.05Мб
1. Introduction to cracking gui-based programs.srt 3.66Кб
1. Introduction to cracking trial period software.mp4 23.28Мб
1. Introduction to cracking trial period software.srt 2.47Кб
1. Introduction to crackme's.mp4 20.03Мб
1. Introduction to crackme's.srt 2.14Кб
1. Introduction to De-obfuscation.mp4 24.12Мб
1. Introduction to De-obfuscation.srt 4.31Кб
1. Introduction to DLL's (Dynamic Link Libraries).mp4 28.86Мб
1. Introduction to DLL's (Dynamic Link Libraries).srt 5.59Кб
1. Introduction to external keygens.mp4 48.30Мб
1. Introduction to external keygens.srt 5.57Кб
1. Introduction to Keygens.mp4 21.22Мб
1. Introduction to Keygens.srt 4.20Кб
1. Introduction to Sandboxes.mp4 47.26Мб
1. Introduction to Sandboxes.srt 7.61Кб
1. Introduction to Software Protection.mp4 44.24Мб
1. Introduction to Software Protection.srt 9.71Кб
1. Introduction to Visual Basic 6 Native Compiled Applications.mp4 31.58Мб
1. Introduction to Visual Basic 6 Native Compiled Applications.srt 3.50Кб
1. Introduction to Visual Basic p-code.mp4 16.91Мб
1. Introduction to Visual Basic p-code.srt 4.18Кб
1. Intro to cracking registration file checks.mp4 13.92Мб
1. Intro to cracking registration file checks.srt 1.84Кб
1. Intro to CrackMe #13 which combines packing and anti-debugging protection.mp4 20.61Мб
1. Intro to CrackMe #13 which combines packing and anti-debugging protection.srt 2.64Кб
1. Intro to loaders.mp4 32.84Мб
1. Intro to loaders.srt 3.42Кб
1. Intro to removing nag screens.mp4 22.59Мб
1. Intro to removing nag screens.srt 1.84Кб
1. Patching to bypass wrong serial key message.mp4 152.91Мб
1. Patching to bypass wrong serial key message.srt 12.60Кб
1. Reversing Jumps.mp4 104.92Мб
1. Reversing Jumps.srt 8.45Кб
1. Setting BP from the Call Stack.mp4 48.74Мб
1. Setting BP from the Call Stack.srt 3.84Кб
1. Setting Breakpoints on Intermodular Calls.mp4 85.91Мб
1. Setting Breakpoints on Intermodular Calls.srt 5.71Кб
1. Setting up x64dbg.mp4 10.70Мб
1. Setting up x64dbg.srt 1.67Кб
1. Setting up your cracking workspace and workflow.mp4 116.98Мб
1. Setting up your cracking workspace and workflow.srt 10.47Кб
1. Stepping Into Calls.mp4 237.71Мб
1. Stepping Into Calls.srt 20.55Кб
1. The 5 steps of cracking software.mp4 40.09Мб
1. The 5 steps of cracking software.srt 4.28Кб
1. Using the trace record tools.mp4 112.32Мб
1. Using the trace record tools.srt 7.65Кб
1. Window api functions.mp4 77.35Мб
1. Window api functions.srt 7.22Кб
10.1 08-keygen-template.zip 1.04Кб
10. A Keygen Template.mp4 108.61Мб
10. A Keygen Template.srt 9.51Кб
2.1 3-ways-to-solve-CrackMe-13.pdf 396.11Кб
2.1 analyzing-crackme-3.txt 193б
2.1 BreakPoints-on-strings.txt 290б
2.1 bypassing-using-xor-assembly.txt 681б
2.1 copytoasm-plugin.txt 199б
2.1 crackme-19-download-ink.txt 65б
2.1 crack-serial-key-using-bp-on-strings.txt 245б
2.1 creating-a-loader.txt 344б
2.1 dnSpy-netcore-win64.zip 81.19Мб
2.1 dotNet-cracking-tools.zip 32.29Мб
2.1 download-crackme12.txt 63б
2.1 downloading-and-installing-fasm.txt 56б
2.1 downloading-crackme-11.txt 69б
2.1 hardware-breakpoints-and-memory-patching.txt 268б
2.1 how-to-enter-BIOS-links.txt 203б
2.1 How-to-get-vbdecompiler-pro-version.txt 374б
2.1 Patching-with-jumps.txt 261б
2.1 pushing-parameters-to-the-stack.txt 498б
2.1 vb_decompiler_lite.zip 6.70Мб
2.2 dnSpy-netcore-win32.zip 74.86Мб
2.2 how to enable virtualization.pdf 463.79Кб
2.2 intro-crackme16.txt 103б
2.2 WKTVBDE4.3.zip 473.45Кб
2.3 dnSpy-download-link.txt 120б
2. 3 ways to crack software that has been packed and has anti-debugging protection.mp4 24.31Мб
2. 3 ways to crack software that has been packed and has anti-debugging protection.srt 4.03Кб
2.4 dnSpy-net472.zip 22.46Мб
2. Analyzing CrackMe #2 with DIE.mp4 50.50Мб
2. Analyzing CrackMe #2 with DIE.srt 3.71Кб
2. Analyzing CrackMe #3.mp4 54.37Мб
2. Analyzing CrackMe #3.srt 3.97Кб
2. Analyzing the CreateFile function.mp4 119.06Мб
2. Analyzing the CreateFile function.srt 7.50Кб
2. Analyzing the trial period software.mp4 22.33Мб
2. Analyzing the trial period software.srt 1.86Кб
2. Bypassing using xor assembly.mp4 140.97Мб
2. Bypassing using xor assembly.srt 9.59Кб
2. CopyToAsm Plugin.mp4 35.20Мб
2. CopyToAsm Plugin.srt 2.73Кб
2. Cracking auto-generated serial key.mp4 172.45Мб
2. Cracking auto-generated serial key.srt 12.83Кб
2. Crack the Serial Key using BP on strings.mp4 115.70Мб
2. Crack the Serial Key using BP on strings.srt 7.95Кб
2. Creating a loader.mp4 108.33Мб
2. Creating a loader.srt 9.28Кб
2. Download and Install FASM.mp4 51.47Мб
2. Download and Install FASM.srt 4.02Кб
2. Downloading CrackMe #11 and doing initial analysis.mp4 77.10Мб
2. Downloading CrackMe #11 and doing initial analysis.srt 5.62Кб
2. Downloading CrackMe #12 and performing initial analysis.mp4 37.88Мб
2. Downloading CrackMe #12 and performing initial analysis.srt 3.53Кб
2. Downloading CrackMe#14.mp4 30.76Мб
2. Downloading CrackMe#14.srt 3.28Кб
2. Enabling virtualization for your PC.mp4 41.16Мб
2. Enabling virtualization for your PC.srt 3.27Кб
2. Installing .NET Cracking Tools in a Sandbox.mp4 54.16Мб
2. Installing .NET Cracking Tools in a Sandbox.srt 5.90Кб
2. Installing a p-code debugger.mp4 42.12Мб
2. Installing a p-code debugger.srt 3.29Кб
2. Installing dnSpy.mp4 19.50Мб
2. Installing dnSpy.srt 1.75Кб
2. Introduction to CrackMe #19.mp4 20.47Мб
2. Introduction to CrackMe #19.srt 2.14Кб
2. Intro to CrackMe #16.mp4 35.03Мб
2. Intro to CrackMe #16.srt 3.71Кб
2. OneHack.us Premium Cracked Accounts-Tutorials-Guides-Articles Community Based Forum.url 377б
2. Patching eax register value.mp4 149.28Мб
2. Patching eax register value.srt 10.88Кб
2. Patching memory to change serial key.mp4 132.77Мб
2. Patching memory to change serial key.srt 8.36Кб
2. Patching with Jumps.mp4 91.37Мб
2. Patching with Jumps.srt 6.34Кб
2. Pushing parameters to the stack.mp4 90.54Мб
2. Pushing parameters to the stack.srt 7.29Кб
2. Removing the start up Nag screen.mp4 44.89Мб
2. Removing the start up Nag screen.srt 2.88Кб
2. Setting Breakpoints on Strings.mp4 116.42Мб
2. Setting Breakpoints on Strings.srt 8.15Кб
2. Setting Hardware BPs and doing memory patching.mp4 261.56Мб
2. Setting Hardware BPs and doing memory patching.srt 18.94Кб
2. Signature and Antidote for Packer Protection.mp4 51.81Мб
2. Signature and Antidote for Packer Protection.srt 4.38Кб
2. xAnalyzer settings for large files and how to clear debugging information.mp4 59.07Мб
2. xAnalyzer settings for large files and how to clear debugging information.srt 5.25Кб
3.1 01-hello.zip 411б
3.1 15-CrackMe14.zip 3.11Мб
3.1 download-crackme18-link.txt 62б
3.1 download-link-crackme17.txt 64б
3.1 download-links.txt 371б
3.1 serial-fishing.mp4 63.44Мб
3.2 09-external-keygen.zip 1.04Кб
3. Cracking and Patching a DLL.mp4 184.90Мб
3. Cracking and Patching a DLL.srt 12.21Кб
3. Creating an External Keygen.mp4 174.26Мб
3. Creating an External Keygen.srt 13.41Кб
3. Creating a Self-Keygen.mp4 151.25Мб
3. Creating a Self-Keygen.srt 11.45Кб
3. Examining the packer protection.mp4 89.27Мб
3. Examining the packer protection.srt 5.95Кб
3. Extending trial software beyond the 30-day trial period.mp4 85.42Мб
3. Extending trial software beyond the 30-day trial period.srt 5.58Кб
3. Fishing for the serial key.mp4 197.81Мб
3. Fishing for the serial key.srt 16.90Кб
3. FTUApps.com Download Cracked Developers Applications For Free.url 239б
3. Hello World in Assembly.mp4 173.27Мб
3. Hello World in Assembly.srt 17.56Кб
3. How does the program do registration check.mp4 109.09Мб
3. How does the program do registration check.srt 7.28Кб
3. Installing a virtual machine.mp4 110.12Мб
3. Installing a virtual machine.srt 8.90Кб
3. Introduction to CrackMe#17.mp4 30.29Мб
3. Introduction to CrackMe#17.srt 3.27Кб
3. Introduction to CrackMe#18.mp4 29.73Мб
3. Introduction to CrackMe#18.srt 2.57Кб
3. Patching Anti-Debugging API calls.mp4 104.94Мб
3. Patching Anti-Debugging API calls.srt 7.66Кб
3. Protecting .NET software with Confuser 1.9.mp4 84.80Мб
3. Protecting .NET software with Confuser 1.9.srt 6.24Кб
3. Registering the software and setting the status text.mp4 107.45Мб
3. Registering the software and setting the status text.srt 9.11Кб
3. Removing the 1st nag screen.mp4 119.29Мб
3. Removing the 1st nag screen.srt 8.12Кб
3. Removing the Nag screen using x64dbg.mp4 86.99Мб
3. Removing the Nag screen using x64dbg.srt 6.33Кб
3. Signature and Antidote for Anti Tampering.mp4 63.33Мб
3. Signature and Antidote for Anti Tampering.srt 4.44Кб
3. Using dUP2 Loader and ScyllaHide.mp4 142.94Мб
3. Using dUP2 Loader and ScyllaHide.srt 11.94Кб
4.1 02-get-input.zip 818б
4.1 10-gui-keygen.zip 1.94Кб
4.1 customization-list.txt 157б
4.1 How to patch P-Code.pdf 473.32Кб
4.1 installing-scyllahide-plugin.txt 120б
4.1 intro-to-software-protection2.pdf 845.15Кб
4.2 icon-download-link.txt 60б
4.2 P-Code Opcode Database.pdf 1.68Мб
4. Creating a GUI Keygen.mp4 131.05Мб
4. Creating a GUI Keygen.srt 14.88Кб
4. Customizing the sandbox.mp4 68.57Мб
4. Customizing the sandbox.srt 5.16Кб
4. Deobfuscating Confuser 1.9 Protected Software.mp4 92.29Мб
4. Deobfuscating Confuser 1.9 Protected Software.srt 8.17Кб
4. External Keygen Pre-requisites Assembly Language Programming.mp4 7.37Мб
4. External Keygen Pre-requisites Assembly Language Programming.srt 1.27Кб
4. FreeCoursesOnline.me Download Udacity, Masterclass, Lynda, PHLearn, etc Free.url 290б
4. Getting inputs.mp4 159.15Мб
4. Getting inputs.srt 15.19Кб
4. How to patch p-code.mp4 150.56Мб
4. How to patch p-code.srt 13.90Кб
4. How to register a software.mp4 59.29Мб
4. How to register a software.srt 4.56Кб
4. Installing the Scylla Hide plugin for anti-anti-debugging.mp4 82.66Мб
4. Installing the Scylla Hide plugin for anti-anti-debugging.srt 7.60Кб
4. Introduction to Using VB Decompiler.mp4 73.84Мб
4. Introduction to Using VB Decompiler.srt 6.05Кб
4. Patching with dnSpy.mp4 102.17Мб
4. Patching with dnSpy.srt 8.52Кб
4. Removing the 2nd nag screen.mp4 69.73Мб
4. Removing the 2nd nag screen.srt 6.15Кб
4. Signature and Antidote for Constants Protection.mp4 30.44Мб
4. Signature and Antidote for Constants Protection.srt 1.80Кб
4. Unpacking.mp4 97.51Мб
4. Unpacking.srt 7.87Кб
4. Unpacking and patching whilst using ScyllaHide to hide the debugger.mp4 134.09Мб
4. Unpacking and patching whilst using ScyllaHide to hide the debugger.srt 9.11Кб
5.1 03-convert-str-to-num.zip 969б
5.1 download-link-confuserex.txt 346б
5.1 intro-to-software-protection2.pdf 845.15Кб
5. Converting strings to numbers.mp4 69.11Мб
5. Converting strings to numbers.srt 6.66Кб
5. Cracking Visual Basic Program using VB Decompiler & x64dbg.mp4 103.63Мб
5. Cracking Visual Basic Program using VB Decompiler & x64dbg.srt 6.47Кб
5. Doing Serial Fishing whilst using Scylla Hide to hide the debugger.mp4 207.15Мб
5. Doing Serial Fishing whilst using Scylla Hide to hide the debugger.srt 16.59Кб
5. Installing tools and Managing Restoring of Snapshots.mp4 65.30Мб
5. Installing tools and Managing Restoring of Snapshots.srt 5.84Кб
5. Patching the extracted exe.mp4 43.80Мб
5. Patching the extracted exe.srt 3.87Кб
5. Protecting .NET software with ConfuserEx.mp4 79.33Мб
5. Protecting .NET software with ConfuserEx.srt 7.05Кб
5. Serial fishing with dnSpy.mp4 67.83Мб
5. Serial fishing with dnSpy.srt 5.47Кб
5. Setting About box status to registered.mp4 83.76Мб
5. Setting About box status to registered.srt 6.25Кб
5. Signature and Antidote for Control Flow Protection.mp4 33.49Мб
5. Signature and Antidote for Control Flow Protection.srt 2.17Кб
5. Using p-code debugger.mp4 149.28Мб
5. Using p-code debugger.srt 12.66Кб
5. Using ScyllaHide to hide the debugger.mp4 69.90Мб
5. Using ScyllaHide to hide the debugger.srt 6.00Кб
6.1 04-if-else-statements.zip 1011б
6.1 How-to-get-vbdecompiler-pro-version.txt 374б
6.1 online-csharp-compiler-link.txt 47б
6.1 unpacking-confuserEx-steps.txt 1.38Кб
6.2 keygen-source-code.txt 359б
6. Creating a C# keygen.mp4 96.89Мб
6. Creating a C# keygen.srt 9.80Кб
6. Creating a visual basic keygen.mp4 107.35Мб
6. Creating a visual basic keygen.srt 14.39Кб
6. Decompiling a Visual Basic program to VB Source Code.mp4 24.50Мб
6. Decompiling a Visual Basic program to VB Source Code.srt 1.89Кб
6. Enabling Windows Sandbox on your PC (Alternative to Oracle Virtual Box).mp4 40.43Мб
6. Enabling Windows Sandbox on your PC (Alternative to Oracle Virtual Box).srt 4.13Кб
6. Signature and Antidote for Anti-Dump Protection.mp4 54.87Мб
6. Signature and Antidote for Anti-Dump Protection.srt 3.79Кб
6. Unpacking and de-obfuscating ConfuserEX protection.mp4 251.18Мб
6. Unpacking and de-obfuscating ConfuserEX protection.srt 21.07Кб
6. Writing if-else statements in assembly.mp4 66.79Мб
6. Writing if-else statements in assembly.srt 6.81Кб
7.1 05-loops.zip 1.07Кб
7.1 visual-studio-download-link.txt 94б
7. Creating GUI-based Keygen Installing Microsoft Visual Studio.mp4 30.24Мб
7. Creating GUI-based Keygen Installing Microsoft Visual Studio.srt 2.82Кб
7. How to use Windows Sandbox.mp4 71.06Мб
7. How to use Windows Sandbox.srt 4.39Кб
7. Loops.mp4 115.70Мб
7. Loops.srt 10.58Кб
7. Signature and Antidote for Reference Proxy Protection.mp4 41.66Мб
7. Signature and Antidote for Reference Proxy Protection.srt 2.08Кб
8.1 06-subroutines-functions.zip 4.29Кб
8.1 GuiKeygen.zip 1.02Мб
8. Creating a GUI Keygen with Visual Studio in C#.mp4 141.69Мб
8. Creating a GUI Keygen with Visual Studio in C#.srt 16.31Кб
8. Signature and Antidote for Resources Protection.mp4 57.99Мб
8. Signature and Antidote for Resources Protection.srt 4.85Кб
8. Subroutines (Functions).mp4 164.59Мб
8. Subroutines (Functions).srt 17.47Кб
9.1 07-getting-date-time.zip 834б
9.2 movzx-instruction.txt 148б
9. Getting date and time.mp4 115.26Мб
9. Getting date and time.srt 12.09Кб
9. Signature and Antidote for Name Protection.mp4 63.27Мб
9. Signature and Antidote for Name Protection.srt 6.18Кб
Статистика распространения по странам
США (US) 1
Австралия (AU) 1
Норвегия (NO) 1
Всего 3
Список IP Полный список IP-адресов, которые скачивают или раздают этот торрент