Общая информация
Название Malware Development 2 Advanced Injection and API Hooking
Тип
Размер 3.75Гб

Файлы в торренте
Обратите внимание, что наш сайт не размещает какие-либо файлы из списка. Вы не можете скачать эти файлы или скачать torrent-файл.
[TGx]Downloaded from torrentgalaxy.to .txt 585б
0 35б
1 71б
1.1 32-bit to 64-bit cross injections.pdf 689.50Кб
1.1 Advanced Function Obfuscation.pdf 1.40Мб
1.1 api hooking using detours.pdf 505.07Кб
1.1 Asynchronous Procedure Call Injection.pdf 536.33Кб
1.1 DLL’s PE Header Export Directory Structure.pdf 1.10Мб
1.1 Early Bird APC Injection.pdf 550.60Кб
1.1 hooking the iat.pdf 390.82Кб
1.1 inline patch hooking.pdf 403.69Кб
1.1 lab project - password sniffer.pdf 471.79Кб
1.1 Map-View Code Injection.pdf 662.96Кб
1.1 multiple process control.pdf 466.67Кб
1.1 PE Header IAT Directory Structure.pdf 796.09Кб
1.1 playlist on how to setup a malware dev lab.txt 142б
1.1 reflective loading.pdf 483.16Кб
1.1 Thread Context Injection.pdf 537.33Кб
1.1 useful-resources-2020-feb.pdf 541.81Кб
1.2 32-bit to 64-bit cross injections.pptx 45.89Кб
1.2 api hooking using detours.pptx 85.90Кб
1.2 Asynchronous Procedure Call Injection.pptx 46.25Кб
1.2 Early Bird APC Injection.pptx 75.16Кб
1.2 hooking the iat.pptx 35.45Кб
1.2 inline patch hooking.pptx 31.54Кб
1.2 lab project - password sniffer.pptx 39.30Кб
1.2 multiple process control.pptx 39.03Кб
1.2 obfuscating functions notes.txt 809б
1.2 reflective loading.pptx 38.83Кб
1.3 detours article- by hunt and brubacher.pdf 97.70Кб
1.3 notes for lab project.txt 752б
1.3 notes on 32bit to 64bit cross injections.txt 1.07Кб
1.3 notes to inline patch hooking.txt 449б
1.3 notes to multiple processes control.txt 691б
1.4 notes on api hooking using detours.txt 351б
1. Bonus Lecture.mp4 12.79Мб
1. Bonus Lecture.srt 1.30Кб
1. How to setup a malware development lab.mp4 10.14Мб
1. How to setup a malware development lab.srt 1.26Кб
1. Introduction to 32-bit and 64-bit Cross Injections.mp4 23.78Мб
1. Introduction to 32-bit and 64-bit Cross Injections.srt 5.04Кб
1. Introduction to Advanced Function Obfuscation.mp4 135.94Мб
1. Introduction to Advanced Function Obfuscation.srt 20.82Кб
1. Introduction to APC Injection.mp4 22.66Мб
1. Introduction to APC Injection.srt 5.22Кб
1. Introduction to Early Bird APC Injection.mp4 25.05Мб
1. Introduction to Early Bird APC Injection.srt 5.40Кб
1. Introduction to Hooking the IAT.mp4 6.40Мб
1. Introduction to Hooking the IAT.srt 1.62Кб
1. Introduction to Inline Patch Hooking.mp4 8.38Мб
1. Introduction to Inline Patch Hooking.srt 2.12Кб
1. Introduction to Map-View Code Injection.mp4 21.20Мб
1. Introduction to Map-View Code Injection.srt 4.59Кб
1. Introduction to Multiple Processes Control.mp4 8.39Мб
1. Introduction to Multiple Processes Control.srt 2.19Кб
1. Introduction to PE Header Import Directory and IAT Structure.mp4 103.00Мб
1. Introduction to PE Header Import Directory and IAT Structure.srt 8.49Кб
1. Introduction to Reflective Loading.mp4 15.21Мб
1. Introduction to Reflective Loading.srt 2.70Кб
1. Introduction to the lab project.mp4 14.01Мб
1. Introduction to the lab project.srt 3.18Кб
1. Introduction to the PE Header's Export Directory Structure.mp4 68.10Мб
1. Introduction to the PE Header's Export Directory Structure.srt 9.57Кб
1. Introduction to Thread Context Injection.mp4 18.50Мб
1. Introduction to Thread Context Injection.srt 4.65Кб
1. Intro to API Hooking Using the Detours Library.mp4 28.99Мб
1. Intro to API Hooking Using the Detours Library.srt 6.19Кб
10 142б
11 110.16Кб
12 65.39Кб
13 116.27Кб
14 3.69Кб
15 207.17Кб
16 376.83Кб
17 4.18Кб
18 3.06Кб
19 17.34Кб
2 13б
2.1 01-winnt header file.zip 618.44Кб
2.1 02-calc iat.zip 156.59Кб
2.1 03-advanced_function_obfuscation.zip 9.70Кб
2.1 04-thread_context_injection.zip 68.30Кб
2.1 05-map-view_injection.zip 14.02Кб
2.1 06-apc_injection.zip 3.33Кб
2.1 07-earlybird-apc-injection.zip 12.90Кб
2.1 08-reflective-loading.zip 326.18Кб
2.1 10-cross-injection-v1-original.zip 10.59Кб
2.1 12-api-hooking-using-detours.zip 585.15Кб
2.1 13-api-hooking-using-IAT.zip 2.09Кб
2.1 14-inline-patch-hooking.zip 1.81Кб
2.1 15-multi-process-control.zip 3.25Кб
2.1 VeraCrypt Setup 1.24-Update7.zip 27.58Мб
2.2 11-cross-injection-v2-encrypted.zip 10.56Кб
2.2 Notes on apc injection.txt 239б
2.2 Notes on early bird apc injection.txt 1012б
2.2 Notes on Map-View Code Injection.txt 2.74Кб
2.2 Notes on Thread Context Injection.txt 2.39Кб
2.2 pe file notes.txt 178б
2. An Explanation of the APIs used in the Detours Technique.mp4 81.41Мб
2. An Explanation of the APIs used in the Detours Technique.srt 10.42Кб
2. Explanation of API functions used in APC Injection.mp4 34.35Мб
2. Explanation of API functions used in APC Injection.srt 4.44Кб
2. Explanation of API functions used in Early Bird APC Injection.mp4 73.53Мб
2. Explanation of API functions used in Early Bird APC Injection.srt 7.92Кб
2. Explanation of APIs Used in Map-View Code Injection.mp4 116.98Мб
2. Explanation of APIs Used in Map-View Code Injection.srt 12.26Кб
2. Explanation of APIs used in Thread Context Injection.mp4 109.87Мб
2. Explanation of APIs used in Thread Context Injection.srt 13.35Кб
2. Explanation of API used for locking processes.mp4 77.40Мб
2. Explanation of API used for locking processes.srt 9.42Кб
2. Explanation of Code for Patch Hooking.mp4 93.80Мб
2. Explanation of Code for Patch Hooking.srt 10.54Кб
2. Explanation of the IAT Hooking Code.mp4 68.78Мб
2. Explanation of the IAT Hooking Code.srt 7.94Кб
2. Explanation of the Reflective Loading Code.mp4 119.92Мб
2. Explanation of the Reflective Loading Code.srt 10.59Кб
2. Installing VeraCrypt.mp4 82.59Мб
2. Installing VeraCrypt.srt 9.82Кб
2. Practical on PE Header Import Directory Structure and IAT.mp4 176.45Мб
2. Practical on PE Header Import Directory Structure and IAT.srt 12.66Кб
2. Practical Walkthrough on Advanced Function Obfuscation.mp4 85.47Мб
2. Practical Walkthrough on Advanced Function Obfuscation.srt 8.77Кб
2. Practical Walkthrough on Classic Cross Injections.mp4 171.78Мб
2. Practical Walkthrough on Classic Cross Injections.srt 16.43Кб
2. Practical Walkthrough on PE Header Export Directory Structure.mp4 164.21Мб
2. Practical Walkthrough on PE Header Export Directory Structure.srt 14.64Кб
20 166.71Кб
21 64.36Кб
22 83.06Кб
23 30.23Кб
24 282.85Кб
25 10.22Кб
26 229.49Кб
27 420.93Кб
28 13.95Кб
29 387.29Кб
3 45б
3. Analyzing GetProcAddress in PE Studio and xdbg.mp4 51.07Мб
3. Analyzing GetProcAddress in PE Studio and xdbg.srt 3.56Кб
3. Practical Walkthrough on APC Injection.mp4 31.55Мб
3. Practical Walkthrough on APC Injection.srt 3.03Кб
3. Practical Walkthrough on creating a Reflective-Loaded Trojan.mp4 49.05Мб
3. Practical Walkthrough on creating a Reflective-Loaded Trojan.srt 5.02Кб
3. Practical Walkthrough on Early Bird APC Injection.mp4 23.78Мб
3. Practical Walkthrough on Early Bird APC Injection.srt 2.73Кб
3. Practical Walkthrough on Heaven's Gate Injection.mp4 132.97Мб
3. Practical Walkthrough on Heaven's Gate Injection.srt 11.70Кб
3. Practical Walkthrough on IAT Hooking.mp4 44.28Мб
3. Practical Walkthrough on IAT Hooking.srt 3.88Кб
3. Practical Walkthrough on Map-View Code Injection.mp4 68.04Мб
3. Practical Walkthrough on Map-View Code Injection.srt 5.10Кб
3. Practical Walkthrough on multiple processes control.mp4 81.84Мб
3. Practical Walkthrough on multiple processes control.srt 8.14Кб
3. Practical Walkthrough on Patch Hooking.mp4 32.34Мб
3. Practical Walkthrough on Patch Hooking.srt 3.17Кб
3. Practical Walkthrough on Thread Context Injection.mp4 48.22Мб
3. Practical Walkthrough on Thread Context Injection.srt 3.59Кб
3. Practical Walkthrough on Using the Detours Library.mp4 91.06Мб
3. Practical Walkthrough on Using the Detours Library.srt 9.73Кб
3. Using API Monitor to hunt for the password function.mp4 107.28Мб
3. Using API Monitor to hunt for the password function.srt 9.99Кб
30 488.93Кб
31 95.66Кб
32 968.51Кб
33 795.43Кб
34 733.93Кб
35 669.58Кб
36 675.76Кб
37 462.97Кб
38 9.88Кб
39 425.06Кб
4 107б
4.1 16-labproject-passwordsniffer.zip 729.62Кб
4. Encrypting Heaven's Gate.mp4 131.80Мб
4. Encrypting Heaven's Gate.srt 9.82Кб
4. Explanation of the source code for the Trojan and password-sniffer DLL.mp4 189.16Мб
4. Explanation of the source code for the Trojan and password-sniffer DLL.srt 22.11Кб
4. Obfuscating the Reflective Loader Strings.mp4 108.65Мб
4. Obfuscating the Reflective Loader Strings.srt 9.21Кб
4. Reverse Engineering Detours.mp4 56.62Мб
4. Reverse Engineering Detours.srt 4.42Кб
4. Reverse Engineering IAT Hooking.mp4 50.91Мб
4. Reverse Engineering IAT Hooking.srt 3.57Кб
4. Reverse Engineering Patch Hooking.mp4 130.09Мб
4. Reverse Engineering Patch Hooking.srt 11.15Кб
40 969.41Кб
41 225.92Кб
42 226.44Кб
43 352.24Кб
44 823.04Кб
45 512.74Кб
46 774.42Кб
47 808.85Кб
48 1013.61Кб
49 212.31Кб
5 86б
5.1 notes on shellcode reflective DLL injection.txt 161б
5.2 shellcode reflective DLL injection.pdf 483.99Кб
5.3 shellcode reflective DLL injection.pptx 38.70Кб
5. Building the Password Sniffer DLL.mp4 87.00Мб
5. Building the Password Sniffer DLL.srt 6.88Кб
5. Introduction to Shellcode Reflective DLL Injection (sRDI).mp4 15.24Мб
5. Introduction to Shellcode Reflective DLL Injection (sRDI).srt 3.28Кб
50 877.34Кб
51 629.27Кб
52 632.59Кб
53 617.17Кб
54 612.10Кб
6 140б
6.1 09-shellcode-reflective-dll-injection.zip 292.83Кб
6. Building the DLL Injector Trojan.mp4 116.82Мб
6. Building the DLL Injector Trojan.srt 11.30Кб
6. Practical Walkthrough on sRDI.mp4 76.59Мб
6. Practical Walkthrough on sRDI.srt 8.23Кб
7 122б
7.1 winmain-signature.txt 218б
7. Making the Trojan stealthy.mp4 73.72Мб
7. Making the Trojan stealthy.srt 5.64Кб
8 133б
9 36б
TutsNode.com.txt 63б
Статистика распространения по странам
Германия (DE) 2
Великобритания (GB) 1
Вьетнам (VN) 1
Россия (RU) 1
Турция (TR) 1
Польша (PL) 1
Ирландия (IE) 1
Всего 8
Список IP Полный список IP-адресов, которые скачивают или раздают этот торрент