Torrent Info
Title Malware Development and Reverse Engineering 1 The Basics
Category
Size 4.47GB

Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
[TGx]Downloaded from torrentgalaxy.to .txt 585B
0 43B
001 1-intro to embedding shellcode payload.en.srt 14.92KB
001 1-intro to embedding shellcode payload.mp4 97.59MB
001 Bonus Lecture.en.srt 1.79KB
001 Bonus Lecture.mp4 10.60MB
001 Building EXE and DLL and Examining PE Structure.en.srt 19.22KB
001 Building EXE and DLL and Examining PE Structure.mp4 134.44MB
001 Creating a Stealth Trojan.en.srt 4.21KB
001 Creating a Stealth Trojan.mp4 39.12MB
001 Detect DLL Injection and Dump DLL Shellcode.en.srt 12.54KB
001 Detect DLL Injection and Dump DLL Shellcode.mp4 159.07MB
001 Detecting Process Injection and Dumping Explorer Memory.en.srt 6.09KB
001 Detecting Process Injection and Dumping Explorer Memory.mp4 81.83MB
001 Detecting Process Injection and Reverse Engineering it.en.srt 11.23KB
001 Detecting Process Injection and Reverse Engineering it.mp4 131.45MB
001 Generating Shellcodes Using Metasploit in Kali Linux.en.srt 19.28KB
001 Generating Shellcodes Using Metasploit in Kali Linux.mp4 184.35MB
001 Installing the Virtual Machine.en.srt 9.68KB
001 Installing the Virtual Machine.mp4 20.87MB
001 Introduction.en.srt 2.97KB
001 Introduction.mp4 69.18MB
001 Introduction to Anti Virus Evasion.en.srt 5.07KB
001 Introduction to Anti Virus Evasion.mp4 16.76MB
001 Introduction to DLL Injection.en.srt 5.56KB
001 Introduction to DLL Injection.mp4 24.06MB
001 Introduction to Lab Project.en.srt 1.17KB
001 Introduction to Lab Project.mp4 4.97MB
001 Introduction to Process Injection.en.srt 4.31KB
001 Introduction to Process Injection.mp4 13.32MB
001 Introduction to Trojan Engineering.en.srt 15.13KB
001 Introduction to Trojan Engineering.mp4 81.14MB
001 Intro to AES Encryption.en.srt 12.12KB
001 Intro to AES Encryption.mp4 90.15MB
001 Intro to Base64 Encoding of Shellcode Payload.en.srt 13.61KB
001 Intro to Base64 Encoding of Shellcode Payload.mp4 109.98MB
001 Intro to Embedding Shellcode in .RSRC Section.en.srt 15.75KB
001 Intro to Embedding Shellcode in .RSRC Section.mp4 94.63MB
001 Intro to Function Obfuscation Using GetProcAddress API.en.srt 11.05KB
001 Intro to Function Obfuscation Using GetProcAddress API.mp4 107.41MB
001 Intro To XOR Encryption.en.srt 17.45KB
001 Intro To XOR Encryption.mp4 131.59MB
001 Reverse Engineering AES Encryption Using CryptDecrypt API.en.srt 10.30KB
001 Reverse Engineering AES Encryption Using CryptDecrypt API.mp4 119.27MB
001 Reverse Engineering Base64 Encoded Payloads.en.srt 9.91KB
001 Reverse Engineering Base64 Encoded Payloads.mp4 116.38MB
001 Reverse Engineering Code Cave Trojans.en.srt 7.17KB
001 Reverse Engineering Code Cave Trojans.mp4 70.13MB
001 Reverse Engineering Function Obfuscation.en.srt 5.38KB
001 Reverse Engineering Function Obfuscation.mp4 53.87MB
001 Reverse Engineering XOR Encryption.en.srt 5.69KB
001 Reverse Engineering XOR Encryption.mp4 73.24MB
001 Testing Process Injection Shellcode with ShellcodeRunnerInjected.en.srt 5.20KB
001 Testing Process Injection Shellcode with ShellcodeRunnerInjected.mp4 55.40MB
001 Testing Shellcode Using Shellcode Runner.en.srt 5.45KB
001 Testing Shellcode Using Shellcode Runner.mp4 47.62MB
001 Testing Unpacked Dumped Shellcode Payload Using Hexeditor and a C Program.en.srt 8.63KB
001 Testing Unpacked Dumped Shellcode Payload Using Hexeditor and a C Program.mp4 93.72MB
002 AES Encrypting the Payload.en.srt 6.18KB
002 AES Encrypting the Payload.mp4 68.16MB
002 Analyzing XOR encryption payload with xdbg.en.srt 3.79KB
002 Analyzing XOR encryption payload with xdbg.mp4 47.26MB
002 Configuring the Virtual Machine.en.srt 13.45KB
002 Configuring the Virtual Machine.mp4 152.35MB
002 Creating 64-bit MSPaint Shellcode with Metasploit.en.srt 4.80KB
002 Creating 64-bit MSPaint Shellcode with Metasploit.mp4 54.77MB
002 Creating MessageBox Shellcode Using Metasploit in Kali Linux.en.srt 3.87KB
002 Creating MessageBox Shellcode Using Metasploit in Kali Linux.mp4 32.22MB
002 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg.en.srt 11.34KB
002 Embedding Shellcode Payload in .RSRC Section and Analyzing with xdbg.mp4 115.59MB
002 Embedding Shellcode Payload in .TEXT Section.en.srt 13.05KB
002 Embedding Shellcode Payload in .TEXT Section.mp4 110.35MB
002 Function Obfuscation Using GetProcAddress and XOR Encryption.en.srt 13.85KB
002 Function Obfuscation Using GetProcAddress and XOR Encryption.mp4 110.06MB
002 Installing Yara.en.srt 9.75KB
002 Installing Yara.mp4 103.75MB
002 Lab Project _ Creating a Trojan with Encrypted Payload and Injection Capability.en.srt 8.81KB
002 Lab Project _ Creating a Trojan with Encrypted Payload and Injection Capability.mp4 96.34MB
002 Lab Setup-v3.pdf 56.73KB
002 Testing 32-bit Shellcode with ShellcodeRunner32.en.srt 5.29KB
002 Testing 32-bit Shellcode with ShellcodeRunner32.mp4 39.32MB
002 Testing DLL Shellcode Using ShellcodeRunner.en.srt 2.50KB
002 Testing DLL Shellcode Using ShellcodeRunner.mp4 28.57MB
002 Testing the dumped shellcode using ShellcodeRunnerInjected.en.srt 4.19KB
002 Testing the dumped shellcode using ShellcodeRunnerInjected.mp4 50.11MB
002 Using Metasploit to Create MsPaint Shellcode.en.srt 7.67KB
002 Using Metasploit to Create MsPaint Shellcode.mp4 77.52MB
002 windows 7 download links - v3.txt 373B
003 DLL Injection - Part 1 - Explanation of APIs, Building DLL and EXE files.en.srt 11.28KB
003 DLL Injection - Part 1 - Explanation of APIs, Building DLL and EXE files.mp4 109.41MB
003 Embedding Shellcode Payload in .DATA Section.en.srt 12.62KB
003 Embedding Shellcode Payload in .DATA Section.mp4 110.24MB
003 Evading Anti Virus Using Function Obfuscation and Parameter String Encryption.en.srt 19.28KB
003 Evading Anti Virus Using Function Obfuscation and Parameter String Encryption.mp4 182.91MB
003 Installing Flare-VM.en.srt 4.38KB
003 Installing Flare-VM.mp4 59.71MB
003 Process Injection - Part 1 - Explanation of APIs.en.srt 19.22KB
003 Process Injection - Part 1 - Explanation of APIs.mp4 161.73MB
003 Testing MsPaint Shellcode with ShellcodeRunner.en.srt 5.02KB
003 Testing MsPaint Shellcode with ShellcodeRunner.mp4 42.64MB
004 DLL Injection - Part 2 - Running and Analyzing with Process Hacker.en.srt 5.26KB
004 DLL Injection - Part 2 - Running and Analyzing with Process Hacker.mp4 70.90MB
004 flarevm.txt 55B
004 Installing Microsoft Visual Studio 2019 Community (C++).en.srt 3.78KB
004 Installing Microsoft Visual Studio 2019 Community (C++).mp4 25.52MB
004 Process Injection - Part 2 - Running and Testing with Process Hacker.en.srt 5.63KB
004 Process Injection - Part 2 - Running and Testing with Process Hacker.mp4 76.61MB
004 Trojanizing Crackme1 - Part 1.en.srt 12.29KB
004 Trojanizing Crackme1 - Part 1.mp4 134.66MB
005 DLL Injector - version 2 - autodetecting DLL.en.srt 4.99KB
005 DLL Injector - version 2 - autodetecting DLL.mp4 42.82MB
005 Installing Kali Linux (for generating shellcode using Metasploit).en.srt 7.31KB
005 Installing Kali Linux (for generating shellcode using Metasploit).mp4 90.16MB
005 installing microsoft visual studio 2019 notes.txt 166B
005 Trojanizing Crackme1 - Part 2.en.srt 7.58KB
005 Trojanizing Crackme1 - Part 2.mp4 74.54MB
006 Creating Shared Folders on Kali.en.srt 3.15KB
006 Creating Shared Folders on Kali.mp4 35.17MB
006 installing kali linux.txt 382B
008 01-buildingEXEandDLL.zip 1.55KB
009 02-embeddingPayload.zip 1.30KB
009 notes for embedding shellcode payload in text section.txt 434B
011 02-embeddingPayload.zip 2.59KB
012 creating shellcode with metasploit notes.txt 317B
012 metasploit msfconsole commands.txt 2.53KB
012 notepad_shellcode.zip 413B
013 02-embeddingPayload.zip 4.84KB
013 embedding shellcode in resources notes.txt 444B
016 03-base64_encoding_payload.zip 2.73KB
016 Base64 Encoding Notes.txt 117B
016 Encoding or Encrypting Payloads.pdf 468.80KB
017 reversing_base64.zip 68.79KB
017 reversing base64 notes.txt 847B
018 04-XOR_encrypting_payload.zip 2.66KB
018 xor encryption notes.txt 235B
021 05-AES_encrypting_payload.zip 2.39KB
021 aes encryption notes.txt 994B
023 reversing_aes.zip 69.32KB
023 reversing aes encryption notes.txt 786B
024 shellcode_runner.zip 1.83KB
025 06-function_obfuscation.zip 3.85KB
025 obfuscating functions notes.txt 809B
027 obfuscating functions notes.txt 809B
027 reversing_function_obfuscation.zip 68.32KB
028 Creating Trojans.pdf 705.43KB
030 07-trojan-creation.zip 51.30KB
033 reversing_codecave_trojan.zip 49.15KB
033 reversing code cave trojan notes.txt 187B
034 shellcode_runner32.zip 1.68KB
035 Process Injection.pdf 507.93KB
036 creating messageBox shellcode uwing metasploit.mp4 12.12MB
037 08-process injection.zip 2.25KB
037 Process Injection Notes.txt 1.25KB
039 reversing_process_injection.zip 66.53KB
039 Reversing Process Injection Notes.txt 1.38KB
040 shellcode_runner_injected.zip 2.31KB
041 DLL Injection.pdf 716.51KB
041 DLL Injection Notes.txt 1.61KB
042 shellcode_runner.zip 1.82KB
043 09-DLL_injection.zip 3.22KB
045 10-DLL_injection_ver2.zip 116.84KB
045 DLL Injection ver2 Notes.txt 114B
046 reversing_DLL_injection.zip 111.30KB
046 Reversing DLL Injection Notes.txt 1.49KB
047 shellcode_runner.zip 1.83KB
048 11-stealth-trojan.zip 115.78KB
048 stealth trojan notes.txt 111B
049 Intro to Lab Project.pdf 406.07KB
050 12-lab-project-v3.zip 3.45KB
051 reversing_lab_project.zip 49.06KB
051 Reversing Lab Project Notes.txt 1.07KB
052 shellcode_runner_injected.zip 2.35KB
053 Intro to Anti-virus Evasion.pdf 480.19KB
054 installing yara notes.txt 200B
054 reversing_lab_project.zip 49.06KB
054 yara options.JPG 20.67KB
055 13-av-evasion.zip 50.58KB
055 av evasion notes.txt 368B
056 useful-resources-for-further-study-2021.pdf 668.72KB
1 39B
10 630.55KB
11 421.11KB
12 669.40KB
13 782.10KB
14 962.37KB
15 19.44KB
16 604.23KB
17 603.04KB
18 254.73KB
19 421.72KB
2 5.35KB
20 675.66KB
21 379.78KB
22 288.38KB
23 859.99KB
24 871.14KB
25 176.99KB
26 879.99KB
27 492.36KB
28 404.40KB
29 475.43KB
3 3.07KB
30 774.42KB
31 101.18KB
32 894.19KB
33 841.66KB
34 862.63KB
35 294.96KB
36 609.52KB
37 232.89KB
38 137.77KB
39 909.03KB
4 263.05KB
40 391.12KB
41 760.29KB
42 186.34KB
43 368.33KB
44 694.85KB
45 901.35KB
46 848.30KB
47 801.86KB
48 435.49KB
49 486.72KB
5 351.99KB
50 964.74KB
51 137.20KB
52 248.87KB
53 695.34KB
54 903.76KB
55 405.75KB
6 569.08KB
7 424.73KB
8 562.46KB
9 743.57KB
TutsNode.com.txt 63B
Distribution statistics by country
Poland (PL) 1
Kenya (KE) 1
Hong Kong (HK) 1
Greece (GR) 1
New Zealand (NZ) 1
Romania (RO) 1
Canada (CA) 1
Total 7
IP List List of IP addresses which were distributed this torrent