Torrent Info
Title Malware Development 2 Advanced Injection and API Hooking
Category
Size 3.75GB

Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
[TGx]Downloaded from torrentgalaxy.to .txt 585B
0 35B
1 71B
1.1 32-bit to 64-bit cross injections.pdf 689.50KB
1.1 Advanced Function Obfuscation.pdf 1.40MB
1.1 api hooking using detours.pdf 505.07KB
1.1 Asynchronous Procedure Call Injection.pdf 536.33KB
1.1 DLL’s PE Header Export Directory Structure.pdf 1.10MB
1.1 Early Bird APC Injection.pdf 550.60KB
1.1 hooking the iat.pdf 390.82KB
1.1 inline patch hooking.pdf 403.69KB
1.1 lab project - password sniffer.pdf 471.79KB
1.1 Map-View Code Injection.pdf 662.96KB
1.1 multiple process control.pdf 466.67KB
1.1 PE Header IAT Directory Structure.pdf 796.09KB
1.1 playlist on how to setup a malware dev lab.txt 142B
1.1 reflective loading.pdf 483.16KB
1.1 Thread Context Injection.pdf 537.33KB
1.1 useful-resources-2020-feb.pdf 541.81KB
1.2 32-bit to 64-bit cross injections.pptx 45.89KB
1.2 api hooking using detours.pptx 85.90KB
1.2 Asynchronous Procedure Call Injection.pptx 46.25KB
1.2 Early Bird APC Injection.pptx 75.16KB
1.2 hooking the iat.pptx 35.45KB
1.2 inline patch hooking.pptx 31.54KB
1.2 lab project - password sniffer.pptx 39.30KB
1.2 multiple process control.pptx 39.03KB
1.2 obfuscating functions notes.txt 809B
1.2 reflective loading.pptx 38.83KB
1.3 detours article- by hunt and brubacher.pdf 97.70KB
1.3 notes for lab project.txt 752B
1.3 notes on 32bit to 64bit cross injections.txt 1.07KB
1.3 notes to inline patch hooking.txt 449B
1.3 notes to multiple processes control.txt 691B
1.4 notes on api hooking using detours.txt 351B
1. Bonus Lecture.mp4 12.79MB
1. Bonus Lecture.srt 1.30KB
1. How to setup a malware development lab.mp4 10.14MB
1. How to setup a malware development lab.srt 1.26KB
1. Introduction to 32-bit and 64-bit Cross Injections.mp4 23.78MB
1. Introduction to 32-bit and 64-bit Cross Injections.srt 5.04KB
1. Introduction to Advanced Function Obfuscation.mp4 135.94MB
1. Introduction to Advanced Function Obfuscation.srt 20.82KB
1. Introduction to APC Injection.mp4 22.66MB
1. Introduction to APC Injection.srt 5.22KB
1. Introduction to Early Bird APC Injection.mp4 25.05MB
1. Introduction to Early Bird APC Injection.srt 5.40KB
1. Introduction to Hooking the IAT.mp4 6.40MB
1. Introduction to Hooking the IAT.srt 1.62KB
1. Introduction to Inline Patch Hooking.mp4 8.38MB
1. Introduction to Inline Patch Hooking.srt 2.12KB
1. Introduction to Map-View Code Injection.mp4 21.20MB
1. Introduction to Map-View Code Injection.srt 4.59KB
1. Introduction to Multiple Processes Control.mp4 8.39MB
1. Introduction to Multiple Processes Control.srt 2.19KB
1. Introduction to PE Header Import Directory and IAT Structure.mp4 103.00MB
1. Introduction to PE Header Import Directory and IAT Structure.srt 8.49KB
1. Introduction to Reflective Loading.mp4 15.21MB
1. Introduction to Reflective Loading.srt 2.70KB
1. Introduction to the lab project.mp4 14.01MB
1. Introduction to the lab project.srt 3.18KB
1. Introduction to the PE Header's Export Directory Structure.mp4 68.10MB
1. Introduction to the PE Header's Export Directory Structure.srt 9.57KB
1. Introduction to Thread Context Injection.mp4 18.50MB
1. Introduction to Thread Context Injection.srt 4.65KB
1. Intro to API Hooking Using the Detours Library.mp4 28.99MB
1. Intro to API Hooking Using the Detours Library.srt 6.19KB
10 142B
11 110.16KB
12 65.39KB
13 116.27KB
14 3.69KB
15 207.17KB
16 376.83KB
17 4.18KB
18 3.06KB
19 17.34KB
2 13B
2.1 01-winnt header file.zip 618.44KB
2.1 02-calc iat.zip 156.59KB
2.1 03-advanced_function_obfuscation.zip 9.70KB
2.1 04-thread_context_injection.zip 68.30KB
2.1 05-map-view_injection.zip 14.02KB
2.1 06-apc_injection.zip 3.33KB
2.1 07-earlybird-apc-injection.zip 12.90KB
2.1 08-reflective-loading.zip 326.18KB
2.1 10-cross-injection-v1-original.zip 10.59KB
2.1 12-api-hooking-using-detours.zip 585.15KB
2.1 13-api-hooking-using-IAT.zip 2.09KB
2.1 14-inline-patch-hooking.zip 1.81KB
2.1 15-multi-process-control.zip 3.25KB
2.1 VeraCrypt Setup 1.24-Update7.zip 27.58MB
2.2 11-cross-injection-v2-encrypted.zip 10.56KB
2.2 Notes on apc injection.txt 239B
2.2 Notes on early bird apc injection.txt 1012B
2.2 Notes on Map-View Code Injection.txt 2.74KB
2.2 Notes on Thread Context Injection.txt 2.39KB
2.2 pe file notes.txt 178B
2. An Explanation of the APIs used in the Detours Technique.mp4 81.41MB
2. An Explanation of the APIs used in the Detours Technique.srt 10.42KB
2. Explanation of API functions used in APC Injection.mp4 34.35MB
2. Explanation of API functions used in APC Injection.srt 4.44KB
2. Explanation of API functions used in Early Bird APC Injection.mp4 73.53MB
2. Explanation of API functions used in Early Bird APC Injection.srt 7.92KB
2. Explanation of APIs Used in Map-View Code Injection.mp4 116.98MB
2. Explanation of APIs Used in Map-View Code Injection.srt 12.26KB
2. Explanation of APIs used in Thread Context Injection.mp4 109.87MB
2. Explanation of APIs used in Thread Context Injection.srt 13.35KB
2. Explanation of API used for locking processes.mp4 77.40MB
2. Explanation of API used for locking processes.srt 9.42KB
2. Explanation of Code for Patch Hooking.mp4 93.80MB
2. Explanation of Code for Patch Hooking.srt 10.54KB
2. Explanation of the IAT Hooking Code.mp4 68.78MB
2. Explanation of the IAT Hooking Code.srt 7.94KB
2. Explanation of the Reflective Loading Code.mp4 119.92MB
2. Explanation of the Reflective Loading Code.srt 10.59KB
2. Installing VeraCrypt.mp4 82.59MB
2. Installing VeraCrypt.srt 9.82KB
2. Practical on PE Header Import Directory Structure and IAT.mp4 176.45MB
2. Practical on PE Header Import Directory Structure and IAT.srt 12.66KB
2. Practical Walkthrough on Advanced Function Obfuscation.mp4 85.47MB
2. Practical Walkthrough on Advanced Function Obfuscation.srt 8.77KB
2. Practical Walkthrough on Classic Cross Injections.mp4 171.78MB
2. Practical Walkthrough on Classic Cross Injections.srt 16.43KB
2. Practical Walkthrough on PE Header Export Directory Structure.mp4 164.21MB
2. Practical Walkthrough on PE Header Export Directory Structure.srt 14.64KB
20 166.71KB
21 64.36KB
22 83.06KB
23 30.23KB
24 282.85KB
25 10.22KB
26 229.49KB
27 420.93KB
28 13.95KB
29 387.29KB
3 45B
3. Analyzing GetProcAddress in PE Studio and xdbg.mp4 51.07MB
3. Analyzing GetProcAddress in PE Studio and xdbg.srt 3.56KB
3. Practical Walkthrough on APC Injection.mp4 31.55MB
3. Practical Walkthrough on APC Injection.srt 3.03KB
3. Practical Walkthrough on creating a Reflective-Loaded Trojan.mp4 49.05MB
3. Practical Walkthrough on creating a Reflective-Loaded Trojan.srt 5.02KB
3. Practical Walkthrough on Early Bird APC Injection.mp4 23.78MB
3. Practical Walkthrough on Early Bird APC Injection.srt 2.73KB
3. Practical Walkthrough on Heaven's Gate Injection.mp4 132.97MB
3. Practical Walkthrough on Heaven's Gate Injection.srt 11.70KB
3. Practical Walkthrough on IAT Hooking.mp4 44.28MB
3. Practical Walkthrough on IAT Hooking.srt 3.88KB
3. Practical Walkthrough on Map-View Code Injection.mp4 68.04MB
3. Practical Walkthrough on Map-View Code Injection.srt 5.10KB
3. Practical Walkthrough on multiple processes control.mp4 81.84MB
3. Practical Walkthrough on multiple processes control.srt 8.14KB
3. Practical Walkthrough on Patch Hooking.mp4 32.34MB
3. Practical Walkthrough on Patch Hooking.srt 3.17KB
3. Practical Walkthrough on Thread Context Injection.mp4 48.22MB
3. Practical Walkthrough on Thread Context Injection.srt 3.59KB
3. Practical Walkthrough on Using the Detours Library.mp4 91.06MB
3. Practical Walkthrough on Using the Detours Library.srt 9.73KB
3. Using API Monitor to hunt for the password function.mp4 107.28MB
3. Using API Monitor to hunt for the password function.srt 9.99KB
30 488.93KB
31 95.66KB
32 968.51KB
33 795.43KB
34 733.93KB
35 669.58KB
36 675.76KB
37 462.97KB
38 9.88KB
39 425.06KB
4 107B
4.1 16-labproject-passwordsniffer.zip 729.62KB
4. Encrypting Heaven's Gate.mp4 131.80MB
4. Encrypting Heaven's Gate.srt 9.82KB
4. Explanation of the source code for the Trojan and password-sniffer DLL.mp4 189.16MB
4. Explanation of the source code for the Trojan and password-sniffer DLL.srt 22.11KB
4. Obfuscating the Reflective Loader Strings.mp4 108.65MB
4. Obfuscating the Reflective Loader Strings.srt 9.21KB
4. Reverse Engineering Detours.mp4 56.62MB
4. Reverse Engineering Detours.srt 4.42KB
4. Reverse Engineering IAT Hooking.mp4 50.91MB
4. Reverse Engineering IAT Hooking.srt 3.57KB
4. Reverse Engineering Patch Hooking.mp4 130.09MB
4. Reverse Engineering Patch Hooking.srt 11.15KB
40 969.41KB
41 225.92KB
42 226.44KB
43 352.24KB
44 823.04KB
45 512.74KB
46 774.42KB
47 808.85KB
48 1013.61KB
49 212.31KB
5 86B
5.1 notes on shellcode reflective DLL injection.txt 161B
5.2 shellcode reflective DLL injection.pdf 483.99KB
5.3 shellcode reflective DLL injection.pptx 38.70KB
5. Building the Password Sniffer DLL.mp4 87.00MB
5. Building the Password Sniffer DLL.srt 6.88KB
5. Introduction to Shellcode Reflective DLL Injection (sRDI).mp4 15.24MB
5. Introduction to Shellcode Reflective DLL Injection (sRDI).srt 3.28KB
50 877.34KB
51 629.27KB
52 632.59KB
53 617.17KB
54 612.10KB
6 140B
6.1 09-shellcode-reflective-dll-injection.zip 292.83KB
6. Building the DLL Injector Trojan.mp4 116.82MB
6. Building the DLL Injector Trojan.srt 11.30KB
6. Practical Walkthrough on sRDI.mp4 76.59MB
6. Practical Walkthrough on sRDI.srt 8.23KB
7 122B
7.1 winmain-signature.txt 218B
7. Making the Trojan stealthy.mp4 73.72MB
7. Making the Trojan stealthy.srt 5.64KB
8 133B
9 36B
TutsNode.com.txt 63B
Distribution statistics by country
Romania (RO) 2
Poland (PL) 1
Tunisia (TN) 1
Canada (CA) 1
Total 5
IP List List of IP addresses which were distributed this torrent