Reverse Engineering 4 - Software Protection


Reverse Engineering 4 -  Software Protection
Category:
Date:
04/01/23 at 7:29am GMT+1
Submitter:
Seeders:
3
Leechers:
1
File size:
1.3 GB in 75 files

Torrent Status:
  This torrent has been verified.

Infohash:
10efd20a922eb9fca8182987ed3149770c44a900


File list

  • Reverse Engineering 4 - Software Protection
  • icon .pad/0 32.4 KB
    icon .pad/1 115.8 KB
    icon .pad/10 476.7 KB
    icon .pad/11 161.4 KB
    icon .pad/12 130.4 KB
    icon .pad/13 199.7 KB
    icon .pad/14 219.5 KB
    icon .pad/15 432.6 KB
    icon .pad/16 213 KB
    icon .pad/17 130.7 KB
    icon .pad/18 401.3 KB
    icon .pad/19 178.8 KB
    icon .pad/2 24.9 KB
    icon .pad/20 178.8 KB
    icon .pad/21 178.8 KB
    icon .pad/22 400.5 KB
    icon .pad/3 117 KB
    icon .pad/4 239.7 KB
    icon .pad/5 79.8 KB
    icon .pad/6 245.8 KB
    icon .pad/7 393.7 KB
    icon .pad/8 362.2 KB
    icon .pad/9 133.5 KB
    icon TutsNode.net.txt 63 B
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/1. Introduction/1. Introduction.mp4 16.8 MB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/1. Introduction/1. Introduction.srt 2.8 KB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/10. Downloading CrackMe 12/1. Downloading CrackMe 12.mp4 37.9 MB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/10. Downloading CrackMe 12/1. Downloading CrackMe 12.srt 3.5 KB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/10. Downloading CrackMe 12/1.1 download-crackme12.txt 65 B
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/11. Patching Anti-Debugging API calls/1. Patching Anti-Debugging API calls.mp4 105 MB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/11. Patching Anti-Debugging API calls/1. Patching Anti-Debugging API calls.srt 7.9 KB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/12. Installing the Scylla Hide plugin for anti-anti-debugging/1. Installing the Scylla Hide plugin for anti-anti-debugging.mp4 82.6 MB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/12. Installing the Scylla Hide plugin for anti-anti-debugging/1. Installing the Scylla Hide plugin for anti-anti-debugging.srt 7.8 KB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/12. Installing the Scylla Hide plugin for anti-anti-debugging/1.1 installing-scyllahide-plugin.txt 124 B
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/13. Using ScyllaHide to hide the debugger/1. Using ScyllaHide to hide the debugger.mp4 69.9 MB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/13. Using ScyllaHide to hide the debugger/1. Using ScyllaHide to hide the debugger.srt 5.8 KB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/14. Introduction to multiple software protection/1. Introduction to multiple software protection.mp4 20.6 MB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/14. Introduction to multiple software protection/1. Introduction to multiple software protection.srt 2.3 KB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/14. Introduction to multiple software protection/1.1 intro-to-packed-and-anti-debug-combo.txt 69 B
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/15. 3 ways to reverse engineer multiple protections/1. 3 ways to reverse engineer multiple protections.mp4 24.3 MB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/15. 3 ways to reverse engineer multiple protections/1. 3 ways to reverse engineer multiple protections.srt 4.2 KB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/15. 3 ways to reverse engineer multiple protections/1.1 3-ways-to-solve-CrackMe-13.pdf 396.1 KB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/16. Technique #1 Hiding debugger and using loader for process patching/1. Technique #1 Hiding debugger and using loader for process patching.mp4 142.9 MB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/16. Technique #1 Hiding debugger and using loader for process patching/1. Technique #1 Hiding debugger and using loader for process patching.srt 11.6 KB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/17. Technique #2 Hiding debugger, unpack then patch/1. Technique #2 Hiding debugger, unpack then patch.mp4 134.1 MB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/17. Technique #2 Hiding debugger, unpack then patch/1. Technique #2 Hiding debugger, unpack then patch.srt 8.4 KB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/18. Technique #3 Hiding debugger, then do Serial Phising/1. Technique #3 Hiding debugger, then do Serial Phising.mp4 206.9 MB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/18. Technique #3 Hiding debugger, then do Serial Phising/1. Technique #3 Hiding debugger, then do Serial Phising.srt 16.7 KB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/19. Resources for Further Study/1. Bonus Lecture.mp4 10.6 MB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/19. Resources for Further Study/1. Bonus Lecture.srt 1.6 KB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/19. Resources for Further Study/1.1 useful-resources-for-further-study.pdf 623.5 KB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/2. Introduction to Software Protection/1. Introduction to Software Protection.mp4 45 MB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/2. Introduction to Software Protection/1. Introduction to Software Protection.srt 9.6 KB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/2. Introduction to Software Protection/1.1 intro-to-software-protection2.pdf 845.2 KB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/3. Downloading CrackMe 11/1. Downloading CrackMe 11.mp4 77.1 MB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/3. Downloading CrackMe 11/1. Downloading CrackMe 11.srt 5.5 KB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/3. Downloading CrackMe 11/1.1 downloading-crackme-11.txt 73 B
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/4. Examining the packer protection/1. Examining the packer protection.mp4 89.3 MB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/4. Examining the packer protection/1. Examining the packer protection.srt 5.8 KB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/5. Unpacking the packed program/1. Unpacking.mp4 97.4 MB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/5. Unpacking the packed program/1. Unpacking.srt 7.6 KB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/5. Unpacking the packed program/1.1 pushing-and-popping-ebp.PNG 268.7 KB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/5. Unpacking the packed program/1.2 intro-to-software-protection2.pdf 845.2 KB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/6. Patching the dumped file/1. Patching the dumped file.mp4 43.8 MB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/6. Patching the dumped file/1. Patching the dumped file.srt 3.9 KB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/6. Patching the dumped file/1.1 intro-to-software-protection2.pdf 845.2 KB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/7. Introduction to Loaders/1. Introduction to Loaders.mp4 32.8 MB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/7. Introduction to Loaders/1. Introduction to Loaders.srt 3.2 KB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/7. Introduction to Loaders/1.1 download-dup2.txt 105 B
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/8. Creating a Loader/1. Creating a Loader.mp4 108.4 MB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/8. Creating a Loader/1. Creating a Loader.srt 9 KB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/8. Creating a Loader/1.1 creating-a-loader.txt 362 B
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/9. Introduction to Anti-Debugging Protection/1. Introduction to Anti-Debugging Protection.mp4 11.4 MB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/9. Introduction to Anti-Debugging Protection/1. Introduction to Anti-Debugging Protection.srt 2.2 KB
    icon [TutsNode.net] - Reverse Engineering 4 - Software Protection/9. Introduction to Anti-Debugging Protection/1.1 intro-to-anti-debugging.pdf 604.6 KB

Similar Torrents