FileMood

Download Reverse Engineering 2 - Windows GUI Programs

Reverse Engineering Windows GUI Programs

Name

Reverse Engineering 2 - Windows GUI Programs

 DOWNLOAD Copy Link

Total Size

3.2 GB

Total Files

104

Hash

33CCC6194AD5143AC49CA43233EFDC284304D524

/1. Introduction/

1. Introduction.mp4

17.7 MB

1. Introduction.srt

2.9 KB

/2. Introduction to windows gui programs/

1. Introduction to windows gui programs.mp4

30.5 MB

1. Introduction to windows gui programs.srt

3.9 KB

1.1 025 intro-cracking-gui-based-progs.txt

0.1 KB

/3. Analyzing PE files/

1. Analyzing PE files.mp4

42.0 MB

1. Analyzing PE files.srt

3.7 KB

/4. Setting up x64dbg/

1. Setting up x64dbg.mp4

11.2 MB

1. Setting up x64dbg.srt

1.6 KB

1.1 028 setting-up-x64dbg.txt

0.1 KB

/5. Setting breakpoints on strings/

1. Setting breakpoints on strings.mp4

121.4 MB

1. Setting breakpoints on strings.srt

8.0 KB

1.1 030 crack-serial-key-using-bp-on-strings.txt

0.3 KB

/6. Windows API functions/

1. Windows API functions.mp4

81.2 MB

1. Windows API functions.srt

7.4 KB

1.1 032 window-api-functions.txt

0.4 KB

/7. Pushing parameters to the stack/

1. Pushing parameters to the stack.mp4

95.1 MB

1. Pushing parameters to the stack.srt

7.6 KB

1.1 034 pushing-parameters-to-the-stack.txt

0.5 KB

/8. Bypassing messages/

1. Bypassing messages.mp4

160.5 MB

1. Bypassing messages.srt

12.2 KB

/9. Bypassing using xor assembly/

1. Bypassing using xor assembly.mp4

147.7 MB

1. Bypassing using xor assembly.srt

9.7 KB

1.1 eax-ax-al-differences.png

66.9 KB

1.2 bypassing-using-xor-assembly.txt

0.7 KB

/10. Breakpoints on Intermodular Calls/

1. Breakpoints on Intermodular Calls.mp4

90.0 MB

1. Breakpoints on Intermodular Calls.srt

6.2 KB

1.1 setting-bp-on-intermodular-calls.txt

0.1 KB

/11. Breakpoints from Call Stack/

1. Breakpoints from Call Stack.mp4

51.1 MB

1. Breakpoints from Call Stack.srt

3.9 KB

1.1 setting-bp-from-call-stack.txt

0.1 KB

/12. Registration file checks/

1. Registration file checks.mp4

14.6 MB

1. Registration file checks.srt

1.7 KB

1.1 intro-crack-registration-checks.txt

0.2 KB

/13. Analyzing crackme 2/

1. Analyzing crackme 2.mp4

53.0 MB

1. Analyzing crackme 2.srt

3.7 KB

/14. Registration checks/

1. Registration checks.mp4

114.4 MB

1. Registration checks.srt

7.9 KB

/15. Software registration/

1. Software registration.mp4

62.2 MB

1. Software registration.srt

4.8 KB

/16. Removing Nag screens/

1. Removing Nag screens.mp4

23.7 MB

1. Removing Nag screens.srt

2.0 KB

1.1 intro-removing-nag-screens.txt

0.3 KB

/17. Analyzing crackme 3/

1. Analyzing crackme 3.mp4

57.1 MB

1. Analyzing crackme 3.srt

4.1 KB

1.1 analyzing-crackme-3.txt

0.2 KB

/18. Removing Nag screen 1/

1. Removing Nag screen 1.mp4

125.2 MB

1. Removing Nag screen 1.srt

7.9 KB

/19. Removing Nag screen 2/

1. Removing Nag screen 2.mp4

73.1 MB

1. Removing Nag screen 2.srt

6.3 KB

/20. Setting Registration Status/

1. Setting Registration Status.mp4

87.9 MB

1. Setting Registration Status.srt

6.4 KB

/21. Trial Periods/

1. Trial Periods.mp4

24.4 MB

1. Trial Periods.srt

2.7 KB

1.1 intro-cracking-trial-period-software.txt

0.1 KB

/22. Analyzing Trial Periods/

1. Analyzing Trial Periods.mp4

23.4 MB

1. Analyzing Trial Periods.srt

1.8 KB

/23. Extending Trial Periods/

1. Extending Trial Periods.mp4

89.6 MB

1. Extending Trial Periods.srt

5.9 KB

1.1 059 extending-beyond-30-days.mp4

51.9 MB

/24. Autogenerated serial keys/

1. Autogenerated serial keys.mp4

26.1 MB

1. Autogenerated serial keys.srt

2.3 KB

/25. Autogenerated serial keys 2/

1. Autogenerated serial keys 2.mp4

180.8 MB

1. Autogenerated serial keys 2.srt

12.8 KB

/26. Practical Exercise - TDC/

1. Practical Exercise - TDC.mp4

35.0 MB

1. Practical Exercise - TDC.srt

3.3 KB

1.1 removing-nag-screen-by-tdc.txt

0.2 KB

2. Practical Exercise - TDC - part 2.mp4

47.1 MB

2. Practical Exercise - TDC - part 2.srt

3.0 KB

3. Practical Exercise - TDC - part 3.mp4

112.5 MB

3. Practical Exercise - TDC - part 3.srt

8.9 KB

/27. Patching EAX register values/

1. Patching EAX register values.mp4

21.4 MB

1. Patching EAX register values.srt

1.7 KB

1.1 067 patching-eax-register-values.mp4

6.9 MB

1.2 patching-eax-register-values.txt

0.1 KB

2. Patching EAX register values - part 2.mp4

156.5 MB

2. Patching EAX register values - part 2.srt

10.8 KB

/28. Hardware Breakpoints/

1. Hardware Breakpoints.mp4

26.4 MB

1. Hardware Breakpoints.srt

2.5 KB

1.1 downloading-crackme-8.txt

0.1 KB

2. Hardware Breakpoints - part 2.mp4

274.2 MB

2. Hardware Breakpoints - part 2.srt

19.5 KB

2.1 hardware-breakpoints-and-memory-patching.txt

0.3 KB

/29. Memory Patching/

1. Memory Patching.mp4

33.5 MB

1. Memory Patching.srt

2.7 KB

1.1 downloading-crackme-9-and-doing-analysis.txt

0.1 KB

2. Memory Patching - part 2.mp4

139.3 MB

2. Memory Patching - part 2.srt

8.7 KB

/30. xAnalyzer/

1. xAnalyzer.mp4

97.3 MB

1. xAnalyzer.srt

7.1 KB

1.1 xanalyzer-static-analyzer.txt

0.1 KB

1.2 xanalyzer-plugins.zip

1.1 MB

2. Configuring xAnalyzer.mp4

61.9 MB

2. Configuring xAnalyzer.srt

5.4 KB

/31. Serial Phishing/

1. Intro to Serial Phishing.mp4

16.9 MB

1. Intro to Serial Phishing.srt

2.2 KB

1.1 downloading-crackme-10.txt

0.1 KB

2. Analyzing the CreateFile API function.mp4

124.8 MB

2. Analyzing the CreateFile API function.srt

8.1 KB

3. Serial Phising.mp4

207.5 MB

3. Serial Phising.srt

17.4 KB

/32. Resources for Further Study/

1. Bonus Lecture.mp4

11.1 MB

1. Bonus Lecture.srt

1.6 KB

1.1 useful-resources-for-further-study.pdf

638.4 KB

 

Total files 104


Copyright © 2024 FileMood.com