[FreeCourseSite.com] Udemy - Reverse Engineering, Debugging and Malware Analysis - 2021

File Type Create Time File Size Seeders Leechers Updated
Movie 2021-06-19 3.61GB 0 8 3 weeks ago
Download
Magnet link   or   Save Instantly without Torrenting   or   Torrent download

To download this file, you need a free bitTorrent client such as qBittorrent.

Report Abuse
Tags
FreeCourseSite  com  Udemy  Reverse  Engineering  Debugging  and  Malware  Analysis  2021  
Related Torrents
  1. [FreeCourseSite.com] Udemy - Spring Boot Microservices and Spring Cloud. Build & Deploy 11.72GB
  2. [FreeCourseSite.com] Udemy - React 18 Tutorial and Projects Course (2023) 23.05GB
  3. [FreeCourseSite.com] Udemy - PyTorch Deep Learning and Artificial Intelligence 7.91GB
  4. [FreeCourseSite.com] Udemy - The Complete Elixir and Phoenix Bootcamp 10.73GB
  5. [FreeCourseSite.com] Udemy - Complete Machine Learning & Data Science Bootcamp 2021 19.34GB
  6. [FreeCourseSite.com] Udemy - Ultimate AWS Certified Solutions Architect Associate 2021 7.65GB
  7. [FreeCourseSite.com] Udemy - Complete Machine Learning & Data Science Bootcamp 2021 19.34GB
  8. [ DevCourseWeb.com ] Udemy - Applied Text Mining and Sentiment Analysis with Python.zip 935.61MB
  9. [ DevCourseWeb.com ] Udemy - Armv8 Architecture - Exception And Crash Debugging 1.26GB
  10. [FreeCourseSite.com] Udemy - Build Responsive Real-World Websites with HTML and CSS 15.38GB
Files
  1. 0. Websites you may like/[CourseClub.ME].url 122B
  2. 0. Websites you may like/[FCS Forum].url 133B
  3. 0. Websites you may like/[FreeCourseSite.com].url 127B
  4. 1. Reverse Engineering Fundamentals/1. Reverse Engineering Fundamentals.mp4 117.24MB
  5. 1. Reverse Engineering Fundamentals/1. Reverse Engineering Fundamentals.srt 8.27KB
  6. 1. Reverse Engineering Fundamentals/2. Reverse Engineering Tools.mp4 70.04MB
  7. 1. Reverse Engineering Fundamentals/2. Reverse Engineering Tools.srt 5.36KB
  8. 1. Reverse Engineering Fundamentals/2.1 patrick.gif 16.23KB
  9. 1. Reverse Engineering Fundamentals/3. Analysis Types and Reporting.mp4 39.80MB
  10. 1. Reverse Engineering Fundamentals/3. Analysis Types and Reporting.srt 3.23KB
  11. 1. Reverse Engineering Fundamentals/3.1 patrick.gif 16.23KB
  12. 2. Operating System Components/1. Filesystem.mp4 22.87MB
  13. 2. Operating System Components/1. Filesystem.srt 2.82KB
  14. 2. Operating System Components/1.1 malware.png 15.26KB
  15. 2. Operating System Components/2. Non-Volatile Memory.mp4 32.04MB
  16. 2. Operating System Components/2. Non-Volatile Memory.srt 3.18KB
  17. 2. Operating System Components/3. The Windows Registry.mp4 27.46MB
  18. 2. Operating System Components/3. The Windows Registry.srt 2.36KB
  19. 2. Operating System Components/4. Volatile Memory.mp4 34.30MB
  20. 2. Operating System Components/4. Volatile Memory.srt 2.35KB
  21. 2. Operating System Components/5. Operating System Components.html 166B
  22. 3. Malware Behavior/1. Analysis Tools.mp4 34.71MB
  23. 3. Malware Behavior/1. Analysis Tools.srt 4.87KB
  24. 3. Malware Behavior/2. Malware Identification.mp4 60.24MB
  25. 3. Malware Behavior/2. Malware Identification.srt 4.27KB
  26. 3. Malware Behavior/3. Presistence.mp4 45.69MB
  27. 3. Malware Behavior/3. Presistence.srt 2.88KB
  28. 3. Malware Behavior/4. Malware Presistence.html 3.52KB
  29. 4. Malware and Memory Analysis/1. Volatility Cridex.mp4 153.53MB
  30. 4. Malware and Memory Analysis/1. Volatility Cridex.srt 9.91KB
  31. 4. Malware and Memory Analysis/2. Volatility R2D2.mp4 90.62MB
  32. 4. Malware and Memory Analysis/2. Volatility R2D2.srt 6.25KB
  33. 4. Malware and Memory Analysis/3. Cridex Malware Analysis.mp4 153.49MB
  34. 4. Malware and Memory Analysis/3. Cridex Malware Analysis.srt 9.91KB
  35. 5. Debugging/1. Low Level (Assembly) Debugging With Immunity Debugger.mp4 261.22MB
  36. 5. Debugging/1. Low Level (Assembly) Debugging With Immunity Debugger.srt 25.83KB
  37. 6. Software Exploitation/1. Software Exploitation Intro and Stack Frames in Memory.mp4 158.71MB
  38. 6. Software Exploitation/1. Software Exploitation Intro and Stack Frames in Memory.srt 38.37KB
  39. 6. Software Exploitation/2. Low-Level View and Managing Stacks.mp4 176.18MB
  40. 6. Software Exploitation/2. Low-Level View and Managing Stacks.srt 40.86KB
  41. 6. Software Exploitation/3. Stack Reliability and GCC Example.mp4 181.44MB
  42. 6. Software Exploitation/3. Stack Reliability and GCC Example.srt 30.11KB
  43. 6. Software Exploitation/4. Methods Exploitation.mp4 512.65MB
  44. 6. Software Exploitation/4. Methods Exploitation.srt 59.34KB
  45. 6. Software Exploitation/5. Stack Guards Bypass.mp4 386.50MB
  46. 6. Software Exploitation/5. Stack Guards Bypass.srt 34.61KB
  47. 6. Software Exploitation/6. Stack Guards Bypass - Part 2.mp4 633.66MB
  48. 6. Software Exploitation/6. Stack Guards Bypass - Part 2.srt 47.46KB
  49. 6. Software Exploitation/7. Evil Server.mp4 499.21MB
  50. 6. Software Exploitation/7. Evil Server.srt 73.15KB
  51. 6. Software Exploitation/8. Test 1.html 166B