Reverse Engineering and Exploit Development

seeders: 26
leechers: 4
updated:
Added by Source1337 in Other > Tutorials

Download Fast Safe Anonymous
movies, software, shows...

Files

Reverse Engineering and Exploit Development 02 Reversing Compiled Windows Applications
  • 017 Using Fuzzing - Part 3.mp4 (75.4 MB)
  • 012 Vulnerabilities - Part 1.mp4 (9.0 MB)
  • 013 Vulnerabilities - Part 2.mp4 (9.4 MB)
  • 014 Vulnerabilities - Part 3.mp4 (8.1 MB)
  • 015 Using Fuzzing - Part 1.mp4 (11.8 MB)
  • 016 Using Fuzzing - Part 2.mp4 (9.1 MB)
  • 018 Using Fuzzing - Part 4.mp4 (15.2 MB)
  • 019 Just Enough Assembly - Part 1.mp4 (21.4 MB)
  • 020 Just Enough Assembly - Part 2.mp4 (32.3 MB)
  • 021 Just Enough Assembly - Part 3.mp4 (19.3 MB)
  • 022 Stack Overflows - Part 1.mp4 (6.2 MB)
  • 023 Stack Overflows - Part 2.mp4 (9.1 MB)
  • 024 Stack Overflows - Part 3.mp4 (33.8 MB)
  • 025 Heap Overflows - Part 1.mp4 (6.9 MB)
  • 026 Heap Overflows - Part 2.mp4 (31.6 MB)
  • 027 Heap Overflows - Part 3.mp4 (6.9 MB)
  • 028 Heap Overflows - Part 4.mp4 (39.5 MB)
  • 029 Format String Bugs - Part 1.mp4 (16.1 MB)
  • 030 Format String Bugs - Part 2.mp4 (45.1 MB)
  • 031 Format String Bugs - Part 3.mp4 (48.5 MB)
  • 032 Format String Bugs - Part 4.mp4 (7.1 MB)
  • 033 Section Overflows.mp4 (36.1 MB)
  • 034 Windows Kernel Flaws.mp4 (4.9 MB)
  • 035 Decompilers.mp4 (18.0 MB)
  • 036 Automation - Part 1.mp4 (12.3 MB)
  • 037 Automation - Part 2.mp4 (9.9 MB)
01 Getting Started
  • 001 Important - Download These First - Working Files.html (0.4 KB)
  • 002 Introduction To Reversing.mp4 (6.5 MB)
  • 003 About The Author.mp4 (4.7 MB)
  • 004 Ethical Considerations.mp4 (2.8 MB)
  • 005 Reversing Tools - Part 1.mp4 (14.8 MB)
  • 006 Reversing Tools - Part 2.mp4 (18.4 MB)
  • 007 Reversing Tools - Part 3.mp4 (14.8 MB)
  • 008 Reversing Tools - Part 4.mp4 (11.7 MB)
  • 009 Reversing Tools - Part 5.mp4 (14.7 MB)
  • 010 Reversing Tools - Part 6.mp4 (13.6 MB)
  • 011 How To Access Your Working Files.mp4 (14.7 MB)
  • 6 Simple Memory Techniques.html (0.1 KB)
03 Reversing Compiled OS X Applications
  • 038 Where Are The Vulnerabilities.mp4 (1.9 MB)
  • 039 Locating Stack Overflows.mp4 (3.6 MB)
  • 040 Heap Overflows.mp4 (14.8 MB)
04 Reversing Compiled Linux Applications
  • 041 Where Are The Vulnerabilities.mp4 (4.6 MB)
  • 042 Linux Stack Overflows - Part 1.mp4 (6.6 MB)
  • 043 Linux Stack Overflows - Part 2.mp4 (21.3 MB)
  • 044 Linux Stack Overflows - Part 3.mp4 (26.8 MB)
  • 045 Linux Stack Overflows - Part 4.mp4 (27.5 MB)
  • 046 Linux Stack Overflows - Part 5.mp4 (25.8 MB)
  • 047 Linux Heap Overflows - Part 1.mp4 (27.6 MB)
  • 048 Linux Heap Overflows - Part 2.mp4 (25.5 MB)
  • 049 Linux Heap Overflows - Part 3.mp4 (35.5 MB)
  • 050 Linux Heap Overflows - Part 4.mp4 (25.3 MB)
  • 051 Linux Kernel Flaws - Part 1.mp4 (10.1 MB)
  • 052 Linux Kernel Flaws - Part 2.mp4 (5.1 MB)
  • Learn How to Use Linux, Linux Mint Cinnamon 20 Bootable 8GB USB Flash Drive.html (0.1 KB)
  • Linux Tails Operating System.html (0.1 KB)
05 Reversing Android Applications
  • 053 Introduction To Android And ARM.mp4 (6.2 MB)
  • 054 Android Applications.mp4 (8.3 MB)
06 Finding Other Vulnerabilities
  • 055 Web Site Vulnerabilities.mp4 (7.6 MB)
  • 056 Database Vulnerabilities.mp4 (13.5 MB)
07 Simple Exploits
  • 057 Going From Vulnerability To Exploit.mp4 (7.0 MB)
  • 058 A Simple Exploit Script.mp4 (21.7 MB)
  • 059 Creating A Metasploit Module For An Exploit - Part 1.mp4 (13.2 MB)
  • 060 Creating A Metasploit Module For An Exploit - Part 2.mp4 (18.4 MB)
  • 061 Creating A Metasploit Module For An Exploit - Part 3.mp4 (27.5 MB)
08 Exploit Payloads
  • 062 Shellcode - Part 1.mp4 (9.8 MB)
  • 063 Shellcode - Part 2.mp4 (10.8 MB)
  • 064 Shellcode - Part 3.mp4 (14.5 MB)
  • 065 Shellcode - Part 4.mp4 (12.3 MB)
  • digispark usb device.html (0.1 KB)
  • USB Rubber Ducky Deluxe.html (0.1 KB)
09 Making Exploits Harder To Detect
  • 066 Encoding Shellcode - Part 1.mp4 (16.4 MB)
  • 067 Encoding Shellcode - Part 2.mp4 (18.3 MB)
10 Web Exploitation
  • 068 Web Exploits In Metasploit.mp4 (16.8 MB)
11 ARM Exploitation
  • 069 Android Exploits In Metasploit.mp4 (12.8 MB)
  • LIFX 1100-Lumen.html (0.1 KB)
12 Future Directions
  • 070 Wrap Up And Suggestions For Further Study.mp4 (6.1 MB)
  • Seagate Expansion Desktop 10TB External Hard Drive HDD - USB 3.0.html (0.1 KB)

Description

Quote:

We upload these learning materials for the people from all over the world, who have the talent and motivation to sharpen their skills/knowledge but do not have the financial support to afford the materials. If you like this content and if you are truly in a position that you can actually buy the materials, then Please, we repeat, Please, Support Authors. They Deserve it! Because always remember, without “Them”, you and we won’t be here having this conversation. Think about it! ☮️ Peace.✌️



Code:

What you'll learn
Learn more about various reversing tools
Learn more about common vulnerabilities and how to find them
You will become more familiar with simple exploits, web exploitation, and ARM exploitation
Requirements
This course is designed for beginners who are looking to get started in security, penetration testing, and reverse engineering.
Description
In this Reverse Engineering and Exploit Development training course, expert author Philip Polstra will teach you about common software vulnerabilities and how to find them, as well as how the vulnerabilities differ between various operating systems. This course is designed for beginners who are looking to get started in security, penetration testing, and reverse engineering.

You will start by learning about reversing compiled Windows applications, including using fuzzing, stack overflows, and heap overflows. From there, Philip will teach you how to reverse compiled OS X, Linux, and Android applications. This video tutorial also covers how to find other vulnerabilities, including website and database vulnerabilities. Finally, you will learn about simple exploits, web exploitation, and ARM exploitation.

Once you have completed this computer based training course, you will be fully capable of finding vulnerabilities and developing exploits for them. Working files are included, allowing you to follow along with the author throughout the lessons.



Download torrent
1.1 GB
seeders:26
leechers:4
Reverse Engineering and Exploit Development


Trackers

tracker name
udp://tracker.torrent.eu.org:451/announce
udp://tracker.moeking.me:6969/announce
http://tracker-cdn.moeking.me:2095/announce
udp://wassermann.online:6969/announce
udp://vibe.community:6969/announce
udp://valakas.rollo.dnsabr.com:2710/announce
udp://udp-tracker.shittyurl.org:6969/announce
udp://tracker1.bt.moack.co.kr:80/announce
udp://tracker0.ufibox.com:6969/announce
udp://tracker.zerobytes.xyz:1337/announce
udp://tracker.zemoj.com:6969/announce
udp://tracker.v6speed.org:6969/announce
udp://tracker.uw0.xyz:6969/announce
µTorrent compatible trackers list

Download torrent
1.1 GB
seeders:26
leechers:4
Reverse Engineering and Exploit Development


Torrent hash: 23ACB4A36919D2F3BEC7E5A4D89E77AA0642C142