More a living archive and not a museum like mp3scene.info!
  • U: Anonymous
  • D: 2022-03-16 12:28:57
  • C: Unknown

RELEASE >

ReScene version pyReScene Auto 0.7 UDUMMY File size CRC
Download
15,681
Stored files
3,702 77A27F14
880 4BD00C88
RAR-files
udemy.reverse.engineering.and.malware.analysis.fundamentals-udummy.rar 450,000,000 CA94B0DE
udemy.reverse.engineering.and.malware.analysis.fundamentals-udummy.r00 450,000,000 D2DB9C0C
udemy.reverse.engineering.and.malware.analysis.fundamentals-udummy.r01 450,000,000 58602FE4
udemy.reverse.engineering.and.malware.analysis.fundamentals-udummy.r02 450,000,000 988B14CC
udemy.reverse.engineering.and.malware.analysis.fundamentals-udummy.r03 450,000,000 FFE107A3
udemy.reverse.engineering.and.malware.analysis.fundamentals-udummy.r04 450,000,000 44622D82
udemy.reverse.engineering.and.malware.analysis.fundamentals-udummy.r05 450,000,000 15A47CCA
udemy.reverse.engineering.and.malware.analysis.fundamentals-udummy.r06 450,000,000 4F393DFE
udemy.reverse.engineering.and.malware.analysis.fundamentals-udummy.r07 450,000,000 CB1BB4C0
udemy.reverse.engineering.and.malware.analysis.fundamentals-udummy.r08 96,912,524 751371B4

Total size: 4,146,912,524
Archived files
41-Identifying_Abnormal_Epilogues.mkv [c0bbbcefdc59556e] 52,857,879 DB53B7F3
40-File_and_Packer_Identification.mkv [229ba889251dd400] 21,597,981 61A077C7
43-Final_Unpacking_and_Analysis_in_Ghidra.mkv [809d84799103e15c] 56,584,698 156DF480
34-Intro_To_Malware_Sample_4_(TeslaCrypt_Ransomware).mkv [ec84006dabe15dee] 16,110,166 81BDB93B
39-Intro_To_Malware_Sample_5_(Simda_Trojan).mkv [422e7a402695b378] 29,390,411 CC197D7F
20-Lab_Exercise_Intro_to_Analysis_of_Malware_Sample_2.mkv [376a4ce59c39593e] 20,409,969 46ED2B14
12-Intro_to_Static_and_Dynamic_Analysis.mkv [abc4a1b7f60f973b] 57,802,930 CCE852DD
15-Lab_Static_Analysis_of_Malware_Sample_1.mkv [59d7b544a05f31b] 96,564,175 E283A0E9
33-Dumping_Memory_Using_Process_Hacker.mkv [6b3a378d31766a5b] 77,126,770 D25C461F
24-Lab_Dynamic_Analysis_of_Malware_Sample_2-Regshot_Analysis.mkv [368c2cdd6e6dfcc0] 120,916,601 A20C7B6A
01-Introduction.mkv [6946462b6766173d] 98,996,712 41E893DF
18-Lab_Procdot_Analysis_of_Malware_Sample_1.mkv [df0d6b5b6fdfd673] 178,602,305 F81C7357
25-Lab_Static_Analysis_of_Malware_Sample_2-Procdot_Analysis.mkv [fc95523b604c60b1] 132,002,001 E613638E
27-Assembly_Language_Basics.mkv [4e67f9a979dcfb93] 73,229,299 FD278295
30-Disassembling_and_Decompiling_with_Ghidra.mkv [5ec667b287f2b8b8] 297,192,438 2558D1F7
10-Portable_Executable_(PE)_File-Part_2.mkv [f81789512485613d] 80,579,221 7593045E
29-Decompiling_and_extraction_using_exe2aut.mkv [a8e7415e55e0b0c2] 146,470,925 694894AB
19-Lab_Network_Analysis_of_Malware_Sample_1.mkv [187f9fc3681bcbee] 68,755,723 E1E72756
21-Lab_Static_Analysis_of_Malware_Sample_2-Unpacking.mkv [3f6ca11e4074162d] 25,166,578 25A5E0BF
36-Debugging_and_Unpacking_with_xdbg_and_Process_Hacker.mkv [3bab2ecda9869f88] 103,046,476 D6E0216B
supplemental_assets\useful-resources-for-further-study-v3.pdf 189,614 9FF3DABE
supplemental_assets\hashmyfiles-x64.zip 90,836 A1E393D1
supplemental_assets\Lab Setup-ver2.pptx 38,038 72BA6A24
supplemental_assets\Lab Exercise.pdf 470,196 7977881C
supplemental_assets\Report (Indicators of Compromise).pdf 222,476 334DC8B7
supplemental_assets\password.txt 65 A4934FD3
supplemental_assets\Intro to Malware Sample 3.pdf 474,292 2BCF0CFE
supplemental_assets\Intro to Malware Sample 5.pdf 568,002 2455A04B
supplemental_assets\fakenet1.4.11.zip 6,664,290 BC9A7C2F
supplemental_assets\Intro to Malware Sample 4.pdf 471,538 0FAECF54
supplemental_assets\myautoit.zip 2,957,841 E44E0E99
supplemental_assets\additional tools.zip 4,699,336 2B8F6BA6
supplemental_assets\malware sample 4.zip 254,938 E93EC732
supplemental_assets\06-tridnet.zip 9,841,130 32010AAE
supplemental_assets\Dynamic Analysis Workflow.pdf 846,886 E24C891B
supplemental_assets\Sample-Lab-3-1.zip 610,878 79FE116C
supplemental_assets\malware-sample-3.zip 779,368 B2FD4D82
supplemental_assets\Assembly Language Basics.pdf 955,076 ADD67B6E
supplemental_assets\malware-sample-2.zip 16,890 C4FDAF86
supplemental_assets\Win32 API.pdf 184,013 A7950FFF
supplemental_assets\malware-sample-1.zip 125,047 CEE25C4F
supplemental_assets\Intro to Static and Dynamic Analysis.pdf 949,579 EE1B5D6C
supplemental_assets\Regshot-1.9.0.7z 159,020 A89567F3
supplemental_assets\new decompiler tool.txt 264 DA8593D1
supplemental_assets\malware-sample-5.zip 421,400 493378BB
supplemental_assets\Sample-Lab-4.zip 80,206 E3C98544
supplemental_assets\missing programs list.txt 257 44D446DD
supplemental_assets\Virtual Memory.pdf 313,425 0F2A1C86
supplemental_assets\05-trid.zip 1,714,805 A07B09D6
35-File_and_Packer_Identification.mkv [548b473bf78461a5] 37,119,252 E322BE4A
07-Process_Creation.mkv [f6aa2c74eca5116] 35,315,085 A666CF5A
42-Unpacking_the_Shellcode.mkv [56a8d44f2ed991a1] 101,109,346 3859259F
44-Bonus_Lecture.mkv [4bb7dab8086dbb6e] 16,897,798 93925700
03-(2022_Update)_Installing_Flare_VM_3.0_in_Windows_10_virtual_machine.mkv [212b14c901e5bac6] 49,051,981 4586CC78
16-Dynamic_Analysis_Workflow.mkv [3750d5b51f74c8ee] 72,900,208 42FEA5B7
22-Lab_Static_Analysis_of_Malware_Sample_2-Embedded_Strings_Analysis.mkv [c12b9a969ce10729] 38,918,858 A982A40D
37-Unpacking-Part_2.mkv [9d0857993b50a2e9] 109,467,006 588EDED7
02-(_2022_Update_)_Installing_Windows_10_Virtual_Machine.mkv [18904985c1d29e4] 384,976,989 C74B9087
14-Installing_addtional_tools-graphviz.mkv [22e8d7660e8b5765] 30,113,137 894155AB
32-(2022_Update)_VirtualAlloc_VirtualAllocEx_and_NtAllocateVirtualMemory-v2.mkv [5567913da6f2b8a3] 223,825,073 3961DED2
13-(2022_Updated)_Installing_addtional_tools-bintext.mkv [dd0713bbdf24fb72] 13,409,311 FD555E0B
04-(2022_Update)_Installing_additional_missing_tools.mkv [da6bc9a7d63c5e9b] 221,986,561 6B5F0B35
28-Intro_to_Malware_Sample_3.mkv [bdbee60faf873e6c] 4,978,985 D20D1E46
08-Virtual_Memory.mkv [8f954ca342b6b80a] 121,834,556 B5368ED3
09-Portable_Executable_(PE)_File-Part_1.mkv [bfed2388c008ae8e] 118,490,795 1A2EEE78
17-Lab_Dynamic_Analysis_of_Malware_Sample_1.mkv [c316236fd73c89b5] 159,429,590 2A8103F2
26-Lab_Static_Analysis_of_Malware_Sample_2-Network_Analysis.mkv [158f3ab3f8a97082] 30,850,439 EA0BED68
05-Files_and_File_Formats.mkv [59da32716a3df83e] 23,776,912 8A7741C6
11-Win32_API.mkv [b1d95ce08353154] 183,942,715 74AB6DF7
38-Analysis_with_Ghidra.mkv [d225c0047435f31d] 46,933,656 917E0A1E
06-Exercise_Identify_File_Formats.mkv [98919d2cc4f0b619] 34,722,799 EE871745
31-Debugging_with_xdbg.mkv [854f792314eccc8d] 266,949,395 8ED84494
23-Lab_Static_Analysis_of_Malware_Sample_2-PE_Header_and_Hash_Analysis.mkv [d1d98b2179ad83f6] 32,402,050 FB685C06
supplemental_assets 0 00000000

Total size: 4,146,905,461
RAR Recovery
Not Present
Labels UNKNOWN