Exetools  

Go Back   Exetools > General > General Discussion

Notices

Reply
 
Thread Tools Display Modes
  #976  
Old 11-06-2022, 01:38
Sky Sky is offline
Friend
 
Join Date: Aug 2004
Posts: 69
Rept. Given: 3
Rept. Rcvd 3 Times in 2 Posts
Thanks Given: 6
Thanks Rcvd at 15 Times in 11 Posts
Sky Reputation: 3
@user_hidden
All "Udemy Reverse Engineering*" links dead.
Can you reupload all of them?
At some places I saw 18 pf them. I suspect there're courses: Malware analysis, IDA & Ghidra for Beginners, Game ...

Last edited by Sky; 11-06-2022 at 01:48.
Reply With Quote
  #977  
Old 11-14-2022, 21:47
chicknsoup chicknsoup is offline
Friend
 
Join Date: Sep 2013
Posts: 39
Rept. Given: 2
Rept. Rcvd 8 Times in 2 Posts
Thanks Given: 8
Thanks Rcvd at 34 Times in 17 Posts
chicknsoup Reputation: 8
Quote:
Originally Posted by Sky View Post
@user_hidden
All "Udemy Reverse Engineering*" links dead.
Can you reupload all of them?
At some places I saw 18 pf them. I suspect there're courses: Malware analysis, IDA & Ghidra for Beginners, Game ...
You may try this site, for example:

_https://downloadly.ir/elearning/video-tutorials/reverse-engineering-debugging-and-malware-analysis/
Reply With Quote
The Following 2 Users Say Thank You to chicknsoup For This Useful Post:
niculaita (11-15-2022), traf0 (11-16-2022)
  #978  
Old 03-14-2023, 16:55
sobinary sobinary is offline
Friend
 
Join Date: Mar 2018
Posts: 16
Rept. Given: 0
Rept. Rcvd 0 Times in 0 Posts
Thanks Given: 7
Thanks Rcvd at 9 Times in 3 Posts
sobinary Reputation: 0
Machine Learning under Malware Attack

Machine learning has become key in supporting decision-making processes across a wide array of applications, ranging from autonomous vehicles to malware detection. However, while highly accurate, these algorithms have been shown to exhibit vulnerabilities, in which they could be deceived to return preferred predictions. Therefore, carefully crafted adversarial objects may impact the trust of machine learning systems compromising the reliability of their predictions, irrespective of the field in which they are deployed. The goal of this book is to improve the understanding of adversarial attacks, particularly in the malware context, and leverage the knowledge to explore defenses against adaptive adversaries. Furthermore, to study systemic weaknesses that can improve the resilience of machine learning models.

Code:
https://www.mediafire.com/file/09bzj8bo6lg1l3w/MLuMA.7z/file
password:exetools
Reply With Quote
  #979  
Old 05-23-2023, 06:13
moro3391 moro3391 is offline
Friend
 
Join Date: Jan 2013
Posts: 67
Rept. Given: 2
Rept. Rcvd 18 Times in 11 Posts
Thanks Given: 1
Thanks Rcvd at 44 Times in 22 Posts
moro3391 Reputation: 18
The IDA Pro Book 2nd Edition

The Unofficial Guide to the World's Most Popular Disassemble, 2nd Edition.you will learn:
–Navigate, comment, and modify disassembly
–Identify known library routines, so you can focus your analysis on other areas of the code
–Use code graphing to quickly make sense of cross references and function calls
–Extend IDA to support new processors and filetypes using the SDK
–Explore popular plug-ins that make writing IDA scripts easier, allow collaborative reverse engineering, and much more.

PHP Code:
https://mega.nz/file/ZHECjRzR#JxJm7OhJqzL38Jo-o7KEykZ2yjaDH_yP74iAVcr0nVc 
Reply With Quote
The Following 2 Users Say Thank You to moro3391 For This Useful Post:
foosaa (10-27-2023), traf0 (05-24-2023)
  #980  
Old 09-12-2023, 02:35
sobinary sobinary is offline
Friend
 
Join Date: Mar 2018
Posts: 16
Rept. Given: 0
Rept. Rcvd 0 Times in 0 Posts
Thanks Given: 7
Thanks Rcvd at 9 Times in 3 Posts
sobinary Reputation: 0
Intel Developer Manual 2023

These manuals describe the architecture and programming environment of the Intel03 64 and IA-32 architectures.
Electronic versions of these documents allow you to quickly get to the information you need and print only the pages you want. The Intel03 64 and IA-32 architectures software developer's manuals are now available for download via one combined volume, a four volume set or a ten volume set. All content is identical in each set.

PHP Code:
hxxps://www.mediafire.com/file/dmgneimw3b07391/325464.7z/file
pwdexetools 
Reply With Quote
The Following User Says Thank You to sobinary For This Useful Post:
foosaa (10-27-2023)
  #981  
Old 11-22-2023, 13:42
chants chants is offline
VIP
 
Join Date: Jul 2016
Posts: 723
Rept. Given: 35
Rept. Rcvd 48 Times in 30 Posts
Thanks Given: 665
Thanks Rcvd at 1,050 Times in 475 Posts
chants Reputation: 48
Quote:
Title: Reversing: Secrets of Reverse Engineering
Author(s) Eldad Eilam
Publisher: Wiley; 1st edition (April 15, 2005)
Hardcover/Paperback: 624 pages
eBook: PDF
Language(s): English
ISBN-10: 0764574817
ISBN-13: 978-0764574818
Quote:
https://www.foo.be/cours/dess-20122013/b/Eldad_Eilam-Reversing__Secrets_of_Reverse_Engineering-Wiley(2005).pdf
Original credit for this release goes to an Exetools contributor who wishes to remain anonymous.
Reply With Quote
The Following User Gave Reputation+1 to chants For This Useful Post:
ahmadmansoor (11-22-2023)
The Following 4 Users Say Thank You to chants For This Useful Post:
ahmadmansoor (11-22-2023), besoeso (11-22-2023), darkBLACK (11-23-2023), user_hidden (11-22-2023)
  #982  
Old 02-11-2024, 03:07
MarcElBichon MarcElBichon is offline
VIP
 
Join Date: Jan 2002
Posts: 267
Rept. Given: 355
Rept. Rcvd 151 Times in 57 Posts
Thanks Given: 244
Thanks Rcvd at 264 Times in 86 Posts
MarcElBichon Reputation: 100-199 MarcElBichon Reputation: 100-199
Wiley.-.X86.Software.Reverse.Engineering.Cracking.And.Counter.Measures.2024.Retail.EPUB.eBook-BitBook
Reply With Quote
  #983  
Old 02-11-2024, 05:11
user_hidden user_hidden is offline
Family
 
Join Date: May 2016
Posts: 233
Rept. Given: 5
Rept. Rcvd 20 Times in 14 Posts
Thanks Given: 338
Thanks Rcvd at 452 Times in 170 Posts
user_hidden Reputation: 20
Quote:
Originally Posted by MarcElBichon View Post
Wiley.-.X86.Software.Reverse.Engineering.Cracking.And.Counter.Measures.2024.Retail.EPUB.eBook-BitBook

is that a request ?

Code:
https://dailyuploads.net/ai8hl7ew7mvz
Reply With Quote
  #984  
Old 02-11-2024, 06:35
MarcElBichon MarcElBichon is offline
VIP
 
Join Date: Jan 2002
Posts: 267
Rept. Given: 355
Rept. Rcvd 151 Times in 57 Posts
Thanks Given: 244
Thanks Rcvd at 264 Times in 86 Posts
MarcElBichon Reputation: 100-199 MarcElBichon Reputation: 100-199
Quote:
Originally Posted by user_hidden View Post
is that a request ?
No! Any reverser should have access to that
Reply With Quote
  #985  
Old 03-14-2024, 02:47
sobinary sobinary is offline
Friend
 
Join Date: Mar 2018
Posts: 16
Rept. Given: 0
Rept. Rcvd 0 Times in 0 Posts
Thanks Given: 7
Thanks Rcvd at 9 Times in 3 Posts
sobinary Reputation: 0
dailyuploads.net,,The first click on this link always redirects to a virus download.
Reply With Quote
  #986  
Old 03-14-2024, 15:31
traf0 traf0 is offline
Family
 
Join Date: Nov 2017
Posts: 86
Rept. Given: 2
Rept. Rcvd 4 Times in 4 Posts
Thanks Given: 228
Thanks Rcvd at 118 Times in 46 Posts
traf0 Reputation: 4
Quote:
Originally Posted by sobinary View Post
dailyuploads.net,,The first click on this link always redirects to a virus download.
before download, click on the "Direct download" checkbox
Reply With Quote
The Following User Says Thank You to traf0 For This Useful Post:
sobinary (03-14-2024)
Reply

Thread Tools
Display Modes

Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off


Similar Threads
Thread Thread Starter Forum Replies Last Post
ebooks conan981 General Discussion 0 07-07-2006 22:36
some ebooks fulone General Discussion 1 05-20-2004 21:22


All times are GMT +8. The time now is 19:20.


Always Your Best Friend: Aaron, JMI, ahmadmansoor, ZeNiX, chessgod101
( 1998 - 2024 )