✔️Malware Development and Reverse Engineering 1 by Paul Chin✔️

  • 💌Important Message to All Fellas💌

    💌Important Message to All Fellas : 💌

    ⚠️Thank you for being with us over the past year.
    To support our community, we're now offering an "Account Upgrade" for purchase.
    VIP and Legendary members get special direct downloads without needing to like or reply to threads. Upgrade now to enjoy these benefits!
    HERE Our Official Telegram

    ⛔ Spam: If someone try SCAM you or SPAM Message to you let me know we will ban them

    🏆 Download Error or Missing Link: Click on threads and report them to Our admin will re-upload for you.

    ☣️ Infected or Backdoor/RAT: If you find a virus, please report it to us via Telegram or click report in the threads, and we will completely ban them in 100%

    🎯 Our Plan : Make resource downloads on a private host without using another free upload because easy gone

    ❤️ We try our best to make everyone's shared tools clean and fresh in here, so enjoy with our fellas. ❤️

DRCrypter

Administrator
.
.
Jun 3, 2023
Threads
210
327
15,499
93
Credits
3,946
This course, Reverse Engineering (RE) is very useful for those who want to start Reverse Engineering
Want to learn about cracking software and something about unpacking malware and decompiling some software from this course?
And also, you will gain more knowledge about analysis malware, making will easier to understand how the Windows API works with malware in RATs and botnets, as well as penetration testing.

Type File of File in This Couse
Size File: 4.41GB
Format File: ZIP
Video : Video MP4 + Included Tools and Subtitle easy understand this course so good


Capture.PNG

01 Introduction
02 Installing The Tools
03 Building EXE and DLL and Examining PE Structure
04 Embedding Shellcode Payloads in EXE files
05 Generating Shellcodes Using Metasploit in Kali Linux
06 Embedding Shellcode Payload in.RSRC Section and Analyzing with xdbg
07 Testing Unpacked Dumped Shellcode Payload Using Hexeditor and a C Program
08 Base64 Encoding of Shellcode Payload
09 Reverse Engineering Base64 Encoded Payloads
10 XOR Encryption of Payload
11 Reverse Engineering XOR Encryption
12 AES Encryption of Payload
13 Reverse Engineering AES Encryption Using CryptDecrypt
14 Testing Shellcode Using Shellcode Runner
15 Obfuscating Functions Using GetProcAddress and XOR Encryption
16 Reverse Engineering Function Obfuscation
17 Trojan Engineering Using Code Caves
18 Reverse Engineering Code Cave Trojans
19 Process Injection
20 Detecting Process Injection and Reverse Engineering it
21 Testing Process Injection Shellcode with ShellcodeRunnerInjected
22 DLL Injection
23 Detecting and Reverse Engineering DLL Injection
24 Creating a Stealth Trojan
25 Lab Project _ Creating a Trojan with Encrypted Payload and Injection Capability
26 Reverse Engineering the Lab Project Trojan
27 Anti-Virus Evasion
28 Bonus Lecture

Report me if link not work

 

    hellfire

    Points: 5
    Thank for sharing many tools and clean I love it admin

    Iseul020322

    Points: 5
    Always share good stuff and useful tools.
This course, Reverse Engineering (RE) is very useful for those who want to start Reverse Engineering
Want to learn about cracking software and something about unpacking malware and decompiling some software from this course?
And also, you will gain more knowledge about analysis malware, making will easier to understand how the Windows API works with malware in RATs and botnets, as well as penetration testing.

Type File of File in This Couse
Size File: 4.41GB
Format File: ZIP
Video : Video MP4 + Included Tools and Subtitle easy understand this course so good


View attachment 48

01 Introduction
02 Installing The Tools
03 Building EXE and DLL and Examining PE Structure
04 Embedding Shellcode Payloads in EXE files
05 Generating Shellcodes Using Metasploit in Kali Linux
06 Embedding Shellcode Payload in.RSRC Section and Analyzing with xdbg
07 Testing Unpacked Dumped Shellcode Payload Using Hexeditor and a C Program
08 Base64 Encoding of Shellcode Payload
09 Reverse Engineering Base64 Encoded Payloads
10 XOR Encryption of Payload
11 Reverse Engineering XOR Encryption
12 AES Encryption of Payload
13 Reverse Engineering AES Encryption Using CryptDecrypt
14 Testing Shellcode Using Shellcode Runner
15 Obfuscating Functions Using GetProcAddress and XOR Encryption
16 Reverse Engineering Function Obfuscation
17 Trojan Engineering Using Code Caves
18 Reverse Engineering Code Cave Trojans
19 Process Injection
20 Detecting Process Injection and Reverse Engineering it
21 Testing Process Injection Shellcode with ShellcodeRunnerInjected
22 DLL Injection
23 Detecting and Reverse Engineering DLL Injection
24 Creating a Stealth Trojan
25 Lab Project _ Creating a Trojan with Encrypted Payload and Injection Capability
26 Reverse Engineering the Lab Project Trojan
27 Anti-Virus Evasion
28 Bonus Lecture

Report me if link not work

*** Hidden text: cannot be quoted. ***
Good as always
 
  • Like
Reactions: daddyji3210
This course, Reverse Engineering (RE) is very useful for those who want to start Reverse Engineering
Want to learn about cracking software and something about unpacking malware and decompiling some software from this course?
And also, you will gain more knowledge about analysis malware, making will easier to understand how the Windows API works with malware in RATs and botnets, as well as penetration testing.

Type File of File in This Couse
Size File: 4.41GB
Format File: ZIP
Video : Video MP4 + Included Tools and Subtitle easy understand this course so good


View attachment 48

01 Introduction
02 Installing The Tools
03 Building EXE and DLL and Examining PE Structure
04 Embedding Shellcode Payloads in EXE files
05 Generating Shellcodes Using Metasploit in Kali Linux
06 Embedding Shellcode Payload in.RSRC Section and Analyzing with xdbg
07 Testing Unpacked Dumped Shellcode Payload Using Hexeditor and a C Program
08 Base64 Encoding of Shellcode Payload
09 Reverse Engineering Base64 Encoded Payloads
10 XOR Encryption of Payload
11 Reverse Engineering XOR Encryption
12 AES Encryption of Payload
13 Reverse Engineering AES Encryption Using CryptDecrypt
14 Testing Shellcode Using Shellcode Runner
15 Obfuscating Functions Using GetProcAddress and XOR Encryption
16 Reverse Engineering Function Obfuscation
17 Trojan Engineering Using Code Caves
18 Reverse Engineering Code Cave Trojans
19 Process Injection
20 Detecting Process Injection and Reverse Engineering it
21 Testing Process Injection Shellcode with ShellcodeRunnerInjected
22 DLL Injection
23 Detecting and Reverse Engineering DLL Injection
24 Creating a Stealth Trojan
25 Lab Project _ Creating a Trojan with Encrypted Payload and Injection Capability
26 Reverse Engineering the Lab Project Trojan
27 Anti-Virus Evasion
28 Bonus Lecture

Report me if link not work

*** Hidden text: cannot be quoted. ***
thx for sharing it
 
This course, Reverse Engineering (RE) is very useful for those who want to start Reverse Engineering
Want to learn about cracking software and something about unpacking malware and decompiling some software from this course?
And also, you will gain more knowledge about analysis malware, making will easier to understand how the Windows API works with malware in RATs and botnets, as well as penetration testing.

Type File of File in This Couse
Size File: 4.41GB
Format File: ZIP
Video : Video MP4 + Included Tools and Subtitle easy understand this course so good


View attachment 48

01 Introduction
02 Installing The Tools
03 Building EXE and DLL and Examining PE Structure
04 Embedding Shellcode Payloads in EXE files
05 Generating Shellcodes Using Metasploit in Kali Linux
06 Embedding Shellcode Payload in.RSRC Section and Analyzing with xdbg
07 Testing Unpacked Dumped Shellcode Payload Using Hexeditor and a C Program
08 Base64 Encoding of Shellcode Payload
09 Reverse Engineering Base64 Encoded Payloads
10 XOR Encryption of Payload
11 Reverse Engineering XOR Encryption
12 AES Encryption of Payload
13 Reverse Engineering AES Encryption Using CryptDecrypt
14 Testing Shellcode Using Shellcode Runner
15 Obfuscating Functions Using GetProcAddress and XOR Encryption
16 Reverse Engineering Function Obfuscation
17 Trojan Engineering Using Code Caves
18 Reverse Engineering Code Cave Trojans
19 Process Injection
20 Detecting Process Injection and Reverse Engineering it
21 Testing Process Injection Shellcode with ShellcodeRunnerInjected
22 DLL Injection
23 Detecting and Reverse Engineering DLL Injection
24 Creating a Stealth Trojan
25 Lab Project _ Creating a Trojan with Encrypted Payload and Injection Capability
26 Reverse Engineering the Lab Project Trojan
27 Anti-Virus Evasion
28 Bonus Lecture

Report me if link not work

*** Hidden text: cannot be quoted. ***
thx for shafringg
 
This course, Reverse Engineering (RE) is very useful for those who want to start Reverse Engineering
Want to learn about cracking software and something about unpacking malware and decompiling some software from this course?
And also, you will gain more knowledge about analysis malware, making will easier to understand how the Windows API works with malware in RATs and botnets, as well as penetration testing.

Type File of File in This Couse
Size File: 4.41GB
Format File: ZIP
Video : Video MP4 + Included Tools and Subtitle easy understand this course so good


View attachment 48

01 Introduction
02 Installing The Tools
03 Building EXE and DLL and Examining PE Structure
04 Embedding Shellcode Payloads in EXE files
05 Generating Shellcodes Using Metasploit in Kali Linux
06 Embedding Shellcode Payload in.RSRC Section and Analyzing with xdbg
07 Testing Unpacked Dumped Shellcode Payload Using Hexeditor and a C Program
08 Base64 Encoding of Shellcode Payload
09 Reverse Engineering Base64 Encoded Payloads
10 XOR Encryption of Payload
11 Reverse Engineering XOR Encryption
12 AES Encryption of Payload
13 Reverse Engineering AES Encryption Using CryptDecrypt
14 Testing Shellcode Using Shellcode Runner
15 Obfuscating Functions Using GetProcAddress and XOR Encryption
16 Reverse Engineering Function Obfuscation
17 Trojan Engineering Using Code Caves
18 Reverse Engineering Code Cave Trojans
19 Process Injection
20 Detecting Process Injection and Reverse Engineering it
21 Testing Process Injection Shellcode with ShellcodeRunnerInjected
22 DLL Injection
23 Detecting and Reverse Engineering DLL Injection
24 Creating a Stealth Trojan
25 Lab Project _ Creating a Trojan with Encrypted Payload and Injection Capability
26 Reverse Engineering the Lab Project Trojan
27 Anti-Virus Evasion
28 Bonus Lecture

Report me if link not work

*** Hidden text: cannot be quoted. ***
thanks
 
This course, Reverse Engineering (RE) is very useful for those who want to start Reverse Engineering
Want to learn about cracking software and something about unpacking malware and decompiling some software from this course?
And also, you will gain more knowledge about analysis malware, making will easier to understand how the Windows API works with malware in RATs and botnets, as well as penetration testing.

Type File of File in This Couse
Size File: 4.41GB
Format File: ZIP
Video : Video MP4 + Included Tools and Subtitle easy understand this course so good


View attachment 48

01 Introduction
02 Installing The Tools
03 Building EXE and DLL and Examining PE Structure
04 Embedding Shellcode Payloads in EXE files
05 Generating Shellcodes Using Metasploit in Kali Linux
06 Embedding Shellcode Payload in.RSRC Section and Analyzing with xdbg
07 Testing Unpacked Dumped Shellcode Payload Using Hexeditor and a C Program
08 Base64 Encoding of Shellcode Payload
09 Reverse Engineering Base64 Encoded Payloads
10 XOR Encryption of Payload
11 Reverse Engineering XOR Encryption
12 AES Encryption of Payload
13 Reverse Engineering AES Encryption Using CryptDecrypt
14 Testing Shellcode Using Shellcode Runner
15 Obfuscating Functions Using GetProcAddress and XOR Encryption
16 Reverse Engineering Function Obfuscation
17 Trojan Engineering Using Code Caves
18 Reverse Engineering Code Cave Trojans
19 Process Injection
20 Detecting Process Injection and Reverse Engineering it
21 Testing Process Injection Shellcode with ShellcodeRunnerInjected
22 DLL Injection
23 Detecting and Reverse Engineering DLL Injection
24 Creating a Stealth Trojan
25 Lab Project _ Creating a Trojan with Encrypted Payload and Injection Capability
26 Reverse Engineering the Lab Project Trojan
27 Anti-Virus Evasion
28 Bonus Lecture

Report me if link not work

*** Hidden text: cannot be quoted. ***
ThankYou SO much for this
 
This course, Reverse Engineering (RE) is very useful for those who want to start Reverse Engineering
Want to learn about cracking software and something about unpacking malware and decompiling some software from this course?
And also, you will gain more knowledge about analysis malware, making will easier to understand how the Windows API works with malware in RATs and botnets, as well as penetration testing.

Type File of File in This Couse
Size File: 4.41GB
Format File: ZIP
Video : Video MP4 + Included Tools and Subtitle easy understand this course so good


View attachment 48

01 Introduction
02 Installing The Tools
03 Building EXE and DLL and Examining PE Structure
04 Embedding Shellcode Payloads in EXE files
05 Generating Shellcodes Using Metasploit in Kali Linux
06 Embedding Shellcode Payload in.RSRC Section and Analyzing with xdbg
07 Testing Unpacked Dumped Shellcode Payload Using Hexeditor and a C Program
08 Base64 Encoding of Shellcode Payload
09 Reverse Engineering Base64 Encoded Payloads
10 XOR Encryption of Payload
11 Reverse Engineering XOR Encryption
12 AES Encryption of Payload
13 Reverse Engineering AES Encryption Using CryptDecrypt
14 Testing Shellcode Using Shellcode Runner
15 Obfuscating Functions Using GetProcAddress and XOR Encryption
16 Reverse Engineering Function Obfuscation
17 Trojan Engineering Using Code Caves
18 Reverse Engineering Code Cave Trojans
19 Process Injection
20 Detecting Process Injection and Reverse Engineering it
21 Testing Process Injection Shellcode with ShellcodeRunnerInjected
22 DLL Injection
23 Detecting and Reverse Engineering DLL Injection
24 Creating a Stealth Trojan
25 Lab Project _ Creating a Trojan with Encrypted Payload and Injection Capability
26 Reverse Engineering the Lab Project Trojan
27 Anti-Virus Evasion
28 Bonus Lecture

Report me if link not work

*** Hidden text: cannot be quoted. ***
 
본 강좌는 리버스엔지니어링(RE) 과정으로 리버스엔지니어링을 시작하려는 분들에게 매우 유용합니다.
이 과정에서 소프트웨어 크래킹과 맬웨어 압축 풀기 및 일부 소프트웨어 디컴파일에 대해 배우고 싶으십니까?
또한 분석 맬웨어에 대해 더 많은 지식을 얻게 되므로 Windows API가 RAT 및 봇넷의 맬웨어와 침투 테스트에서 작동하는 방식을 더 쉽게 이해할 수 있습니다.

이 Couse에 있는 파일의 유형 파일
파일 크기: 4.41GB
형식 파일: ZIP
영상 : Video MP4 + 포함된 도구와 자막 이 강좌를 이해하기 쉽게 너무 좋아요


View attachment 48

01 소개
02 도구 설치
03 EXE, DLL 빌드 및 PE 구조 검토
04 EXE 파일에 쉘코드 페이로드 삽입
05 Kali Linux에서 Metasploit을 사용하여 쉘코드 생성
06.RSRC 섹션에 쉘코드 페이로드 삽입 및 xdbg로 분석
07 Hexeditor와 C 프로그램을 사용하여 언팩 덤프 쉘코드 페이로드 테스트
08 쉘코드 페이로드의 Base64 인코딩
09 리버스 엔지니어링 Base64 인코딩 페이로드
10 페이로드의 XOR 암호화
11 역공학 XOR 암호화
12 페이로드의 AES 암호화
13 CryptDecrypt를 사용한 AES 암호화 역엔지니어링
14 Shellcode Runner를 사용하여 쉘코드 테스트하기
15 GetProcAddress와 XOR 암호화를 사용한 난독화 함수
16장 역공학 함수 난독화
17 코드 케이브를 이용한 트로이 목마 엔지니어링
18가지 리버스 엔지니어링 코드 케이브 트로이목마
19 프로세스 주입
20 프로세스 주입 감지 및 역엔지니어링 it
21 ShellcodeRunnerInjected를 사용한 테스트 프로세스 주입 쉘코드
22 DLL 주입
23 DLL 주입 감지 및 역엔지니어링
24 스텔스 트로이 목마 만들기
25 연구실 프로젝트 _ 암호화된 페이로드 및 주입 기능을 갖춘 트로이 목마 생성
26 연구소 프로젝트 트로이목마의 리버스엔지니어링
27 안티 바이러스 회피
28 보너스 강의

링크가 작동하지 않으면 신고해주세요

*** 숨겨진 텍스트: 인용할 수 없습니다. ***

[/스포일러]
 
This course, Reverse Engineering (RE) is very useful for those who want to start Reverse Engineering
Want to learn about cracking software and something about unpacking malware and decompiling some software from this course?
And also, you will gain more knowledge about analysis malware, making will easier to understand how the Windows API works with malware in RATs and botnets, as well as penetration testing.

Type File of File in This Couse
Size File: 4.41GB
Format File: ZIP
Video : Video MP4 + Included Tools and Subtitle easy understand this course so good


View attachment 48

01 Introduction
02 Installing The Tools
03 Building EXE and DLL and Examining PE Structure
04 Embedding Shellcode Payloads in EXE files
05 Generating Shellcodes Using Metasploit in Kali Linux
06 Embedding Shellcode Payload in.RSRC Section and Analyzing with xdbg
07 Testing Unpacked Dumped Shellcode Payload Using Hexeditor and a C Program
08 Base64 Encoding of Shellcode Payload
09 Reverse Engineering Base64 Encoded Payloads
10 XOR Encryption of Payload
11 Reverse Engineering XOR Encryption
12 AES Encryption of Payload
13 Reverse Engineering AES Encryption Using CryptDecrypt
14 Testing Shellcode Using Shellcode Runner
15 Obfuscating Functions Using GetProcAddress and XOR Encryption
16 Reverse Engineering Function Obfuscation
17 Trojan Engineering Using Code Caves
18 Reverse Engineering Code Cave Trojans
19 Process Injection
20 Detecting Process Injection and Reverse Engineering it
21 Testing Process Injection Shellcode with ShellcodeRunnerInjected
22 DLL Injection
23 Detecting and Reverse Engineering DLL Injection
24 Creating a Stealth Trojan
25 Lab Project _ Creating a Trojan with Encrypted Payload and Injection Capability
26 Reverse Engineering the Lab Project Trojan
27 Anti-Virus Evasion
28 Bonus Lecture

Report me if link not work

*** Hidden text: cannot be quoted. ***
tyyyyyyy
 
This course, Reverse Engineering (RE) is very useful for those who want to start Reverse Engineering
Want to learn about cracking software and something about unpacking malware and decompiling some software from this course?
And also, you will gain more knowledge about analysis malware, making will easier to understand how the Windows API works with malware in RATs and botnets, as well as penetration testing.

Type File of File in This Couse
Size File: 4.41GB
Format File: ZIP
Video : Video MP4 + Included Tools and Subtitle easy understand this course so good


View attachment 48

01 Introduction
02 Installing The Tools
03 Building EXE and DLL and Examining PE Structure
04 Embedding Shellcode Payloads in EXE files
05 Generating Shellcodes Using Metasploit in Kali Linux
06 Embedding Shellcode Payload in.RSRC Section and Analyzing with xdbg
07 Testing Unpacked Dumped Shellcode Payload Using Hexeditor and a C Program
08 Base64 Encoding of Shellcode Payload
09 Reverse Engineering Base64 Encoded Payloads
10 XOR Encryption of Payload
11 Reverse Engineering XOR Encryption
12 AES Encryption of Payload
13 Reverse Engineering AES Encryption Using CryptDecrypt
14 Testing Shellcode Using Shellcode Runner
15 Obfuscating Functions Using GetProcAddress and XOR Encryption
16 Reverse Engineering Function Obfuscation
17 Trojan Engineering Using Code Caves
18 Reverse Engineering Code Cave Trojans
19 Process Injection
20 Detecting Process Injection and Reverse Engineering it
21 Testing Process Injection Shellcode with ShellcodeRunnerInjected
22 DLL Injection
23 Detecting and Reverse Engineering DLL Injection
24 Creating a Stealth Trojan
25 Lab Project _ Creating a Trojan with Encrypted Payload and Injection Capability
26 Reverse Engineering the Lab Project Trojan
27 Anti-Virus Evasion
28 Bonus Lecture

Report me if link not work

*** Hidden text: cannot be quoted. ***
thannks
 
This course, Reverse Engineering (RE) is very useful for those who want to start Reverse Engineering
Want to learn about cracking software and something about unpacking malware and decompiling some software from this course?
And also, you will gain more knowledge about analysis malware, making will easier to understand how the Windows API works with malware in RATs and botnets, as well as penetration testing.

Type File of File in This Couse
Size File: 4.41GB
Format File: ZIP
Video : Video MP4 + Included Tools and Subtitle easy understand this course so good


View attachment 48

01 Introduction
02 Installing The Tools
03 Building EXE and DLL and Examining PE Structure
04 Embedding Shellcode Payloads in EXE files
05 Generating Shellcodes Using Metasploit in Kali Linux
06 Embedding Shellcode Payload in.RSRC Section and Analyzing with xdbg
07 Testing Unpacked Dumped Shellcode Payload Using Hexeditor and a C Program
08 Base64 Encoding of Shellcode Payload
09 Reverse Engineering Base64 Encoded Payloads
10 XOR Encryption of Payload
11 Reverse Engineering XOR Encryption
12 AES Encryption of Payload
13 Reverse Engineering AES Encryption Using CryptDecrypt
14 Testing Shellcode Using Shellcode Runner
15 Obfuscating Functions Using GetProcAddress and XOR Encryption
16 Reverse Engineering Function Obfuscation
17 Trojan Engineering Using Code Caves
18 Reverse Engineering Code Cave Trojans
19 Process Injection
20 Detecting Process Injection and Reverse Engineering it
21 Testing Process Injection Shellcode with ShellcodeRunnerInjected
22 DLL Injection
23 Detecting and Reverse Engineering DLL Injection
24 Creating a Stealth Trojan
25 Lab Project _ Creating a Trojan with Encrypted Payload and Injection Capability
26 Reverse Engineering the Lab Project Trojan
27 Anti-Virus Evasion
28 Bonus Lecture

Report me if link not work

*** Hidden text: cannot be quoted. ***
thanks Man
 
  • Like
Reactions: mrbigg

Forum statistics

Threads
1,766
Messages
35,674
Members
6,809
Latest member
drogbaa
Member time online
456d 13h 57m
Reputation(s)
23