Ida Macos

IDA Pro 7.0.170914  Software

Posted by scutter at Sept. 29, 2017
IDA Pro 7.0.170914

IDA Pro 7.0.170914 | 456.3 mb

Hex-Rays SA has released 7.0.170914 (September 14, 2017) version of IDA, is the Interactive DisAssembler: the world's smartest and most feature-full disassembler, which many software security specialists are familiar with.

IDA Pro 8.3 (230608) with Plugins & SDK Tools  Software

Posted by scutter at Dec. 12, 2023
IDA Pro 8.3 (230608) with Plugins & SDK Tools

IDA Pro 8.3 (230608) with Plugins & SDK Tools | 451.7 mb

The Hex-Rays Team has released IDA Pro 8.3 (230608) is a renowned software program utilized for reverse engineering binary code. As a disassembler and debugger, it enables users to delve into the intricate details of executable files, including executables, shared libraries, object files, and firmware.

Reverse Engineering And Malware Analysis In 21 Hours |Remac+  eBooks & eLearning

Posted by ELK1nG at July 17, 2023
Reverse Engineering And Malware Analysis In 21 Hours |Remac+

Reverse Engineering And Malware Analysis In 21 Hours |Remac+
Published 7/2023
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 7.37 GB | Duration: 20h 57m

Master Reverse Engineering, Malware Analysis, Linux, Cyber Security, Ghidra, Game Hacking, IDA Pro, IDA Free, C++ and C!

Reverse Engineering & Malware Analysis in 21 Hours | REMAC+  eBooks & eLearning

Posted by lucky_aut at Oct. 12, 2023
Reverse Engineering & Malware Analysis in 21 Hours | REMAC+

Reverse Engineering & Malware Analysis in 21 Hours | REMAC+
Last updated 8/2023
Duration: 21h 12m | .MP4 1280x720, 30 fps(r) | AAC, 44100 Hz, 2ch | 9.16 GB
Genre: eLearning | Language: English

Master Reverse Engineering, Malware Analysis, Linux, Cyber Security, Ghidra, Game Hacking, IDA Pro, IDA Free, C++ and C!

Advanced Ethical Hacking: Network-Web Pentesting-Part Iii_B  eBooks & eLearning

Posted by ELK1nG at Dec. 3, 2023
Advanced Ethical Hacking: Network-Web Pentesting-Part Iii_B

Advanced Ethical Hacking: Network-Web Pentesting-Part Iii_B
Published 12/2023
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 2.73 GB | Duration: 3h 45m

Become an Advanced in CyberSecurity, Network & Web application Penetration Tests (Hands-on Labs) & Assembly Language

Mastering Reverse Engineering & Malware Analysis | Remasm+  eBooks & eLearning

Posted by ELK1nG at Aug. 16, 2023
Mastering Reverse Engineering & Malware Analysis | Remasm+

Mastering Reverse Engineering & Malware Analysis | Remasm+
Published 8/2023
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 1.19 GB | Duration: 2h 0m

Master Reverse Engineering, Malware Analysis, Linux, Cyber Security, Ghidra,x86-64, IDA Pro, IDA Free, Assembly and NASM

How to Make a Cross-Platform Ransomware In Java Step by Step  eBooks & eLearning

Posted by IrGens at March 19, 2021
How to Make a Cross-Platform Ransomware In Java Step by Step

How to Make a Cross-Platform Ransomware In Java Step by Step
.MP4, AVC, 1280x720, 30 fps | English, AAC, 2 Ch | 4h 19m | 1.67 GB
Instructor: Mohammadreza Ashouri