Works best with JavaScript enabled!Works best in modern browsers!storage by EY.MD
NameLast modifiedSize
folder-parentParent Directory
file64-bit Imports Rebuilding and Unpacking.rar2015-01-21 07:4958314 KB
file64bit - Programming and Assembly Issues.rar2015-01-21 07:24130 KB
file9x-NT API Hooking via Import Tables.rar2015-01-21 07:288 KB
fileA Comparison of Software and Hardware Techniques for x86 Virtualization.rar2015-01-21 07:24133 KB
fileA Dynamic Excavator for Reverse Engineering Data Structures.rar2015-01-21 07:29402 KB
fileA Feasibility Study for Static Analysis.rar2015-01-21 07:10307 KB
fileA glance at Virtual Machine Monitor.rar2015-01-21 07:2825 KB
fileA Guide to RSA.rar2015-01-21 06:52120 KB
fileA Journey to the Center of the Rustock.B Rootkit.rar2015-01-21 07:485046 KB
fileA Method for Detecting Obfuscated Calls in Malicious Binaries.rar2015-01-21 07:151060 KB
fileA Practical Method for Watermarking Java Programs.rar2015-01-21 07:2859 KB
fileA Refined Decompiler to Generate C Code with High Readability.rar2015-01-21 07:09311 KB
fileA Short Solution for Cyclops - CHAKRAVYUHA.rar2015-01-21 07:22170 KB
fileA Solution for lord_Phoenix - Crackme #9.rar2015-01-21 07:2869 KB
fileA Solution for Reverend - KeygenMe2.rar2015-01-21 07:2827 KB
fileA State of Malware - Family Ties.rar2015-01-21 07:40469 KB
fileA Static Packer-Agnostic Flter to Detect Similar Malware Samples.rar2015-01-21 07:24571 KB
fileA Study of the Packer Problem and Its Solutions.rar2015-01-21 07:22161 KB
fileA Survey of Reverse Engineering Tools.rar2015-01-21 07:441145 KB
fileA Symbolic Execution Framework For JavaScript.rar2015-01-21 07:22385 KB
fileA Toolkit for Code Obfuscation.rar2015-01-21 07:05349 KB
fileAbstract Interpretation and Partition Refinement for Model Checking.rar2015-01-21 07:281189 KB
fileAbstract Interpreters for Free.rar2015-01-21 06:47207 KB
fileAbstract Stack Graph as a Representation to Detect Obfuscated Calls in Binaries.rar2015-01-21 07:42641 KB
fileAbstract Stack Graph to Detect Obfuscated Calls in Binaries.rar2015-01-21 07:39245 KB
fileAdd Section and Import Function Manually.rar2015-01-21 07:22380 KB
fileAdding a Section in PE.rar2015-01-21 07:2812 KB
fileAdding Functions To Any Program Using a DLL.rar2015-01-21 07:2832 KB
fileAdding Imports by Hand.rar2015-01-21 07:2884 KB
fileAdding Sections.rar2015-01-21 07:288 KB
fileAdvanced Encryption Standard by Example.rar2015-01-21 06:5297 KB
fileAdvanced MacOS X Rootkits.rar2015-01-21 06:52122 KB
fileAdvanced PE Image Rebuilding.rar2015-01-21 07:287 KB
fileAdvanced Study On FLEXlm System.rar2015-01-21 07:33276 KB
fileAlgorithm Descriptions.rar2015-01-21 07:283 KB
fileAlias Analysis of Executable Code.rar2015-01-21 07:2885 KB
fileAll-Out Attacks or How to Attack Cryptography Without Intensive Cryptanalysis.rar2015-01-21 07:295510 KB
fileAn Anagram for Relocate.rar2015-01-21 07:19150 KB
fileAn Analysis of Black-box Web Vulnerability Scanners.rar2015-01-21 07:22171 KB
fileAn Approach Towards Disassembly of Malicious Binary Executables.rar2015-01-21 07:42661 KB
fileAn Exercise in Approaching a Target Differently.rar2015-01-21 07:24597 KB
fileAn Exercise in RSA Reversal (RSA128 + MD5).rar2015-01-21 07:431309 KB
fileAn In-Depth Analysis of the Bagle Virus.rar2015-01-21 06:52966 KB
fileAn Overview of Cryptography.rar2015-01-21 06:55610 KB
fileAnalysis of ZeroAccess Rootkit.rar2015-01-21 07:37877 KB
fileAnasazi - Tutorial 1 - Self Writing Text.rar2015-01-21 07:42658 KB
fileAnasazi - Tutorial 2 - Basic Input and Output.rar2015-01-21 07:05357 KB
fileAnasazi - Tutorial 3 - A Simple Calculator.rar2015-01-21 06:511497 KB
fileAnasazi - Tutorial 4 - A Simple Registration Scheme.rar2015-01-21 07:071409 KB
fileAnti-Debugging - A Developers View.rar2015-01-21 06:56199 KB
fileAnti-Emulation Through Time-Lock Puzzles.rar2015-01-21 07:45925 KB
fileAnti-Forensics the Rootkit Connection.rar2015-01-21 06:46555 KB
fileAnti-Reverse Engineering Guide.rar2015-01-21 07:23526 KB
fileAnti-Unpacker Tricks 2 - Part 1.rar2015-01-21 07:2857 KB
fileAnti-Unpacker Tricks 2 - Part 2.rar2015-01-21 07:2873 KB
fileAnti-Unpacker Tricks 2 - Part 3.rar2015-01-21 06:5298 KB
fileAnti-Unpacker Tricks 2 - Part 4.rar2015-01-21 07:2844 KB
fileAnti-Unpacker Tricks 2 - Part 5.rar2015-01-21 07:2858 KB
fileAnti-Unpacker Tricks 2 - Part 6.rar2015-01-21 07:2871 KB
fileAnti-Unpacker Tricks 2 - Part 7.rar2015-01-21 07:2874 KB
fileAnti-Unpacker Tricks 2 - Part 8.rar2015-01-21 07:2858 KB
fileAnti-Unpacker Tricks 2 - Part 9.rar2015-01-21 07:2844 KB
fileAnti-Unpacker Tricks.rar2015-01-21 07:03321 KB
fileAPI Hooking via Import Table.rar2015-01-21 06:56195 KB
fileApplication Debugging in a Productive Environment.rar2015-01-21 07:473599 KB
fileApplication of Multivariate Quadratic Public Key Systems.rar2015-01-21 06:52106 KB
fileApplication of Static Analyses for State Space Reduction to Microcontroller Binary Code.rar2015-01-21 07:40240 KB
fileApplication Security Through Program Obfuscation.rar2015-01-21 07:391561 KB
fileApplied Binary Code Obfuscation.rar2015-01-21 07:36887 KB
fileApplied Mathematics 1.rar2015-01-21 07:2826 KB
fileApplied Mathematics 2.rar2015-01-21 07:2815 KB
fileApplied Mathematics 3.rar2015-01-21 07:2827 KB
fileArmadillo - Understanding Environment Variables.rar2015-01-21 07:479461 KB
fileARTeam.eZine.Number1.rar2015-01-21 07:073085 KB
fileARTeam.eZine.Number2.rar2015-01-21 07:372772 KB
fileARTeam.eZine.Number3.rar2015-01-21 07:353946 KB
fileARTeam.eZine.Number4.rar2015-01-21 07:4744424 KB
fileArtOfDisassembly.rar2015-01-21 07:492046 KB
fileAssembler & Loaders.rar2015-01-21 07:191298 KB
fileAssembly Language Tutor.rar2015-01-21 07:2873 KB
fileAttacks on More Virtual Machine Emulators.rar2015-01-21 06:461362 KB
fileAutomated Identification and Removal of Code Obfuscation.rar2015-01-21 07:42671 KB
fileAutomated Malware Analysis.rar2015-01-21 07:2853 KB
fileAutomatic Abstraction for Intervals Using Boolean Formulae.rar2015-01-21 06:47206 KB
fileAutomatic Binary Deobfuscation.rar2015-01-21 07:30447 KB
fileAutomatic Discovery of Parasitic Malware.rar2015-01-21 07:33263 KB
fileAutomatic Exploit Generation.rar2015-01-21 07:09309 KB
fileAutomatic Structural Testing of Executables.rar2015-01-21 07:33273 KB
fileAutomating Mimicry Attacks Using Static Binary Analysis.rar2015-01-21 07:22379 KB
fileBackwards Abstract Interpretation of Probabilistic Programs.rar2015-01-21 07:09307 KB
fileBasic Byte Patching And Building Memory Loader.rar2015-01-21 07:4210345 KB
fileBeginners Dongle Patching.rar2015-01-21 07:2814 KB
fileBeginners Guide to Code Caves.rar2015-01-21 06:46558 KB
fileBerBoToss Analysis.rar2015-01-21 07:05343 KB
fileBinary Analysis for Measurement and Attribution of Program Performance.rar2015-01-21 06:46549 KB
fileBit-Precise Reasoning with Affine Functions.rar2015-01-21 07:22178 KB
fileBlock Cipher - Wikipedia.rar2015-01-21 07:2833 KB
fileBlock Cipher Algorithms.rar2015-01-21 06:5291 KB
fileBlock Ciphers and Cryptanalysis.rar2015-01-21 06:47211 KB
fileBreaking and Improving Protocol Obfuscation.rar2015-01-21 07:42651 KB
fileC++ Pointers.rar2015-01-21 07:073145 KB
fileCalling Win32 API Routines from HLA.rar2015-01-21 07:2867 KB
fileCloudBurst.rar2015-01-21 07:47251628 KB
fileCode De-Obfuscation.rar2015-01-21 06:5287 KB
fileCode Injection - Inserting A MessageBox.rar2015-01-21 07:285 KB
fileCode Injection Using DLL (Bulgarian).rar2015-01-21 07:2883 KB
fileCode Obfuscation and Malware Detection.rar2015-01-21 07:431362 KB
fileCode Obfuscation Literature Survey.rar2015-01-21 06:52118 KB
fileCoding Loaders in C++.rar2015-01-21 07:2714677 KB
fileCoils Simple Keygenning Tutorial.rar2015-01-21 07:22157 KB
fileCold Boot Attacks on Encryption Keys.rar2015-01-21 07:222560 KB
fileCommon Language Infrastructure - ECMA 335.rar2015-01-21 07:112947 KB
fileCommon Object File Format (COFF).rar2015-01-21 07:2835 KB
fileCompression.rar2015-01-21 07:42631 KB
fileConcepts and Techniques in Software Watermarking and Obfuscation.rar2015-01-21 07:24576 KB
fileCounter-Measures Cheat Sheet (Anti-Debug).rar2015-01-21 07:22163 KB
fileCrackers Guide to Buffer Overflow.rar2015-01-21 06:5299 KB
fileCracking .NET Components.rar2015-01-21 07:422703 KB
fileCracking the MSI Files.rar2015-01-21 07:22165 KB
fileCrackMe3 Hellsp@wn Solution.rar2015-01-21 07:202641 KB
fileCrafting a PE File.rar2015-01-21 07:22176 KB
fileCRC And How To Reverse It.rar2015-01-21 07:2858 KB
fileCreating Code Obfuscation Virtual Machines.rar2015-01-21 07:49165482 KB
fileCreating Loaders & Dumpers.rar2015-01-21 07:286 KB
fileCreating Your Own Packer - Part 1.rar2015-01-21 07:22176 KB
fileCryptography and Reverse Engineering.rar2015-01-21 07:22143 KB
fileDataflow Analysis and Transformation.rar2015-01-21 06:56186 KB
fileDealing with Virtualization Packer.rar2015-01-21 07:251469 KB
fileDebugging and Unpacking NsPack 3.4 - 3.7.rar2015-01-21 07:474521 KB
fileDebugging with IDA Continued.rar2015-01-21 07:03338 KB
fileDebugging with IDA.rar2015-01-21 07:23540 KB
fileDecompilation of .Net Bytecode.rar2015-01-21 07:422718 KB
fileDecompilers and Beyond.rar2015-01-21 07:00699 KB
fileDefeating Anti-Debugs in OllyDbg.rar2015-01-21 07:13999 KB
fileDefeating Kernal Native API Hookers.rar2015-01-21 07:33284 KB
fileDefeating StrongName Protections.rar2015-01-21 06:56186 KB
fileDefinitive Guide To Exploring File Formats.rar2015-01-21 06:55613 KB
fileDEP in Depth.rar2015-01-21 07:382469 KB
fileDEPASLR Implementation Progress in Popular Third-party Windows Applications.rar2015-01-21 06:52110 KB
fileDesigning BSD Rootkits An Introduction to Kernel Hacking.rar2015-01-21 07:29408 KB
fileDetecting the Presence of Virtual Machines Using the Local Data Table.rar2015-01-21 07:10295 KB
fileDeveloping Representation For Analysis of Binary Code.rar2015-01-21 06:56185 KB
fileDevelopment of Advanced Encryption Standard.rar2015-01-21 07:07338 KB
fileDiffing Binaries vs Anti-diffing Binaries.rar2015-01-21 07:24576 KB
fileDirected Proof Generation for Machine Code.rar2015-01-21 07:03320 KB
fileDisassembling and Patching Hardware.rar2015-01-21 07:494995 KB
fileDisavantages Of Regulating Cryptography.rar2015-01-21 07:2828 KB
fileDiscovering Variables in Executables.rar2015-01-21 07:42250 KB
fileDisinfectionn of Alman.NAB.rar2015-01-21 07:4710256 KB
fileDLL Injection Method.rar2015-01-21 07:2810 KB
filedotNET Patching With SmartKill.rar2015-01-21 07:102752 KB
filedotNet Patching without Decompiling.rar2015-01-21 07:27859 KB
filedotNET Reverse Engineering Tutorial Episode 1.rar2015-01-21 06:55626 KB
filedotNET Reverse Engineering Tutorial Episode 2.rar2015-01-21 07:00692 KB
filedotNET Reverse Engineering.rar2015-01-21 07:40474 KB
filedotNET Reversing Paper #1.rar2015-01-21 07:201485 KB
filedotNET Reversing Paper 1.rar2015-01-21 06:56189 KB
filedotNET Reversing Paper 2.rar2015-01-21 06:47218 KB
filedotNET Reversing Tips - Chapter I.rar2015-01-21 07:22145 KB
filedotNET Reversing Tips - Chapter II.rar2015-01-21 07:21149 KB
filedotNET Reversing Tips - Chapter III.rar2015-01-21 07:2880 KB
filedotNET Reversing Tips - Chapter IV.rar2015-01-21 07:36911 KB
filedotNET Reversing Tips - Chapter V.rar2015-01-21 07:24604 KB
filedotNET Reversing Tips - Chapter VI.rar2015-01-21 07:42674 KB
fileDTrace - Applied Reverse Engineering on OSX.rar2015-01-21 07:05355 KB
fileDumping Native DLLs From .NET Packed Programs.rar2015-01-21 06:5287 KB
fileDynamic Binary Analysis and Instrumentation.rar2015-01-21 07:45939 KB
fileDynamic Program Analysis of Microsoft Windows Applications.rar2015-01-21 06:47213 KB
fileEasy KeygenMe #1 by qpt^j Explained.rar2015-01-21 07:194942 KB
fileEasy Way To Unpack DotNet Packed Programs.rar2015-01-21 07:2813 KB
fileEfficient Implementation of Rijndael S-Box.rar2015-01-21 07:2875 KB
fileEfficient Static Checker for Tainted Variable Attacks.rar2015-01-21 07:40477 KB
fileEliminating Stack Overflow by Abstract Interpretation.rar2015-01-21 07:22377 KB
fileElliptic Curve Cryptosystem Classroom.rar2015-01-21 07:22389 KB
fileElliptic Curves.rar2015-01-21 07:288 KB
fileEmbedded Malware Detection using Markov n-grams.rar2015-01-21 07:29414 KB
fileEnabling Buttons Under Visual Basic 6.rar2015-01-21 06:56199 KB
fileEnterprise Java Rootkits.rar2015-01-21 07:07726 KB
fileEventPairHandle as Anti-Debug Trick.rar2015-01-21 06:52101 KB
fileEvolving Shell Code.rar2015-01-21 07:24135 KB
fileExample-Guided Abstraction Simplification.rar2015-01-21 06:56196 KB
fileException Handling to Build Code Obfuscation Techniques.rar2015-01-21 07:29398 KB
fileException Handling.rar2015-01-21 07:09317 KB
fileExcercising Imports in Custom Stubs.rar2015-01-21 07:285 KB
fileExecution Synthesis Technique for Automated Software Debugging.rar2015-01-21 07:39243 KB
fileExperiment with Control Code Obfuscation.rar2015-01-21 07:2857 KB
fileExperimental Security Analysis of a Modern Automobile.rar2015-01-21 07:371662 KB
fileExplaining Visual Basic.rar2015-01-21 07:2833 KB
fileExposing a Resource Leak in Yoda Protector.rar2015-01-21 07:2877 KB
fileExtending SAT Solvers to Cryptographic Problems.rar2015-01-21 07:05355 KB
fileExtracting Code from Perl2Exe.rar2015-01-21 06:52126 KB
fileFactorization of RSA-768.rar2015-01-21 06:46549 KB
fileFast and Furious Reverse Engineering.rar2015-01-21 07:123173 KB
fileFault-Based Attack of RSA Authentication.rar2015-01-21 07:10293 KB
fileFile-Patching ZBOT Variants - Trend Micro.rar2015-01-21 07:3714208 KB
fileFiltering False Alarms of Buffer Overflow Analysis Using SMT Solvers.rar2015-01-21 07:40228 KB
fileFirst Steps in IDA.rar2015-01-21 07:29745 KB
fileFixing Bugs in Binaries.rar2015-01-21 06:56197 KB
fileFixing IAT of ASProtect.rar2015-01-21 07:24135 KB
fileFlow-Sensitive Pointer Analysis for Millions of Lines of Code.rar2015-01-21 07:39242 KB
fileForgers Win32 API Tutorial.rar2015-01-21 07:29740 KB
fileFravias Pages Of Reverse Engineering.rar2015-01-21 07:3014163 KB
fileFrom 0 to 0day On Symbian.rar2015-01-21 07:431351 KB
fileFuzzing and Delta-Debugging SMT Solvers.rar2015-01-21 07:24130 KB
fileGameShield 4-5 Reversing.rar2015-01-21 07:073165 KB
fileGameShield 4.5 Unpacking.rar2015-01-21 06:511542 KB
fileGeneral Method of Program Code Obfuscation.rar2015-01-21 07:12700 KB
fileGeneral Reversing Tutorial 1.rar2015-01-21 07:4910064 KB
fileGioTiN KeyGenMe1 By Dustyh1981.rar2015-01-21 06:52972 KB
fileGioTiN KeyGenMe1 By GioTiN.rar2015-01-21 07:30457 KB
fileGolden Implementation Driven Software Debugging.rar2015-01-21 07:33276 KB
fileGPU Assisted Malware.rar2015-01-21 07:10301 KB
fileHacker Challenge ReWolf Reports 2007-2008.rar2015-01-21 07:13994 KB
fileHacker School - Sapheads.rar2015-01-21 07:4212057 KB
fileHandbook of Applied Cryptography.rar2015-01-21 07:325413 KB
fileHardening Registration Routines.rar2015-01-21 07:42633 KB
fileHardware Architecture for Implementing Protection Rings.rar2015-01-21 07:323743 KB
fileHASP SL A Deeper Dig.rar2015-01-21 07:373548 KB
fileHDSpoof Reversing.rar2015-01-21 06:52125 KB
fileHidden Field Equations Public Key Crypto System.rar2015-01-21 07:22174 KB
fileHiding Software Watermarks in Loop Structures.rar2015-01-21 07:42645 KB
fileHLA Tutorial 01 - The Basics.rar2015-01-21 07:2820 KB
fileHLA Tutorial 02 - MessageBox.rar2015-01-21 07:2815 KB
fileHLA Tutorial 03 - A Simple Window.rar2015-01-21 07:2830 KB
fileHLA Tutorial 04 - Painting With Text.rar2015-01-21 07:2815 KB
fileHLA Tutorial 05 - More About Text.rar2015-01-21 07:2815 KB
fileHLA Tutorial 06 - Mouse Input.rar2015-01-21 07:2812 KB
fileHLA Tutorial 07 - Menus.rar2015-01-21 07:2821 KB
fileHLA Tutorial 08 - Keyboard Input.rar2015-01-21 07:2815 KB
fileHLA Tutorial 09 - Child Window Controls.rar2015-01-21 07:2816 KB
fileHooking DLLs using PEB.rar2015-01-21 07:2833 KB
fileHookScout Proactive Binary-Centric Hook Detection.rar2015-01-21 07:40473 KB
fileHow Safe is Security Software.rar2015-01-21 07:2832 KB
fileHow to Break MD5 and Other Hash Functions.rar2015-01-21 07:22160 KB
fileHow To Crack Smart Ass Assemblies.rar2015-01-21 07:2845 KB
fileHow to Inject Code into an Executable File.rar2015-01-21 07:23527 KB
fileHow to Make Nice Search and Replace Patches.rar2015-01-21 07:2827 KB
fileHow To Play XM Music From Your Own Code.rar2015-01-21 07:31509 KB
fileHow To Use APIs Without Importing Them.rar2015-01-21 06:52115 KB
fileHow To Write Your Own Packer.rar2015-01-21 07:151018 KB
fileHump-and-Dump Efficient Generic Unpacking.rar2015-01-21 06:511074 KB
fileHunting Obfuscated Malware.rar2015-01-21 07:2814 KB
fileIAT Patching.rar2015-01-21 07:2816 KB
fileIczelion Win32 Assembly Tutorial.rar2015-01-21 07:31513 KB
fileIczelions Win32 Assembly Tutorials.rar2015-01-21 07:429192 KB
fileIDA and OllyDbg The Union.rar2015-01-21 07:42464 KB
fileIDA Plugin Writing in C++ v1.1.rar2015-01-21 07:31488 KB
fileIDA Plugin Writing in C++.rar2015-01-21 07:31496 KB
fileIDA Pro for Newbiez.rar2015-01-21 07:09839 KB
fileIDA Pro Quick Reference Sheet.rar2015-01-21 07:2869 KB
fileIDA User Tutorial.rar2015-01-21 07:31516 KB
fileIDAFicator Tutorial.rar2015-01-21 07:434528 KB
fileIDAPython User Scripting for a Complex Application.rar2015-01-21 07:23533 KB
fileIdentifying Casual Execution Differences for Security Applications.rar2015-01-21 07:22390 KB
fileIL Assembly Language Programmers Reference.rar2015-01-21 07:471300 KB
fileImport Address Table Rebuilding.rar2015-01-21 07:22161 KB
fileImport Mechanisms and Intermodular Calls.rar2015-01-21 07:2835 KB
fileImproved Cryptanalysis of Rijndael.rar2015-01-21 06:56182 KB
fileImproving the HideDebugger Function.rar2015-01-21 06:55629 KB
fileIn Memory Reverse Engineering for Obfuscated Python Bytecode.rar2015-01-21 06:47209 KB
fileIn-Depth Look into the Win32 Portable Executable File Format.rar2015-01-21 07:23525 KB
fileInference and Analysis of Formal Models of Botnet Command and Control Protocols.rar2015-01-21 07:32417 KB
fileInferring Congruence Equations Using SAT.rar2015-01-21 07:30425 KB
fileInject Your Code to a Portable Executable File.rar2015-01-21 07:441155 KB
fileInjecting a DLL Into a Running Process.rar2015-01-21 07:07716 KB
fileInjective Code inside Import Table.rar2015-01-21 06:46542 KB
fileInlining via TLS Callbacks.rar2015-01-21 07:21147 KB
fileInput Generation via Decomposition and Re-Stitching.rar2015-01-21 06:47204 KB
fileInserting A Splash Screen Into An Exe File.rar2015-01-21 07:2876 KB
fileIntelCodeTable.rar2015-01-21 06:52112 KB
fileInternals of Windows Memory Management for Malware Analysis.rar2015-01-21 07:32391 KB
fileInterpretation of Assembly Code.rar2015-01-21 06:52116 KB
fileInterprocedural Side-Effect Analysis in Linear Time.rar2015-01-21 07:17975 KB
fileInterval Analysis of Microcontroller Code using Abstract Interpretation of Hardware and Software.rar2015-01-21 07:40469 KB
fileInterval Slopes as a Numerical Abstract Domain for Floating-Point Variables.rar2015-01-21 07:30458 KB
fileIntraprocedural Static Slicing of Binary Executables.rar2015-01-21 06:5295 KB
fileIntroducing Software Virtualization.rar2015-01-21 07:00694 KB
fileIntroduction to dotNET Cracking.rar2015-01-21 07:22170 KB
fileIntroduction to File Infection Techniques.rar2015-01-21 07:29403 KB
fileIntroduction to IL Assembly Language.rar2015-01-21 06:47205 KB
fileIntroduction to Malware Techniques and Logics - Part1.rar2015-01-21 07:042756 KB
fileIntroduction to Reverse Engineering.rar2015-01-21 06:52119 KB
fileIntroduction to Server Side Emulation.rar2015-01-21 06:5299 KB
fileIntroduction to x64 Assembly.rar2015-01-21 07:33275 KB
fileJakstab A Static Analysis Platform for Binaries.rar2015-01-21 07:2842 KB
fileJava Reversing.rar2015-01-21 07:31488 KB
fileJava Source Code Obfuscation.rar2015-01-21 07:2833 KB
fileJavascript Obfuscation Reversing.rar2015-01-21 07:2849 KB
fileJIT Spraying and Mitigations.rar2015-01-21 07:10300 KB
fileKaspersky Intro to Malicious Code Detection Technologies.rar2015-01-21 07:33260 KB
fileKernel Malware - The Attack from Within.rar2015-01-21 06:55630 KB
fileKernel Mode Driver Development Kit.rar2015-01-21 07:42661 KB
fileKernel-22.rar2015-01-21 07:22388 KB
fileKey Iterations & Crypto Salts.rar2015-01-21 07:2836 KB
fileKeygenning and Patching Jopas KeygenMe3.rar2015-01-21 07:00691 KB
fileKeygenning Deurus KeygenMe02.rar2015-01-21 07:29769 KB
fileKeygenning Kurapica CrackMe15.rar2015-01-21 07:421203 KB
fileKeygenning P-Code DrPepUr1.rar2015-01-21 07:429432 KB
fileKeygenning VB6 Key4lilbro1.rar2015-01-21 07:2211528 KB
fileKingston USB Password Sniffing.rar2015-01-21 07:332774 KB
fileLattice Duality The Origin of Probability and Entropy.rar2015-01-21 07:09314 KB
fileLazy Annotation for Program Testing and Verification.rar2015-01-21 06:56196 KB
fileLearn Stack Overflow Exploitation - Part 1.rar2015-01-21 07:4221336 KB
fileLearn Stack Overflow Exploitation - Part 2.rar2015-01-21 07:3215912 KB
fileLessons Learned from an Investigation into the Analysis Avoidance.rar2015-01-21 06:5293 KB
fileLightweight Approach to Hypervisor Control-Flow.rar2015-01-21 06:56196 KB
fileLinking and Loading.rar2015-01-21 06:52103 KB
fileLive DotNet Debugging And Serial Fishing With Reflector 5.rar2015-01-21 07:482101 KB
fileLoaders - ASProtect 01.rar2015-01-21 07:07718 KB
fileLoaders - ASProtect 02.rar2015-01-21 07:281180 KB
fileLoaders - DLL.rar2015-01-21 07:27862 KB
fileLoaders - Theory & Approach.rar2015-01-21 07:47914 KB
fileLoading a DLL from Memory.rar2015-01-21 07:22156 KB
fileLoco An Interactive Code Deobfuscation Tool.rar2015-01-21 07:10298 KB
fileLoop Refinement Using Octagons and Satisfiability.rar2015-01-21 07:22374 KB
fileLoop-Extended Symbolic Execution on Binary Programs.rar2015-01-21 07:40229 KB
fileLuTiN NoIR Small RSA KeygenMe.rar2015-01-21 07:421818 KB
fileMalware Detection and Classification.rar2015-01-21 07:10820 KB
fileManual Unpacking dotNET Applications.rar2015-01-21 07:00693 KB
fileManually Adding A Section.rar2015-01-21 07:2835 KB
fileMass Malware - A Do-It-Yourself Kit.rar2015-01-21 07:27856 KB
fileMD5 Collisions on GPUs.rar2015-01-21 06:52107 KB
fileMD5 Keygenning (Part 1).rar2015-01-21 07:244490 KB
fileMD5 Keygenning (Part 2).rar2015-01-21 07:373577 KB
fileMD5 Keygenning.rar2015-01-21 06:47225 KB
fileMD5.rar2015-01-21 07:2810 KB
fileMemory Behavior Based Automatic Malware Unpacking in Stealth Debugging Environment.rar2015-01-21 07:33267 KB
fileMemory Layout for Windows XP.rar2015-01-21 07:42225 KB
fileMemory Optimization.rar2015-01-21 07:2867 KB
fileMemory Patching How and When.rar2015-01-21 07:2875 KB
fileMemory Patching.rar2015-01-21 07:19152 KB
fileMemory Safety Computations Static and Dynamic Program Analysis.rar2015-01-21 07:21147 KB
fileMicrosoft Macro Assembler Reference.rar2015-01-21 07:39480 KB
fileMimimorphism - A New Approach to Binary Code Obfuscation.rar2015-01-21 07:27373 KB
fileMiStEr_X Simple Keygenning By Encrypto.rar2015-01-21 07:427496 KB
fileModel Checking and Static Analysis of Intel MCS-51 Assembly Code.rar2015-01-21 07:151930 KB
fileModelling Metamorphism by Abstract Interpretation.rar2015-01-21 07:40240 KB
fileMoving to Windows Vista x64.rar2015-01-21 07:401236 KB
fileMSIL OpCode Table v1.0.rar2015-01-21 06:5290 KB
fileNET Framework Rootkits (Revised 2009).rar2015-01-21 07:03329 KB
fileNET Framework Rootkits.rar2015-01-21 07:09309 KB
fileNew Approach of Hidden Data in the Portable Executable File.rar2015-01-21 06:56182 KB
fileNon-Black-Box Techniques in Cryptography.rar2015-01-21 07:441149 KB
fileNon-Executable Stack ARM Exploitation.rar2015-01-21 07:03331 KB
fileNotes on Reversing Java Applications.rar2015-01-21 07:221972 KB
fileNTkrnl Volume 1 Issue 1.rar2015-01-21 06:56190 KB
fileNTkrnl Volume 1 Issue 2.rar2015-01-21 07:33281 KB
fileObfuscation - Weird Languages and Code Aesthetics.rar2015-01-21 07:22391 KB
fileODbgScript - An Introduction.rar2015-01-21 07:396706 KB
fileODbgScript - Armadillo OEP Finder.rar2015-01-21 07:126889 KB
fileODbgScript - Common Bugs.rar2015-01-21 07:4913590 KB
fileODbgScript - Writing Memory.rar2015-01-21 07:323640 KB
fileOllyDbg Detection Tricks.rar2015-01-21 06:52111 KB
fileOllyDbg Movie Tutorial 2.rar2015-01-21 07:4710722 KB
fileOllyDbg Movie Tutorial 3.rar2015-01-21 07:3219989 KB
fileOllyDbg QuickStart Guide.rar2015-01-21 07:283 KB
fileOllyDbg Support Site Archive.rar2015-01-21 07:342207 KB
fileOllyDbg Tutorial01.rar2015-01-21 07:21148 KB
fileOllyDbg Tutorial02.rar2015-01-21 07:39256 KB
fileOllyDbg Tutorial03.rar2015-01-21 06:47207 KB
fileOllyDbg Tutorial04.rar2015-01-21 07:30459 KB
fileOllyDbg Tutorial05.rar2015-01-21 06:47202 KB
fileOllyDbg Tutorial06.rar2015-01-21 07:2844 KB
fileOllyDbg Tutorial07.rar2015-01-21 07:33283 KB
fileOllyDbg Tutorial08.rar2015-01-21 06:52127 KB
fileOllyDbg Tutorial09.rar2015-01-21 07:39244 KB
fileOllyDbg Tutorial10.rar2015-01-21 07:05339 KB
fileOn the Semantics of Self-Unpacking Malware Code.rar2015-01-21 07:19153 KB
fileOne Great Way To Get More Effecient Solar Power For Batteries.rar2015-01-21 07:21147 KB
fileOverlays and Extra Data.rar2015-01-21 07:2836 KB
fileOverview of PE File Format.rar2015-01-21 07:22177 KB
fileP-Code Tutorials.rar2015-01-21 07:2822 KB
filePainless Guide on DLL Debugging.rar2015-01-21 07:23532 KB
fileParsing Malicious and Malformed Executables.rar2015-01-21 07:45915 KB
filePassword Based Cryptography.rar2015-01-21 06:47225 KB
filePath Optimization in Programs and its Application to Debugging.rar2015-01-21 07:22155 KB
filePC Assembly Language.rar2015-01-21 07:074814 KB
filePE Brief Notes.rar2015-01-21 07:284 KB
filePE Common Object File Format Specification v8.rar2015-01-21 07:27129 KB
filePE File Format Compendium v11.rar2015-01-21 07:427470 KB
filePE File Format Top To Bottom.rar2015-01-21 07:2841 KB
filePE File Formats Offsets.rar2015-01-21 07:284 KB
filePE File Structure.rar2015-01-21 07:05363 KB
filePE Files Import Table Rebuilding.rar2015-01-21 07:285 KB
filePE Packers Opcodes Graphics.rar2015-01-21 06:55612 KB
filePeacomm.C - Cracking the Nutshell.rar2015-01-21 07:112947 KB
filePECOFF Revision 8.1.rar2015-01-21 06:461384 KB
filePECOFF Revision 8.2.rar2015-01-21 07:201484 KB
filePeter Ferrie Virus Analysis Collection.rar2015-01-21 07:453629 KB
filePhotoshop CS2 Graffiti.rar2015-01-21 07:025685 KB
filePicoWeb P-Code.rar2015-01-21 07:2848 KB
filePiOS Detecting Privacy Leaks in iOS Applications.rar2015-01-21 07:39244 KB
filePlatform-Independent Programs.rar2015-01-21 07:42472 KB
filePlaying with API Implementations with IDA and Bochs.rar2015-01-21 07:23534 KB
filePoint Events in Delphi Executables.rar2015-01-21 07:42666 KB
filePortable Executable File Format - A Reverse Engineer View.rar2015-01-21 07:478203 KB
filePortable Executable File Format.rar2015-01-21 07:2881 KB
filePortable Executable Poster.rar2015-01-21 07:09314 KB
filePowerful x86x64 Mini Hook-Engine.rar2015-01-21 06:511079 KB
filePractical COM Code Reconstruction.rar2015-01-21 07:083421 KB
filePractical Obfuscating Programs.rar2015-01-21 07:05351 KB
filePrecise Interprocedural Analysis in the Presence of Pointers to the Stack.rar2015-01-21 07:33266 KB
filePrecise Static Analysis of Untrusted Driver Binaries.rar2015-01-21 07:40238 KB
filePredicate Abstraction.rar2015-01-21 07:05348 KB
filePrimer On AndroidOS Reversing.rar2015-01-21 07:2516211 KB
filePrimer on Reversing Symbian S60 Applications.rar2015-01-21 07:423819 KB
filePrincipled Reverse Engineering of Types in Binary Programs.rar2015-01-21 07:271420 KB
fileProactive Detection of Computer Worms Using Model Checking.rar2015-01-21 07:30422 KB
fileProduct Keys Based on Elliptic Curve Cryptography.rar2015-01-21 06:551610 KB
fileProduct Keys Based on the Advanced Encryption Standard.rar2015-01-21 06:511095 KB
fileProgram Analysis Using Binary Decision Diagrams.rar2015-01-21 07:191287 KB
fileProgram Analysis with Dynamic Precision Adjustment.rar2015-01-21 06:56180 KB
fileProgram Obfuscation.rar2015-01-21 06:52113 KB
fileProgramming From The Ground Up.rar2015-01-21 07:42632 KB
fileProving Memory Safety of Floating-Point Computations by Combining Static and Dynamic Program Analysis.rar2015-01-21 07:281 KB
fileQuadtrees as an Abstract Domain.rar2015-01-21 06:56188 KB
fileRange Analysis of Microcontroller Code using Bit-Level Congruences.rar2015-01-21 07:29409 KB
fileRange and Set Abstraction using SAT.rar2015-01-21 07:21147 KB
fileREA Unpacking eBook - English.rar2015-01-21 07:47112565 KB
fileREA Unpacking eBook - Vietnamese.rar2015-01-21 07:49100024 KB
fileRealizing Import Redirection.rar2015-01-21 07:03321 KB
fileRebasing Win32 DLL.rar2015-01-21 07:40232 KB
fileRebuilding the Import Address Table Using Hooked DLL Calls.rar2015-01-21 07:10826 KB
fileRefinement-based CFG Reconstruction from Unstructured Programs.rar2015-01-21 06:47219 KB
fileRemote Buffer OverFlow Exploits.rar2015-01-21 07:00678 KB
fileRemoving StrongName Signature in dotNET Applications.rar2015-01-21 07:151940 KB
fileReturn Oriented Programming without Returns.rar2015-01-21 07:03336 KB
fileReverse Code Engineering.rar2015-01-21 07:351750 KB
fileReverse Engineering by Crayon.rar2015-01-21 07:2857 KB
fileReverse Engineering Drivers for Safety and Portability.rar2015-01-21 07:2885 KB
fileReverse Engineering is Reverse Forward Engineering.rar2015-01-21 07:2870 KB
fileReverse Engineering Obfuscated Code.rar2015-01-21 07:24133 KB
fileReverse Engineering of Binary Device Drivers with RevNIC.rar2015-01-21 06:56196 KB
fileReverse Engineering of Data and Binary Files.rar2015-01-21 07:391566 KB
fileReverse Engineering of Real-Time Assembly Code.rar2015-01-21 06:52108 KB
fileReverse Engineering of Strong Crypto Signatures Schemes (ECC).rar2015-01-21 07:2874 KB
fileReverse Engineering Self-Modifying Code Unpacker Extraction.rar2015-01-21 07:19150 KB
fileReversed Compilation Techniques.rar2015-01-21 07:401219 KB
fileReversers Guide to Python.rar2015-01-21 06:47215 KB
fileReversing .NET - Part 1 - Introduction.rar2015-01-21 07:24137 KB
fileReversing .NET - Part 2 - Byte Patching.rar2015-01-21 07:21146 KB
fileReversing .NET - Part 3 - Advanced Patching.rar2015-01-21 06:56199 KB
fileReversing a Simple Virtual Machine.rar2015-01-21 07:39242 KB
fileReversing and Exploiting Apple Firmware Update.rar2015-01-21 06:52128 KB
fileReversing C++.rar2015-01-21 07:24598 KB
fileReversing CRC - Theory and Practice.rar2015-01-21 07:31484 KB
fileReversing Dihuxs ReverseMe #1.rar2015-01-21 07:2835 KB
fileReversing dotNET with Licence Check.rar2015-01-21 07:03334 KB
fileReversing J2ME Applications.rar2015-01-21 07:22390 KB
fileReversing Java Programs - Part 1.rar2015-01-21 06:47219 KB
fileReversing MFC Applications.rar2015-01-21 07:371119 KB
fileReversing Microsoft Visual C++.rar2015-01-21 07:27155 KB
fileReversing of a Protection Scheme Based on Drivers Sandboxie.rar2015-01-21 07:171918 KB
fileRing0Crackme.rar2015-01-21 07:171010 KB
fileRSA - Studying and Reversing.rar2015-01-21 07:2822 KB
fileRSA_Tutorial_STyX_01.rar2015-01-21 07:13992 KB
fileRSA_Tutorial_STyX_02.rar2015-01-21 07:27571 KB
fileRSA_Tutorial_STyX_03.rar2015-01-21 07:03319 KB
fileSafety Checking of Machine Code.rar2015-01-21 06:5288 KB
fileScalable Modular Checking User-Defined Properties.rar2015-01-21 06:56182 KB
fileScrewMe no1 By Dustyh1981.rar2015-01-21 07:4917467 KB
fileSecuring The Kernel via Static Binary Rewriting and Program Shepherding.rar2015-01-21 07:05365 KB
fileSecurity Mitigations for Return-Oriented Programming Attacks.rar2015-01-21 07:30453 KB
fileSelf Modifying Code.rar2015-01-21 07:288 KB
fileSentinel SuperPro (Removing Dongle Protection).rar2015-01-21 07:426530 KB
fileSerial Fishing and Creating a Self Registering Program.rar2015-01-21 07:001970 KB
fileSerial Fishing Arthis KeygenMe A0.2.rar2015-01-21 07:391858 KB
fileSerial Fishing Moofys Crackme #2.rar2015-01-21 07:24591 KB
fileSerial Fishing With Wireshark.rar2015-01-21 07:421114 KB
fileSerial Fishing Yowmo KeyGenMe 1.rar2015-01-21 07:2224576 KB
fileSHA1.rar2015-01-21 07:2810 KB
fileSimplyFPU.rar2015-01-21 07:03329 KB
fileSingle Byte Patching NTS Crackme #1.rar2015-01-21 07:40467 KB
fileSmashing The Stack For Fun And Profit.rar2015-01-21 07:2813 KB
fileSmashing The Stack In 2010.rar2015-01-21 07:421547 KB
fileSniffing Keystrokes with Lasers and Voltmeters.rar2015-01-21 07:2857 KB
fileSoftware Attacks on Intel VT-d.rar2015-01-21 07:40476 KB
fileSoftware Protection Against Reverse Engineering Tools.rar2015-01-21 07:401215 KB
fileSoftware Security Through Targetted Diversification.rar2015-01-21 07:391835 KB
fileSome Insights into SecuROM 7.30.0014.rar2015-01-21 06:46549 KB
fileSource Code and Binary Analysis of Software Defects.rar2015-01-21 07:05355 KB
fileStack Overflow Exploitation Explained.rar2015-01-21 06:52941 KB
fileStandards and Policies on Packer Use.rar2015-01-21 07:24133 KB
fileStarforce 3 - Brief Insight.rar2015-01-21 07:2854 KB
fileState Joining and Splitting for the Symbolic Execution of Binaries.rar2015-01-21 07:22166 KB
fileStatic Analysis of Binary Code to Isolate Malicious Behaviors.rar2015-01-21 07:2850 KB
fileStatic Analysis of Binary Executables Using Structural SVMs.rar2015-01-21 07:22168 KB
fileStatic Analysis of Binary Executables.rar2015-01-21 07:39250 KB
fileStatic Analysis of Embedded Multithreaded Programs.rar2015-01-21 07:371119 KB
fileStatic Analysis of Memory Manipulations by Abstract Interpretation.rar2015-01-21 07:372197 KB
fileStatic Analysis of x86 Executables.rar2015-01-21 07:09834 KB
fileStatic and Dynamic Reverse Engineering For Java Systems.rar2015-01-21 07:151071 KB
fileStatic Binary Analysis And Transformation For Sandboxing Untrusted.rar2015-01-21 07:29414 KB
fileStatic Disassembly and Code Analysis.rar2015-01-21 07:29406 KB
fileStatic Program Analysis.rar2015-01-21 07:24139 KB
fileStatically Analyzing HyperUnpackMe2.rar2015-01-21 07:36889 KB
fileStealthy Deployment and Execution of In-Guest Kernel Agents.rar2015-01-21 07:19151 KB
fileStoned Bootkit.rar2015-01-21 07:441154 KB
fileStronger Key Derivation via Sequential Memory-Hard Functions.rar2015-01-21 06:56187 KB
fileSubVirt Implementing Malware with Virtual Machines.rar2015-01-21 06:56190 KB
fileSwimming Into Hostile Code.rar2015-01-21 07:151918 KB
fileSymantec - Portable Document Format Malware.rar2015-01-21 07:27858 KB
fileSymbian Symphony for 4 Crackmes.rar2015-01-21 07:482114 KB
fileSymbolic Execution for Verification.rar2015-01-21 07:24130 KB
fileSymbolic Implementation of the Best Transformer.rar2015-01-21 07:22167 KB
fileSymbolic Object Code Analysis.rar2015-01-21 07:23524 KB
fileSystem-Centric CUDA Threat Modeling with CUBAR.rar2015-01-21 07:262810 KB
fileTaming The XOR Encryption.rar2015-01-21 07:283 KB
fileTest-Case Generation for Embedded Binary Code Using Abstract Interpretation.rar2015-01-21 07:051418 KB
fileThe .NET File Format.rar2015-01-21 07:19151 KB
fileThe Art of Assembly.rar2015-01-21 07:4212810 KB
fileThe Art of Unpacking.rar2015-01-21 07:472657 KB
fileThe big SoftICE howto.rar2015-01-21 07:281182 KB
fileThe Case of Trojan Downloader TDL3.rar2015-01-21 07:391562 KB
fileThe Cluster Computing Virtualization in Windows.rar2015-01-21 06:52103 KB
fileThe Confiker Mystery.rar2015-01-21 06:5286 KB
fileThe Effectiveness of Source Code Obfuscation.rar2015-01-21 06:52113 KB
fileThe Evolution of TDL Conquering x64 - ESET.rar2015-01-21 07:251473 KB
fileThe Great IDA Primer.rar2015-01-21 07:22166 KB
fileThe Laws of Cryptography with Java Code.rar2015-01-21 07:36909 KB
fileThe PE - Header.rar2015-01-21 07:2815 KB
fileThe PE file Format.rar2015-01-21 07:2870 KB
fileThe PE Format.rar2015-01-21 07:22175 KB
fileThe Portable Executable File Format.rar2015-01-21 07:33259 KB
fileThe Rijndael Block Cipher.rar2015-01-21 06:47220 KB
fileThe Rise of PDF Malware - Symantec.rar2015-01-21 06:421882 KB
fileThe Semantics of x86-CC Multiprocessor Machine Code.rar2015-01-21 07:33272 KB
fileThe Undocumented Functions.rar2015-01-21 07:39255 KB
fileTheories and Methods of Code-Caves.rar2015-01-21 07:29762 KB
fileTiGa-vid1 - Visual Debugging with IDA.rar2015-01-21 07:377166 KB
fileTiGa-vid10 - Unpacking Deroko x64 UnPackMe.rar2015-01-21 07:351788 KB
fileTiGa-vid11 - Solving Pnluck x64 CrackMe.rar2015-01-21 07:372389 KB
fileTiGa-vid12 - Unpacking 4 Simple Packers with IDA.rar2015-01-21 07:3812185 KB
fileTiGa-vid2 - Remote Debugging with IDA Pro.rar2015-01-21 07:127131 KB
fileTiGa-vid3 - Debugging a buggy Application with IDA Pro.rar2015-01-21 07:224888 KB
fileTiGa-vid4 - How to solve Crackmes for Dummies in Video.rar2015-01-21 07:373929 KB
fileTiGa-vid5 - x64 Disassembling and Fixing Obfuscated API.rar2015-01-21 07:373890 KB
fileTiGa-vid6 - TLS CallBacks and Preventing Debugger Detection.rar2015-01-21 06:461377 KB
fileTiGa-vid7 - Unwrapping a Flash Video Executable.rar2015-01-21 07:211974 KB
fileTiGa-vid8 - Stop Fishing and Start Keygenning.rar2015-01-21 07:282151 KB
fileTiGa-vid9 - Alien Autopsy rev. 2008.rar2015-01-21 07:382504 KB
fileTiny PE.rar2015-01-21 07:2838 KB
fileToken Kidnappings Revenge.rar2015-01-21 07:22163 KB
fileTracing - An OllyDbg Tutorial.rar2015-01-21 07:274303 KB
fileTracing and Serial Fishing.rar2015-01-21 07:342197 KB
fileTracing Delphi MessageBox.rar2015-01-21 07:471124 KB
fileTraining Feeding Frenzy.rar2015-01-21 07:423437 KB
fileTransformation for Source Code Obfuscation.rar2015-01-21 07:33268 KB
fileTrue Lies.rar2015-01-21 07:2856 KB
fileTweakable Block Ciphers.rar2015-01-21 07:22160 KB
fileUnderstanding Code.rar2015-01-21 06:52103 KB
fileUnderstanding Import Tables - Manually Add Imports.rar2015-01-21 07:2832 KB
fileUnderstanding Import Tables.rar2015-01-21 07:284 KB
fileUnderstanding RVA and Import Tables.rar2015-01-21 06:52114 KB
fileUnderstanding the Import Address Table.rar2015-01-21 07:32726 KB
fileUnderstanding the Low Fragmentation Heap.rar2015-01-21 07:151063 KB
fileUnderstanding Windows Shellcode.rar2015-01-21 07:10290 KB
fileUndocumented API Functions.rar2015-01-21 06:47200 KB
fileUnofficial Reversing On The S40 Revealed (Part 1).rar2015-01-21 07:03328 KB
fileUnpacking Malicious Software using IDA Pro Extensions.rar2015-01-21 07:19151 KB
fileUnpacking on IA-32 with OllyBonE.rar2015-01-21 06:47203 KB
fileUnpacking Virtualization Obfuscators.rar2015-01-21 06:52128 KB
fileUnpacking With Anthracene - Tutorial 01.rar2015-01-21 07:30444 KB
fileUnpacking With Anthracene - Tutorial 02.rar2015-01-21 07:29404 KB
fileUnpacking With Anthracene - Tutorial 03.rar2015-01-21 07:45916 KB
fileUnpacking With Anthracene - Tutorial 04.rar2015-01-21 07:31484 KB
fileUnpacking with OllyBonE Movie.rar2015-01-21 07:2710914 KB
fileUnpacking with OllyBonE.rar2015-01-21 07:2819 KB
fileUsing Memory Errors to Attack a Virtual Machine.rar2015-01-21 06:46546 KB
fileUsing Optimization Algorithms For Malware Deobfuscation.rar2015-01-21 07:29781 KB
fileVB.NET-Keygenning Part 1.rar2015-01-21 07:422435 KB
fileVB.NET-Keygenning Part 2.rar2015-01-21 07:492823 KB
fileVB.NET-Keygenning Part 3.rar2015-01-21 07:075066 KB
fileVerified Just-In-Time Compiler On x86.rar2015-01-21 06:47217 KB
fileVerify Monitors Without Data Structure Size.rar2015-01-21 07:40231 KB
fileVirt-ICE Next-generation Debugger for Malware Analysis.rar2015-01-21 07:21147 KB
fileVirtual Machine Reverse Engineering.rar2015-01-21 07:33289 KB
fileVisual Basic - A Decompiling Approach.rar2015-01-21 06:5299 KB
fileVisual Basic Quick Reference.rar2015-01-21 07:2836 KB
fileVisual Basic Tricks.rar2015-01-21 07:2862 KB
fileVisual Protect License Generation.rar2015-01-21 07:30854 KB
fileVisualizing Similarities in Execution Traces.rar2015-01-21 06:56191 KB
fileVMProtect Simple Virtual Machine Overview.rar2015-01-21 07:3724114 KB
fileWeakly Relational Numerical Abstract Domains.rar2015-01-21 07:361699 KB
fileWhat's Decidable About Arrays.rar2015-01-21 07:22159 KB
fileWhen Memory Management Goes Bad.rar2015-01-21 07:22180 KB
fileWhich Pointer Analysis Should I Use.rar2015-01-21 06:52107 KB
fileWhite-Box Cryptography and SPN ciphers. LRC Method.rar2015-01-21 07:438270 KB
fileWi-Fi Security.rar2015-01-21 07:251452 KB
fileWidening for Automata.rar2015-01-21 07:42678 KB
fileWin32 API Reference for HLA - GDI32.rar2015-01-21 07:30442 KB
fileWin32 API Reference for HLA - Kernal32.rar2015-01-21 07:482855 KB
fileWin32 Assembler Coding for Crackers v11.rar2015-01-21 07:3711986 KB
fileWin32 Programmers Reference Guide Big.rar2015-01-21 07:4223275 KB
fileWin32 Programmers Reference.rar2015-01-21 07:477368 KB
fileWin32 Resource File Format.rar2015-01-21 07:285 KB
fileWin32 SDK Help File.rar2015-01-21 07:175838 KB
fileWin32Asm Tutorial.rar2015-01-21 07:2882 KB
fileWindows Anti-Debug Reference.rar2015-01-21 07:24132 KB
fileWindows Internal Debugging.rar2015-01-21 07:2859 KB
fileWindows NT System Variables.rar2015-01-21 07:284 KB
fileWindows Programming in Assembler.rar2015-01-21 06:491813 KB
fileWorking with Import Tables.rar2015-01-21 07:201491 KB
filewriting_your_own_packer.rar2015-01-21 07:2824 KB
fileZiggys Keygenme0.rar2015-01-21 06:52954 KB
fileZiggys Keygenme1.rar2015-01-21 07:07703 KB
fileZozzle Low-overhead Mostly Static JavaScript Malware Detection.rar2015-01-21 07:202318 KB