الفريق العربي للهندسة العكسية
Revteam Reverse Engineering Collection - نسخة قابلة للطباعة

+- الفريق العربي للهندسة العكسية (https://www.at4re.net/f)
+-- قسم : ENGLISH FORUM (https://www.at4re.net/f/forum-6.html)
+--- قسم : Tutorials (https://www.at4re.net/f/forum-14.html)
+--- الموضوع : Revteam Reverse Engineering Collection (/thread-3563.html)

الصفحات: 1 2


RE: Revteam Reverse Engineering Collection - markaz.jamal - 07-05-2024

Process Injection Mini Course
eCRE - Reverse Engineer Professional 2022
The Beginner Malware Analysis Course by 0verfl0w
Dark Vortex - Malware on Steriods
Maldev Modules



RE: Revteam Reverse Engineering Collection - R333T - 07-05-2024

Thank you Jamal.


Here some courses as well:
 
https://pan.huang1111.cn/search?keywords=Revteam



[صورة مرفقة: a.png]

If any one want to search courses you can search here i added the full list

https://www.at4re.net/f/thread-3919-lastpost.html


RE: Revteam Reverse Engineering Collection - markaz.jamal - 07-05-2024

.Yes brother all of them are uploaded by me so i will be adding more in near future


RE: Revteam Reverse Engineering Collection - markaz.jamal - 14-08-2024

New 
 
 Kaspersky Targeted malware reverse engineering 

Android Malware Analysis - From Zero to Hero

YARA Malware Analysis and Threat Detection

Malware Analysis - Assembly Basics By Josh Stroschein

Malware hell - c3rb3ru5d3ds3c

Android App Hacking Black Belt Edition