Cracking lessons courses leak | End Way - форум программирования и сливов различных скриптов
  • Присоединяйтесь к нам в телеграм канал! EndWay канал | EndSoft канал | EWStudio канал
  • Хочешь поставить скрипт, но не умеешь?
    А может ты хочешь свой скрипт на основе слитого?

    Тогда добро пожаловать в нашу студию разработки!

    Телеграм бот: EWStudioBot
    Телеграм канал: EWStudio

Cracking lessons courses leak

NiggaByte+REP

so black
Автор темы
hehe
8 Янв 2023
1,146
2,679
113
тема по большей части посвещена hatelove+REP и его теме, где он ищет эти курсы https://endway.org/threads/est-u-kogo-dannye-kursy.10095/
слив уроков по крякам и разработке малвари

линк на продажник: Cracking Lessons | End Way - Форум программирования и сливов различных скриптов
довольно интересно, что этим курсам как года 4, но автор до сих пор оказывает поддержку и отвечает на вопросы...

CSL Course - $9
CSP Course - $39
MALDEV1 Course - $9
MALDEV2 Course - $9
* цены на состояние 2 сентября 2024 года, возможно ранее они стояли дороже


Cracking Software Legally (CSL)

Learn how to crack software legally by solving CrackMe's.

What you will learn:

How to crack software serial number keys
Remove Nag Screen Reminders asking you to register
Convert Trial Software to Fully Functional Software
Extend 30-day Trial Period Software
Learn Reverse Engineering and Assembly Language
How to Crack Software For Fun by solving CrackMe Challenges
Defeat Software Protection
Unpack Software
Creating Loaders
Create Keygens
And much, much more...

Features:
more than 130 video lessons exceeding 18 hours
more than 100 downloadable resources
lifetime access
led by an instructor with more than 20 years experience in programming & reversing
Q & A discussion forum with instructor

Previews of sample lessons:
How to crack the Serial Key (029 cracking-serial-key.mp4 | End Way - Форум программирования и сливов различных скриптов)
Using graphical static analysis to crack a program (226 static-analysis-crackme4.mp4 | End Way - Форум программирования и сливов различных скриптов)
De-obfuscating Confuser 1.9 protection (.NET protection) (195 deobfuscating-confuser19.mp4 | End Way - Форум программирования и сливов различных скриптов)

Downloadable videos:
All videos and course materials are downloadable.

Cracking Software Practicals (CSP)

Course Description:

In this CSP course, you will apply all the knowledge and skills taught in the CSL course to crack real software.

Real software are commercial proprietary software. We are doing this for educational purposes and not to harm software developers. This skill and knowledge benefits developers in that they are better able to secure their software. The concept is similar to ethical hacking - the only way to defend against hackers is to know how hackers break in. Similarly, for software security. The best way to improve software security is to learn how software is being cracked.

Features:
Case studies of cracking real software applying all the techniques you have learnt in the CSL course
More advanced techniques will be taught as well.
New video lessons are added regularly
More than 100 video lessons
Lifetime access
Led by an instructor with more than 20 years experience in programming & reversing
Q & A discussion forum with instructor

Pre-requisites for taking this course:
Preferable to have a basic knowledge of how to crack software. If you do not have any basics, then it is recommended to take the CSL course above, first.

Downloadable materials:
All videos and course materials are downloadable


MALDEV1 (Malware Development 1: The Basics)

Description

Many malware analysts perform reverse engineering on malware without knowing the why’s. They only know the how’s. To fill that knowledge gap, I have created this course.

You will learn first-hand from a Malware Developers’ perspective what windows API functions are commonly used in malware and finally understand why you need to trace them when reversing malware.

Learning Methodology:
Build programs that simulate Windows Trojans and Reverse Engineer them.
This will make you a better Reverse Engineer and Malware Analyst and also Penetration Tester.
The best way to understand malware is to be a Malware Developer.

Features:
Every topic will contain two parts: programming and reversing.
In the programming parts we will be writing programs that simulate trojan behavior by using API functions typically found in malware.
Then, in the reversing part, we take the programs that we wrote and perform reverse engineering on it
In this way, you will, for the first time, really understand why malware analyst do what they do when reversing a piece of malware
Q & A discussion forum with instructor

Entire course (including videos) can be downloaded


What you will learn:
How to compile and build executables and dynamic link libraries (DLL)
Windows API used in Malware
Creating shellcode using Metasploit on Kali Linux
Hiding shellcode payload in executable files
How to analyze and inspect memory of a running malware
Injecting Shellcode into running processes
Creating Remote Threads
Encryption of Payloads and Function Call String Parameters
Obfuscation of Function Calls
Malware Stealth Strategies
Encoding of Payloads
Trojan Development Life Cycle
How Anti Virus works under the hood
Using Yara to study malware signatures
Anti Virus Evasion Techniques
Dynamic Runtime API Loading
and more

We will be using free tools in this course, including Oracle Virtual Box and Flare-VM and the Community Edition of Microsoft Visual Studio 2019 C++. We will also install Kali Linux in the Virtual Box for learning how to use Metasploit to generate windows shellcode. Everything is highly practical. No boring theory or lectures. More like walk-throughs which you can replicate and follow along.

By the end of this course, you will have the basic skills to better understand how Malware works from the programmers’ point of view. This knowledge and skills are suitable for those aspiring to be Red Teamers.

Also, having practical knowledge of malware development will give you a better understanding of how to reverse engineer malware. For example, when reversing and analyzing a trojan, we usually put breakpoints of dangerous API functions calls – but don’t know why we do it. Now, in this course, I will show you the reasons for it. By the end of this course, you would have gained a solid foundation for understanding why and how malware reverse engineering works.

Suitable for:[/B][/SIZE]
Reverse Engineering and Malware Analysis Students
Programmers who want to know how Malware is created
Students planning on entering Malware Analysis and Reverse Engineering, or Penetration Testers as a Career Path
Penetration Testers and Ethical Hackers

Prerequisite:
Windows PC
Basic C Language
Basic Linux commands

Who this course is for:
Reverse Engineering and Malware Analysis Students
Programmers who want to know how Malware is created
Students planning on entering Malware Analysis and Reverse Engineering or Penetration Testers as a Career Path
Penetration Testers and Ethical Hackers

Requirements:
Windows PC
Basic C Language
Basic Linux commands


MALDEV2 (Malware Development 2: Advanced Injection and API Hooking)

This course is about more advanced techniques in Malware Development. This course builds on what you have learned in Malware Development and Reverse Engineering 1: The Basics, by extending your development skills with:

advanced function obfuscation by implementing customized API calls
more advanced code injection techniques
advanced DLL injection techniques
understanding how reflective binaries work and building custom reflective DLLs
hijacking and camouflaging trojan shellcodes inside legitimate running processes
memory hooking to subvert the normal flow of a running process
exploiting the vulnerability in 32- and 64-bit process migrations
hooking the Import AddressTables (IAT) to replace it with your own functions
using inter process communication to control execution of multiple trojan processes
hooking API calls and replacing them with your own customized function
implementing DLL injection and API hooking to sniff and capture disk encryption passwords
advanced AV evasion and obfuscation techniques
and more...


You will learn first-hand from a Malware Developers’ perspective what windows API functions are commonly used in malware and finally have a deeper understanding of malware so that you will have enhanced skills when doing malware analysis later.

Learning Methodology:
Build programs that simulate Windows Trojans and Reverse Engineer them.
This will make you a better Reverse Engineer and Malware Analyst and also Penetration Tester.
The best way to understand malware is to be a Malware Developer.
Features:

Some topics will contain two parts: programming and reversing.
In the programming parts we will be writing programs that simulate trojan behavior by using API functions typically found in malware.
In the final section, there will be a Lab Project, where you will combine all the knowledge you learn to create a trojan that can survive a reboot and sniff for a disk encryption password and capture it to a file.
Q & A discussion forum with instructor
Entire course (including videos) can be downloaded


Everything is highly practical. No boring theory or lectures. More like walk-throughs which you can replicate and follow along.

By the end of this course, you will have the basic skills to better understand how Malware works from the programmers' point of view. This knowledge and skills are suitable for those aspiring to be Red Teamers. Even if you have no intention of creating malware, the insider knowledge and skills you gain from this course will make you a better security professional.

Also, having practical knowledge of malware development will give you a better understanding of how to reverse engineer malware. By the end of this course, you would have gained a solid foundation for understanding how hackers can exploit windows API to inject malicious code into other processes.



Suitable for:
Reverse Engineering and Malware Analysis Students
Programmers who want to know how Malware is created
Students planning on entering Malware Analysis and Reverse Engineering, or Penetration Testers as a Career Path
Penetration Testers and Ethical Hackers


Prerequisite:
Windows PC
Basic C Language
Preferably already Completed Malware Development and Reverse Engineering 1: The Basics


Читать - CSL Course
Читать - CSP Course
Читать - MALDEV1 Course
Читать - MALDEV2 Course

кому нужно делайте бэкапы данных, ибо потом спустя время я уже наврятли перезаливать буду если что то откиснет
 
Последнее редактирование:
Like
  • 2
Реакции: 1 users
Активность:
Пока что здесь никого нет