What's new

Welcome to W9B - Most Trusted Web Master Form By The Web Experts

Join us now to get access to all our features. Once registered and logged in, you will be able to create topics, post replies to existing threads, give reputation to your fellow members, get your own private messenger, and so, so much more. It's also quick and totally free, so what are you waiting for?

Offensive Csharp

DrZero

Change Here
Gold
Platinum
Silver
Joined
Sep 4, 2023
Messages
70,467
Reaction score
2
Points
38
0   0   0
537368816_que-es-udemy-analisis-opiniones.jpg

11.09 GB | 1h 7min 51s | mp4 | 1280X720 | 16:9
Genre:eLearning |Language:English


Files Included :
1 Introduction.mp4 (49.44 MB)
1 MessageBoxW and GetUserNameW.mp4 (187.35 MB)
10 DLL Injection.mp4 (161.46 MB)
11 Finding DLLs and their Base addresses in a process.mp4 (97.21 MB)
12 Checking if Process is attached to debugger or not.mp4 (148.08 MB)
13 Detaching the debugger from process using NtRemoveProcessDebug.mp4 (67.39 MB)
14 Backdooring PE Files.mp4 (242.48 MB)
15 Getting Screenshots.mp4 (112.53 MB)
16 Obfuscating Function names using Delegates.mp4 (73.5 MB)
2 Structures and Unions.mp4 (136.8 MB)
3 NetShareEnumW - Enumerating network shares.mp4 (243.96 MB)
4 GetTokenInformation - Checking our elevation privilege.mp4 (177.17 MB)
5 Listing All token privileges.mp4 (362.7 MB)
6 Enabling all assigned token privileges - AdjustTokenPrivilege.mp4 (115.31 MB)
7 Simple Shellcode runner.mp4 (120.14 MB)
8 Shellcode Injection in remote process.mp4 (179.98 MB)
9 Storing shellcode in rsrc resources section.mp4 (38.99 MB)
1 Enumerating Logon Sessions.mp4 (232.49 MB)
1 DOS Header, DOS Stub, Signature, File Header.mp4 (204.98 MB)
2 Optional Header.mp4 (114.1 MB)
3 Section Headers.mp4 (101.51 MB)
4 Import Name Table and Import Address Table.mp4 (104.14 MB)
5 Parsing Exports in a DLL.mp4 (288.31 MB)
1 Parsing Headers.mp4 (383.62 MB)
2 Mapping sections into memory.mp4 (154.58 MB)
3 Fixing Import Address Table.mp4 (288.84 MB)
4 Fixing Base Relocations.mp4 (267.41 MB)
5 Testing Metasploit payloads.mp4 (78.85 MB)
6 Adding a New Section via C#.mp4 (537.19 MB)
1 Process Hollowing.mp4 (311.37 MB)
1 SetWindowsHookExA DLL Injection.mp4 (95.72 MB)
1 Shellcode Injection via NtMapViewofSection.mp4 (288.23 MB)
2 DLL Hollowing.mp4 (324.25 MB)
1 QueueUserAPC Code Injection.mp4 (124.92 MB)
1 Obfuscating Imports.mp4 (91.33 MB)
1 Patching AmsiScanBuffer in memory.mp4 (202.51 MB)
1 Environment Setup and Hello World.mp4 (76.39 MB)
2 Variables and Operators.mp4 (90.55 MB)
3 Reading User Input.mp4 (56.99 MB)
4 Loops.mp4 (85.2 MB)
5 Arrays.mp4 (90.88 MB)
6 Functions.mp4 (76.16 MB)
1 Simple Function Hooking.mp4 (152.75 MB)
2 Local Function Hooking with EasyHook.mp4 (75.52 MB)
1 Hashing the function names to avoid static analysis.mp4 (222.5 MB)
1 Hackthebox - SAUNA.mp4 (146.41 MB)
1 Sockets and Multithreading.mp4 (274.21 MB)
2 Flask basics.mp4 (153.87 MB)
3 Linking Sockets and web interface.mp4 (556.13 MB)
4 Bidirectional File Transfer.mp4 (212.27 MB)
5 Multithreaded keylogger.mp4 (197.88 MB)
1 Coding a reverse shell in C#.mp4 (350.76 MB)
1 LDAP Enumeration with ldapsearch.mp4 (242.18 MB)
1 Finding Unquoted Service paths.mp4 (128.57 MB)
2 Finding Writable Files.mp4 (139.39 MB)
1 Finding ASREP Roastable users.mp4 (156.51 MB)
2 Finding Nested groups.mp4 (119.28 MB)
3 Finding DCSync capable users.mp4 (218.83 MB)
4 Finding Unconstrained Delegation users.mp4 (116.76 MB)
5 Kerberos Constrained Delegation Attack.mp4 (76.35 MB)
6 Resource based Constrained Delegation.mp4 (349.63 MB)
1 Simple NET Loader.mp4 (94.48 MB)
1 AdminSDHolder Persistence via C#.mp4 (189.14 MB)]
Screenshot
wNu2u5QW_o.jpg


RapidGator
Code:
https://rapidgator.net/file/60a57bad7e7fd46a2bfc8823b37d1991/
https://rapidgator.net/file/e7c2814cabfe8160fe6d146aaed1e963/
https://rapidgator.net/file/223c77255ca0dc8fc0f044cfb73e5544/
https://rapidgator.net/file/a80b1b813f9f9f0d75d6a32f2cee38c4/
https://rapidgator.net/file/c6dfa2b5df015082f9e2dd9fdcc2d755/
https://rapidgator.net/file/7559444758fd258ccc1e089b11b7ef49/
TurboBit
Code:
https://turbobit.net/domou4974rv6.html
https://turbobit.net/99n2sbdqbk9w.html
https://turbobit.net/opnul7mkq7xd.html
https://turbobit.net/3l531ad3ixvi.html
https://turbobit.net/bb7x07573578.html
https://turbobit.net/0vy99ospqgmj.html
 
Top Bottom