逆向分析资料文档

目录

|-- directory_tree.txt
|-- IDA Pro权威指南/
    |-- IDA Pro权威指南 第2版 .pdf
    |-- IDA Pro权威指南.pdf
|-- Python灰帽子 黑客与逆向工程师的Python编程之道.pdf
|-- Reverse Engineering eBooks/
    |-- Art of Assembly Language, The - Hyde, Randall.epub
    |-- Art of Assembly Language, The - Hyde, Randall.jpg
    |-- Art of Assembly Language, The - Hyde, Randall.mobi
    |-- Assembly Language Step-by-Step_ Programming with Linux - Duntemann, Jeff.epub
    |-- Assembly Language Step-by-Step_ Programming with Linux - Duntemann, Jeff.jpg
    |-- Bug Hunter's Diary, A - Tobias Klein.epub
    |-- Bug Hunter's Diary, A - Tobias Klein.jpg
    |-- Bug Hunter's Diary, A - Tobias Klein.mobi
    |-- Bug Hunter's Diary, A - Tobias Klein.pdf
    |-- Gray Hat Python_ Python Programming for Hackers and Reverse Engineers - Seitz, Justin.epub
    |-- Gray Hat Python_ Python Programming for Hackers and Reverse Engineers - Seitz, Justin.jpg
    |-- Gray Hat Python_ Python Programming for Hackers and Reverse Engineers - Seitz, Justin.mobi
    |-- Gray Hat Python_ Python Programming for Hackers and Reverse Engineers - Seitz, Justin.pdf
    |-- Guide to Kernel Exploitation_ Attacking the Core, A - Perla, Enrico & Oldani, Massimiliano.epub
    |-- Guide to Kernel Exploitation_ Attacking the Core, A - Perla, Enrico & Oldani, Massimiliano.jpg
    |-- Guide to Kernel Exploitation_ Attacking the Core, A - Perla, Enrico & Oldani, Massimiliano.mobi
    |-- Guide to Kernel Exploitation_ Attacking the Core, A - Perla, Enrico & Oldani, Massimiliano.pdf
    |-- Hacking_ The Art of Exploitation_ The Art of Exploitation - Erickson, Jon.epub
    |-- Hacking_ The Art of Exploitation_ The Art of Exploitation - Erickson, Jon.jpg
    |-- Hacking_ The Art of Exploitation_ The Art of Exploitation - Erickson, Jon.mobi
    |-- Hacking_ The Art of Exploitation_ The Art of Exploitation - Erickson, Jon.pdf
    |-- IDA Pro Book_ The Unofficial Guide to the World's Most Popular Disassembler, The - Eagle, Chris.epub
    |-- IDA Pro Book_ The Unofficial Guide to the World's Most Popular Disassembler, The - Eagle, Chris.jpg
    |-- IDA Pro Book_ The Unofficial Guide to the World's Most Popular Disassembler, The - Eagle, Chris.mobi
    |-- Linux Malware Incident Response_ A Practitioner's Guide ile Data - Cameron Malin & Eoghan Casey & James Aquilina.epub
    |-- Linux Malware Incident Response_ A Practitioner's Guide ile Data - Cameron Malin & Eoghan Casey & James Aquilina.jpg
    |-- Linux Malware Incident Response_ A Practitioner's Guide ile Data - Cameron Malin & Eoghan Casey & James Aquilina.mobi
    |-- Linux Malware Incident Response_ A Practitioner's Guide ile Data - Cameron Malin & Eoghan Casey & James Aquilina.pdf
    |-- Malware Forensics Field Guide for Windows Syst Field Guides - Casey, Eoghan;Malin, Cameron H.;Aquilina, James M_.jpg
    |-- Practical Malware Analysis_ The Hands-On Guide to Dissecting Malicious Software - Sikorski, Michael & Honig, Andrew.epub
    |-- Practical Malware Analysis_ The Hands-On Guide to Dissecting Malicious Software - Sikorski, Michael & Honig, Andrew.jpg
    |-- Practical Reverse Engineering_ x86, x64, ARM, Windows Kernel, Rev Obfuscation - Dang, Bruce & Gazet, Alexandre & Bachaalany, Elias.epub
    |-- Practical Reverse Engineering_ x86, x64, ARM, Windows Kernel, Rev Obfuscation - Dang, Bruce & Gazet, Alexandre & Bachaalany, Elias.jpg
    |-- Practical Reverse Engineering_ x86, x64, ARM, Windows Kernel, Rev Obfuscation - Dang, Bruce & Gazet, Alexandre & Bachaalany, Elias.mobi
    |-- Practical Reverse Engineering_ x86, x64, ARM, Windows Kernel, Rev Obfuscation - Dang, Bruce & Gazet, Alexandre & Bachaalany, Elias.pdf
    |-- Reversing_ Secrets of Reverse Engineering - Eilam, Eldad.epub
    |-- Reversing_ Secrets of Reverse Engineering - Eilam, Eldad.jpg
|-- reversing逆向工程教程.pdf
|-- windbg命令大全.pdf
|-- Windows API开发详解 函数、接口、编程实例.pdf
|-- windows PE权威指南/
    |-- windows PE权威指南.pdf
    |-- 《WindowsPE权威指南》书源代码.rar
|-- Windows内核原理与实现.pdf
|-- Windows内核情景分析/
    |-- Windows内核情景分析上.pdf
    |-- Windows内核情景分析下.pdf
|-- Windows内核编程/
    |-- Windows内核源码详尽分析/
        |-- (1)-系统调用篇.doc
        |-- (10)-设备驱动篇.doc
        |-- (11)-MDL篇.doc
        |-- (12)-网络通信篇.doc
        |-- (13)-文件系统篇.doc
        |-- (14)-权限管理篇.doc
        |-- (15)-服务管理篇.doc
        |-- (2)-内存管理篇.doc
        |-- (3)-内核对象篇.doc
        |-- (4)-进程线程篇.doc
        |-- (5)-APC篇.doc
        |-- (6)-线程同步篇.doc
        |-- (7)-窗口消息篇.doc
        |-- (8)-DPC篇.doc
        |-- (9)-中断处理篇.doc
        |-- 说明.doc
    |-- Windows内核编程 谭文 陈铭霖 .pdf
|-- Windows核心编程 第5版/
    |-- Windows核心编程 第5版(附源码)/
        |-- test.txt
        |-- Windows-via-C-Code-January-29-2008/  [More...]
        |-- Windows-via-C-Code-January-29-2008.zip
        |-- Windows核心编程 第5版.pdf
|-- Windows环境下32位汇编语言程序设计(典藏版).pdf
|-- Windows系统编程 (Johnson M. Hart, 戴锋, 孟庆麟) (Z-Library).pdf
|-- x86_x64体系探索及编程_邓志.pdf
|-- x86从实模式到保护模式.pdf
|-- [Python灰帽子:黑客与逆向工程师的Python编程之道]英文文字版.pdf
|-- [Windows程序设计(第5版,珍藏版)].Charles.Petzold.扫描版.pdf
|-- [逆向工程资源].Syngress.Sockets.Shellcode.Porting.And.Coding.Reverse.Engineering.Exploits.And.Tool.Coding.For.Security.Professionals.pdf
|-- 《现代操作系统》[原书第4版][高清][OCR].pdf
|-- 公众号:棉花糖网络安全圈
|-- 处理器虚拟化技术.pdf
|-- 处理器虚拟化技术Windows平台调试 下.pdf
|-- 展示目录.py
|-- 深入理解计算机操作系统.pdf
|-- 深入解析Windows操作系统 第6版/
    |-- 深入解析Windows操作系统 第6版 上册.pdf
    |-- 深入解析Windows操作系统 第6版 下册(中文).pdf
|-- 灰帽黑客/
    |-- Python灰帽子_黑客与逆向工程师的Python编程之道.pdf
    |-- python黑帽子:黑客与渗透测试编程之道.pdf
    |-- 灰帽黑客  正义黑客的道德规范、渗透测试、攻击方法和漏洞分析技术  第4版.pdf
|-- 编译与反编译技术/
    |-- 编译与反编译技术 (庞建民, 陶红伟, 刘晓楠, 岳峰) (Z-Library).pdf
    |-- 编译与反编译技术实战 (ssreader) (Z-Library).pdf
|-- 逆向分析实战_冀云_人民邮电.pdf
|-- 逆向工程实战.pdf
|-- 逆向工程权威指南/
    |-- 逆向工程权威指南.上册.pdf
    |-- 逆向工程权威指南.下册.pdf
|-- 逆向工程权威指南.pdf
|-- 逆向工程核心原理.pdf
|-- 鸟哥的Linux私房菜 基础学习篇/
    |-- 鸟哥的Linux私房菜 基础学习篇(第三版).pdf
    |-- 鸟哥的Linux私房菜:基础学习篇 第四版.pdf
|-- 黑客免杀攻防 (任晓珲) (Z-Library).pdf
|-- 黑客攻防技术宝典:系统实战篇.pdf

网盘链接

 

© 版权声明
THE END
喜欢就支持一下吧
点赞11 分享
评论 抢沙发

请登录后发表评论

    请登录后查看评论内容