6. Stepping Into Calls/1. Stepping Into Calls.mp4 238MB
31. Cracking Software that has a combination of Packing + Anti-Debugging/5. Doing Serial Fishing whilst using Scylla Hide to hide the debugger.mp4 207MB
27. Serial Fishing - how to extract serial key/3. Fishing for the serial key.mp4 198MB
42. Cracking DLL's/3. Cracking and Patching a DLL.mp4 185MB
34. Creating an External Keygen/3. Creating an External Keygen.mp4 174MB
33. Assembly Language Programming for Reversers/3. Hello World in Assembly.mp4 173MB
21. Cracking Auto-Generated Serial Keys/2. Cracking auto-generated serial key.mp4 172MB
33. Assembly Language Programming for Reversers/8. Subroutines (Functions).mp4 165MB
33. Assembly Language Programming for Reversers/4. Getting inputs.mp4 159MB
15. Patching to bypass wrong serial key message/1. Patching to bypass wrong serial key message.mp4 153MB
9. How to patch a program/1. How to patch a program.mp4 151MB
32. Keygens/3. Creating a Self-Keygen.mp4 151MB
36. Cracking VB6 p-code Software/4. How to patch p-code.mp4 151MB
36. Cracking VB6 p-code Software/5. Using p-code debugger.mp4 149MB
31. Cracking Software that has a combination of Packing + Anti-Debugging/3. Using dUP2 Loader and ScyllaHide.mp4 143MB
39. Cracking .NET Framework Software (C# and VB.NET)/8. Creating a GUI Keygen with Visual Studio in C#.mp4 142MB
15. Patching to bypass wrong serial key message/2. Bypassing using xor assembly.mp4 141MB
31. Cracking Software that has a combination of Packing + Anti-Debugging/4. Unpacking and patching whilst using ScyllaHide to hide the debugger.mp4 134MB
25. How to Change Serial Key By Patching Memory Directly/2. Patching memory to change serial key.mp4 133MB
34. Creating an External Keygen/4. Creating a GUI Keygen.mp4 131MB
19. Removing Nag Screens/3. Removing the 1st nag screen.mp4 119MB
27. Serial Fishing - how to extract serial key/2. Analyzing the CreateFile function.mp4 119MB
4. Setting up your cracking workspace and workflow/1. Setting up your cracking workspace and workflow.mp4 117MB
7. Breakpoints/2. Setting Breakpoints on Strings.mp4 116MB
13. Crack the Serial Key using BP on strings/2. Crack the Serial Key using BP on strings.mp4 116MB
33. Assembly Language Programming for Reversers/7. Loops.mp4 116MB
33. Assembly Language Programming for Reversers/9. Getting date and time.mp4 115MB
37. x64dbg tools usage/1. Using the trace record tools.mp4 112MB
38. Creating a Sandbox for Cracking Software/3. Installing a virtual machine.mp4 110MB
18. Cracking Registration File Checks/3. How does the program do registration check.mp4 109MB
33. Assembly Language Programming for Reversers/10. A Keygen Template.mp4 109MB
29. Cracking software using loaders/2. Creating a loader.mp4 108MB
22. Removing Nag Screen by TDC/3. Registering the software and setting the status text.mp4 107MB
41. Understanding the Process of De-obfuscation/4. Signature and Antidote for Constants Protection.mp4 30MB
36. Cracking VB6 p-code Software/3. Introduction to CrackMe#17.mp4 30MB
39. Cracking .NET Framework Software (C# and VB.NET)/7. Creating GUI-based Keygen Installing Microsoft Visual Studio.mp4 30MB
39. Cracking .NET Framework Software (C# and VB.NET)/3. Introduction to CrackMe#18.mp4 30MB
11. Introduction to cracking gui-based programs/1. Introduction to cracking gui-based programs.mp4 29MB
42. Cracking DLL's/1. Introduction to DLL's (Dynamic Link Libraries).mp4 29MB
24. Cracking via Hardware Breakpoints/1. Downloading CrackMe #8 for practising hardware BP & doing initial analysis.mp4 25MB
21. Cracking Auto-Generated Serial Keys/1. Downloading CrackMe #5 and performing initial observations.mp4 25MB
35. Cracking Visual Basic 6 Native compiled software/6. Decompiling a Visual Basic program to VB Source Code.mp4 25MB
31. Cracking Software that has a combination of Packing + Anti-Debugging/2. 3 ways to crack software that has been packed and has anti-debugging protection.mp4 24MB
41. Understanding the Process of De-obfuscation/1. Introduction to De-obfuscation.mp4 24MB
20. Cracking Trial Period Software/1. Introduction to cracking trial period software.mp4 23MB
1. Introduction/1. Introduction.mp4 23MB
19. Removing Nag Screens/1. Intro to removing nag screens.mp4 23MB
39. Cracking .NET Framework Software (C# and VB.NET)/2.4 dnSpy-net472.zip 22MB
20. Cracking Trial Period Software/2. Analyzing the trial period software.mp4 22MB
32. Keygens/1. Introduction to Keygens.mp4 21MB
39. Cracking .NET Framework Software (C# and VB.NET)/1. Introduction to Cracking .NET Framework Software.mp4 21MB
31. Cracking Software that has a combination of Packing + Anti-Debugging/1. Intro to CrackMe #13 which combines packing and anti-debugging protection.mp4 21MB
42. Cracking DLL's/2. Introduction to CrackMe #19.mp4 20MB
23. Cracking by patching eax register values/1. Downloading CrackMe #7 and doing some initial observation..mp4 20MB
2. Introduction to crackme's/1. Introduction to crackme's.mp4 20MB
6. Stepping Into Calls/1. Stepping Into Calls.srt 21KB
24. Cracking via Hardware Breakpoints/2. Setting Hardware BPs and doing memory patching.srt 19KB
33. Assembly Language Programming for Reversers/3. Hello World in Assembly.srt 18KB
33. Assembly Language Programming for Reversers/8. Subroutines (Functions).srt 17KB
27. Serial Fishing - how to extract serial key/3. Fishing for the serial key.srt 17KB
31. Cracking Software that has a combination of Packing + Anti-Debugging/5. Doing Serial Fishing whilst using Scylla Hide to hide the debugger.srt 17KB
39. Cracking .NET Framework Software (C# and VB.NET)/8. Creating a GUI Keygen with Visual Studio in C#.srt 16KB
33. Assembly Language Programming for Reversers/4. Getting inputs.srt 15KB
34. Creating an External Keygen/4. Creating a GUI Keygen.srt 15KB
33. Assembly Language Programming for Reversers/7. Loops.srt 11KB
4. Setting up your cracking workspace and workflow/1. Setting up your cracking workspace and workflow.srt 10KB
39. Cracking .NET Framework Software (C# and VB.NET)/6. Creating a C# keygen.srt 10KB
28. Cracking Software Protection/1. Introduction to Software Protection.srt 10KB
15. Patching to bypass wrong serial key message/2. Bypassing using xor assembly.srt 10KB
33. Assembly Language Programming for Reversers/10. A Keygen Template.srt 10KB
29. Cracking software using loaders/2. Creating a loader.srt 9KB
22. Removing Nag Screen by TDC/3. Registering the software and setting the status text.srt 9KB
31. Cracking Software that has a combination of Packing + Anti-Debugging/4. Unpacking and patching whilst using ScyllaHide to hide the debugger.srt 9KB
38. Creating a Sandbox for Cracking Software/3. Installing a virtual machine.srt 9KB
39. Cracking .NET Framework Software (C# and VB.NET)/4. Patching with dnSpy.srt 9KB
8. Reversing Jumps/1. Reversing Jumps.srt 8KB
25. How to Change Serial Key By Patching Memory Directly/2. Patching memory to change serial key.srt 8KB
3. Introduction to x64dbg and Detect it Easy (DIE)/1. Downloading and installing x64dbg and Detect It Easy (DIE).srt 4KB
39. Cracking .NET Framework Software (C# and VB.NET)/1. Introduction to Cracking .NET Framework Software.srt 4KB
38. Creating a Sandbox for Cracking Software/6. Enabling Windows Sandbox on your PC (Alternative to Oracle Virtual Box).srt 4KB
31. Cracking Software that has a combination of Packing + Anti-Debugging/2. 3 ways to crack software that has been packed and has anti-debugging protection.srt 4KB
33. Assembly Language Programming for Reversers/2. Download and Install FASM.srt 4KB
19. Removing Nag Screens/2. Analyzing CrackMe #3.srt 4KB
28. Cracking Software Protection/5. Patching the extracted exe.srt 4KB
17. Setting BP from the Call Stack/1. Setting BP from the Call Stack.srt 4KB
41. Understanding the Process of De-obfuscation/6. Signature and Antidote for Anti-Dump Protection.srt 4KB
12. Analyzing the PE for a gui-based program/1. Analyzing the PE for a gui-based program.srt 3KB
29. Cracking software using loaders/1. Intro to loaders.srt 3KB
1. Introduction/1. Introduction.srt 3KB
36. Cracking VB6 p-code Software/2. Installing a p-code debugger.srt 3KB
32. Keygens/2. Downloading CrackMe#14.srt 3KB
36. Cracking VB6 p-code Software/3. Introduction to CrackMe#17.srt 3KB
38. Creating a Sandbox for Cracking Software/2. Enabling virtualization for your PC.srt 3KB
22. Removing Nag Screen by TDC/1. Downloading Remove the Nag by TDC - and performing initial analysis.srt 3KB
41. Understanding the Process of De-obfuscation/1.3 ConfuserEX-protection-signatures v2.rtf 3KB
22. Removing Nag Screen by TDC/2. Removing the start up Nag screen.srt 3KB
39. Cracking .NET Framework Software (C# and VB.NET)/7. Creating GUI-based Keygen Installing Microsoft Visual Studio.srt 3KB
34. Creating an External Keygen/2. CopyToAsm Plugin.srt 3KB
33. Assembly Language Programming for Reversers/1. Introduction to Assembly Language Programming.srt 3KB
31. Cracking Software that has a combination of Packing + Anti-Debugging/1. Intro to CrackMe #13 which combines packing and anti-debugging protection.srt 3KB
39. Cracking .NET Framework Software (C# and VB.NET)/3. Introduction to CrackMe#18.srt 3KB
25. How to Change Serial Key By Patching Memory Directly/1. Downloading CrackMe #9 and doing preliminary analysis.srt 3KB
20. Cracking Trial Period Software/1. Introduction to cracking trial period software.srt 2KB
21. Cracking Auto-Generated Serial Keys/1. Downloading CrackMe #5 and performing initial observations.srt 2KB
24. Cracking via Hardware Breakpoints/1. Downloading CrackMe #8 for practising hardware BP & doing initial analysis.srt 2KB
27. Serial Fishing - how to extract serial key/1. Download ReverseMe2 by Lena.srt 2KB
30. Cracking Software's Anti-Debugging Protection/1. Introduction to Anti-Debugging Protection.srt 2KB
41. Understanding the Process of De-obfuscation/5. Signature and Antidote for Control Flow Protection.srt 2KB
42. Cracking DLL's/2. Introduction to CrackMe #19.srt 2KB
2. Introduction to crackme's/1. Introduction to crackme's.srt 2KB
41. Understanding the Process of De-obfuscation/7. Signature and Antidote for Reference Proxy Protection.srt 2KB
34. Creating an External Keygen/4.1 10-gui-keygen.zip 2KB
35. Cracking Visual Basic 6 Native compiled software/6. Decompiling a Visual Basic program to VB Source Code.srt 2KB
20. Cracking Trial Period Software/2. Analyzing the trial period software.srt 2KB