https://img87.pixhost.to/images/599/359020115_tuto.jpg


Windows Malware Analysis for Hedgehogs - Beginner Training
Language: English | Size:6.1 GB
Genre:eLearning

Files Included :

1  Introduction.mp4 (35.77 MB)
MP4
2  Analysis process.mp4 (4.02 MB)
MP4
1  x64dbg introduction.mp4 (29.41 MB)
MP4
3  Lab x64dbg 1 CPU view windows.mp4 (72.35 MB)
MP4
4  Lab x64dbg 2 Navigation.mp4 (69.4 MB)
MP4
5  Lab x64dbg 3 Software breakpoints.mp4 (89.11 MB)
MP4
6  Lab x64dbg 4 Hardware breakpoints.mp4 (51.14 MB)
MP4
7  Lab x64dbg 5 Memory breakpoints.mp4 (83.71 MB)
MP4
8  Lab ASLR 1 Rebasing and DllCharacteristics in the Optional Header.mp4 (94.43 MB)
MP4
9  Lab ASLR 2 Hex to Bin Conversion, Bitmasks and Disabling Exploit Protection.mp4 (83.41 MB)
MP4
1  Legion ransomware intro.mp4 (6.62 MB)
MP4
2  Lab Legion ransomware 1 Triage.mp4 (83.34 MB)
MP4
3  Lab Legion ransomware 2 Finding main.mp4 (79.43 MB)
MP4
4  Lab Legion ransomware 3 Date check markup.mp4 (87.57 MB)
MP4
5  Lab Legion ransomware 4 Finding the encryption function.mp4 (74.25 MB)
MP4
6  Lab Legion ransomware 5 Understanding the encryption.mp4 (127.48 MB)
MP4
7  Lab Legion ransomware 6 Patching with x32dbg.mp4 (105.02 MB)
MP4
8  Lab Legion ransomware 7 Ransomware monitoring and file decryption test.mp4 (102.43 MB)
MP4
1  How packers work.mp4 (32.27 MB)
MP4
10  Lab Poison 1 Speakeasy API logging.mp4 (130.33 MB)
MP4
11  Lab Poison 2 Unpacking via RtlDecompressBuffer.mp4 (88.07 MB)
MP4
12  Lab Injector DLL Unpacking via VirtualAlloc.mp4 (127.74 MB)
MP4
2  Unpacking methods.mp4 (32.54 MB)
MP4
3  Unpacking stub types and how they work.mp4 (27.06 MB)
MP4
5  Installing Python 3 and Speakeasy.mp4 (53.34 MB)
MP4
6  Lab Winupack 1  packing, fix disassembly in x32dbg.mp4 (121.27 MB)
MP4
7  Lab Winupack 2 Find OEP via tracing, dump and fix imports.mp4 (100.3 MB)
MP4
8  Lab Winupack 3 Find OEP via hardware breakpoint on stack.mp4 (49.06 MB)
MP4
9  One generic unpacking approach.mp4 (35.2 MB)
MP4
1  Malware Analysis Lab.mp4 (46.4 MB)
MP4
3  Installing VirtualBox Windows 10 VM.mp4 (64.11 MB)
MP4
4  Installing VirtualBox Guest Additions.mp4 (27.71 MB)
MP4
5  Enabling hidden files view and removing Windows Defender.mp4 (57.61 MB)
MP4
6  Sample handling Course samples and password protected archives.mp4 (21.21 MB)
MP4
7  Sample handling Shared folder setup.mp4 (44.19 MB)
MP4
8  Sample handling Prevent execution via ACLs (Windows host only).mp4 (54.67 MB)
MP4
9  Network, snapshots and first sample execution.mp4 (70.6 MB)
MP4
1  What is triage.mp4 (43.16 MB)
MP4
10  Lab Exercise solution.mp4 (80.59 MB)
MP4
3  Lab Triage 1 Determine file types of unknown samples.mp4 (102.95 MB)
MP4
4  What is a file type.mp4 (37.8 MB)
MP4
5  Lab Triage 2 Whole file examination.mp4 (142.54 MB)
MP4
6  Antivirus detection names and formats for malware.mp4 (26.19 MB)
MP4
7  Deciphering antivirus detection names for malware.mp4 (49.69 MB)
MP4
8  Lab Triage 3 VirusTotal autoscans and first research.mp4 (35.37 MB)
MP4
9  Lab Triage 4 Final analysis.mp4 (68.28 MB)
MP4
1  Finding the malware developer's code.mp4 (17.09 MB)
MP4
10  Lab Installers 2 Layer 2 Extract 7zip SFX files.mp4 (73.7 MB)
MP4
11  Lab Installers 3 Extract 7zip SFX configuration.mp4 (76.1 MB)
MP4
12  Lab Installers 4 Triage of multiple files.mp4 (106.15 MB)
MP4
2  Wrapped files.mp4 (27 MB)
MP4
4  Lab Wapped files 1 Triage of a wrapped file.mp4 (103 MB)
MP4
5  Lab Wrapped files 2 Obtaining the script with ACLs.mp4 (124.08 MB)
MP4
6  Lab Wrapped files 3 Wrapped file payload analysis.mp4 (51.17 MB)
MP4
7  Lab Wrapped files 4 Obtaining the script with APIMonitor.mp4 (74.86 MB)
MP4
8  Installers.mp4 (19.99 MB)
MP4
9  Lab Installers 1 Layer 1 Unpacking Nullsoft.mp4 (138.35 MB)
MP4
1  Auto Start Extensibility Points (ASEPs).mp4 (28.39 MB)
MP4
2  The Windows Registry.mp4 (53.04 MB)
MP4
4  Lab Services.mp4 (127.62 MB)
MP4
5  Lab Disinfection 1 Autoruns - Run, IFEO.mp4 (126.16 MB)
MP4
6  Lab Disinfection 2 RunOnce, Active Setup, Scheduled Tasks, LNKs.mp4 (113.5 MB)
MP4
1  Introduction to Portable Executable files.mp4 (24.65 MB)
MP4
10  Compilation and Interpretation.mp4 (39.82 MB)
MP4
11  Lab  NET 1  NET basics and triage.mp4 (53.89 MB)
MP4
12  Lab  NET 2 Running the file, DnSpy basics.mp4 (62.6 MB)
MP4
13  Lab  NET 3 Code search in DnSpy.mp4 (92.58 MB)
MP4
2  Portable Executable format basics.mp4 (37.51 MB)
MP4
4  Lab PE 1 MS DOS stub, COFF file header, timestamps and REPRO builds.mp4 (102.33 MB)
MP4
5  Lab PE 2 Optional header and section table.mp4 (94.69 MB)
MP4
6  Lab PE 3 Resources, icons, debug path, imports.mp4 (78.39 MB)
MP4
7  Lab PE 4 Anomalies and visualization.mp4 (75.22 MB)
MP4
1  Analysis types.mp4 (19.36 MB)
MP4
10  Mapping detection names to file verdicts.mp4 (39.09 MB)
MP4
2  File analysis verdicts.mp4 (85.63 MB)
MP4
3  Clean vs malicious-approaches for clean file analysis.mp4 (44.14 MB)
MP4
4  Tools for binary diffing and finding hidden certificate data.mp4 (13.76 MB)
MP4
6  Lab diffing 1 Binary diffing with vbindiff and meld.mp4 (85.62 MB)
MP4
7  Lab diffing 2 Identify certificate manipulation.mp4 (74.89 MB)
MP4
8  How signature verification works.mp4 (10.31 MB)
MP4
9  Lab diffing3 Force strict signature verification.mp4 (98.18 MB)
MP4
1  Writing analysis reports.mp4 (30.78 MB)
MP4
2  Malware Classification.mp4 (36.7 MB)
MP4
3  Malware types by propagation.mp4 (23.08 MB)
MP4
4  Malware types by payload behavior.mp4 (21.21 MB)
MP4
5  Malware family identification.mp4 (8.68 MB)
MP4
7  Lab report writing 1 Main analysis of a downloader.mp4 (75.7 MB)
MP4
8  Lab report writing 2 ICC profile extraction with exiftool.mp4 (77.2 MB)
MP4
9  Lab report writing 3 Malware decryption with CyberChef.mp4 (108.69 MB)
MP4
1  Ghidra introduction.mp4 (9.23 MB)
MP4
3  Lab preparation Installing Ghidra.mp4 (25.44 MB)
MP4
4  Lab Ghidra 1 New project, file import and autoanalysis.mp4 (45.17 MB)
MP4
5  Lab Ghidra 2 Windows in the codebrowser part 1.mp4 (93.62 MB)
MP4
6  Lab Ghidra 3 Windows in the codebrowser part 2.mp4 (68.46 MB)
MP4
7  Lab finding main 1 MinGW and VisualStudio C++ applications.mp4 (92.83 MB)
MP4
8  Lab finding main 2 A more difficult application.mp4 (85.94 MB)
MP4

https://thumbs2.imgbox.com/6f/ca/gL2Gukax_t.jpg

https://img87.pixhost.to/images/1010/363506399_rg.png
Windows Malware Analysis for Hedgehogs - Beginner Training.z01

Код:
https://rapidgator.net/file/1c78df39760e6d8c84bb126c44ba96dc/Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z01

Windows Malware Analysis for Hedgehogs - Beginner Training.z02

Код:
https://rapidgator.net/file/ed4e378d7f632e03aee6928e663a36ba/Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z02

Windows Malware Analysis for Hedgehogs - Beginner Training.z03

Код:
https://rapidgator.net/file/fbc3c0f8350cfdd2edd4c079db84c91b/Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z03

Windows Malware Analysis for Hedgehogs - Beginner Training.z04

Код:
https://rapidgator.net/file/40e37047a90dd5bb991ce02763586823/Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z04

Windows Malware Analysis for Hedgehogs - Beginner Training.z05

Код:
https://rapidgator.net/file/ae2593c4ff4efbc7ea95132dd45f99fb/Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z05

Windows Malware Analysis for Hedgehogs - Beginner Training.z06

Код:
https://rapidgator.net/file/aee002893d717e3918298fcb0ce203ed/Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z06

Windows Malware Analysis for Hedgehogs - Beginner Training.z07

Код:
https://rapidgator.net/file/9f0d6ea3248d9f5930c1a3fe2dd5c7f8/Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z07

Windows Malware Analysis for Hedgehogs - Beginner Training.z08

Код:
https://rapidgator.net/file/b745ea711e37f6f851a225aa93ebe6cd/Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z08

Windows Malware Analysis for Hedgehogs - Beginner Training.z09

Код:
https://rapidgator.net/file/8cb3defeca5a9cfa24f758acdc707dbb/Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z09

Windows Malware Analysis for Hedgehogs - Beginner Training.z10

Код:
https://rapidgator.net/file/aa591271987f2e535bb2799137611ff9/Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z10

Windows Malware Analysis for Hedgehogs - Beginner Training.z11

Код:
https://rapidgator.net/file/401c3bba4c5fef19f6bd83a7796c5618/Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z11

Windows Malware Analysis for Hedgehogs - Beginner Training.z12

Код:
https://rapidgator.net/file/a0c7024567d94138bb814fedaca08717/Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z12

Windows Malware Analysis for Hedgehogs - Beginner Training.zip

Код:
https://rapidgator.net/file/d1364880df70379dde4ef4e9e900e297/Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.zip

https://img89.pixhost.to/images/499/380227628_cropped-keep2share-logo.png
Windows Malware Analysis for Hedgehogs - Beginner Training.z01

Код:
https://k2s.cc/file/728e668c46732/Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z01

Windows Malware Analysis for Hedgehogs - Beginner Training.z02

Код:
https://k2s.cc/file/c065b22646605/Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z02

Windows Malware Analysis for Hedgehogs - Beginner Training.z03

Код:
https://k2s.cc/file/49f0e54272672/Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z03

Windows Malware Analysis for Hedgehogs - Beginner Training.z04

Код:
https://k2s.cc/file/21d9fafacf3f6/Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z04

Windows Malware Analysis for Hedgehogs - Beginner Training.z05

Код:
https://k2s.cc/file/3f1a5b8e8a8ab/Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z05

Windows Malware Analysis for Hedgehogs - Beginner Training.z06

Код:
https://k2s.cc/file/000975dde7514/Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z06

Windows Malware Analysis for Hedgehogs - Beginner Training.z07

Код:
https://k2s.cc/file/f340924d7d7e0/Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z07

Windows Malware Analysis for Hedgehogs - Beginner Training.z08

Код:
https://k2s.cc/file/e7dc6df5aacf1/Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z08

Windows Malware Analysis for Hedgehogs - Beginner Training.z09

Код:
https://k2s.cc/file/aedf7abd619be/Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z09

Windows Malware Analysis for Hedgehogs - Beginner Training.z10

Код:
https://k2s.cc/file/db608ec92c715/Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z10

Windows Malware Analysis for Hedgehogs - Beginner Training.z11

Код:
https://k2s.cc/file/d26f07fd85502/Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z11

Windows Malware Analysis for Hedgehogs - Beginner Training.z12

Код:
https://k2s.cc/file/2c2c511dbf767/Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z12

Windows Malware Analysis for Hedgehogs - Beginner Training.zip

Код:
https://k2s.cc/file/6c2b6d852a6f3/Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.zip