https://img87.pixhost.to/images/599/359020115_tuto.jpg


download скачать Free download скачать : Udemy Windows Malware Analysis for Hedgehogs - Beginner Training
mp4 | Video: h264,1280X720 | Audio: AAC, 44.1 KHz
Genre:eLearning | Language: English | Size:6.29 GB

Files Included :

001 Introduction.mp4 (35.76 MB)
MP4
002 Analysis process.mp4 (4.02 MB)
MP4
001 Malware Analysis Lab.mp4 (46.4 MB)
MP4
003 Installing VirtualBox Windows 10 VM.mp4 (70.64 MB)
MP4
004 Installing VirtualBox Guest Additions.mp4 (27.7 MB)
MP4
005 Enabling hidden files view, removing Windows Defender.mp4 (54.2 MB)
MP4
006 Sample handling Course samples and password protected archives.mp4 (21.21 MB)
MP4
007 Sample handling Shared folder setup.mp4 (44.18 MB)
MP4
008 Sample handling Prevent execution via ACLs (Windows host only).mp4 (54.67 MB)
MP4
009 Network, snapshots and first sample execution.mp4 (70.6 MB)
MP4
010 Disabling Windows updates.mp4 (26.99 MB)
MP4
001 What is triage.mp4 (43.16 MB)
MP4
003 Lab Triage 1 Determine file types of unknown samples.mp4 (102.95 MB)
MP4
004 What is a file type.mp4 (37.8 MB)
MP4
005 Lab Triage 2 Whole file examination.mp4 (142.54 MB)
MP4
006 Antivirus detection names and formats for malware.mp4 (26.19 MB)
MP4
007 Deciphering antivirus detection names for malware.mp4 (49.69 MB)
MP4
008 Lab Triage 3 VirusTotal autoscans and first research.mp4 (35.37 MB)
MP4
009 Lab Triage 4 Final analysis.mp4 (68.28 MB)
MP4
010 Lab Exercise solution.mp4 (80.59 MB)
MP4
001 Finding the malware developer's code.mp4 (17.09 MB)
MP4
002 Wrapped files.mp4 (27 MB)
MP4
004 Lab Wapped files 1 Triage of a wrapped file.mp4 (103 MB)
MP4
005 Lab Wrapped files 2 Obtaining the script with ACLs.mp4 (124.08 MB)
MP4
006 Lab Wrapped files 3 Wrapped file payload analysis.mp4 (51.17 MB)
MP4
007 Lab Wrapped files 4 Obtaining the script with APIMonitor.mp4 (74.86 MB)
MP4
008 Installers.mp4 (19.99 MB)
MP4
009 Lab Installers 1 Layer 1 Unpacking Nullsoft.mp4 (138.34 MB)
MP4
010 Lab Installers 2 Layer 2 Extract 7zip SFX files.mp4 (73.69 MB)
MP4
011 Lab Installers 3 Extract 7zip SFX configuration.mp4 (76.1 MB)
MP4
012 Lab Installers 4 Triage of multiple files.mp4 (106.15 MB)
MP4
001 Auto Start Extensibility Points (ASEPs).mp4 (28.39 MB)
MP4
002 The Windows Registry.mp4 (53.04 MB)
MP4
004 Lab Services.mp4 (127.62 MB)
MP4
005 Lab Disinfection 1 Autoruns - Run, IFEO.mp4 (126.16 MB)
MP4
006 Lab Disinfection 2 RunOnce, Active Setup, Scheduled Tasks, LNKs.mp4 (113.49 MB)
MP4
001 Introduction to Portable Executable files.mp4 (24.64 MB)
MP4
002 Portable Executable format basics.mp4 (37.51 MB)
MP4
004 Lab PE 1 MS DOS stub, COFF file header, timestamps and REPRO builds.mp4 (102.33 MB)
MP4
005 Lab PE 2 Optional header and section table.mp4 (94.69 MB)
MP4
006 Lab PE 3 Resources, icons, debug path, imports.mp4 (78.39 MB)
MP4
007 Lab PE 4 Anomalies and visualization.mp4 (75.21 MB)
MP4
008 Compilation and Interpretation.mp4 (39.82 MB)
MP4
009 Lab  NET 1  NET basics and triage.mp4 (53.89 MB)
MP4
010 Lab  NET 2 Running the file, DnSpy basics.mp4 (62.6 MB)
MP4
011 Lab  NET 3 Code search in DnSpy.mp4 (92.58 MB)
MP4
001 Introduction to file analysis verdicts and clean file analysis.mp4 (25.24 MB)
MP4
002 Analysis types.mp4 (19.36 MB)
MP4
003 File analysis verdicts.mp4 (85.63 MB)
MP4
004 Clean vs malicious-approaches for clean file analysis.mp4 (44.14 MB)
MP4
005 Tools for binary diffing and finding hidden certificate data.mp4 (13.76 MB)
MP4
007 Lab diffing 1 Binary diffing with vbindiff and meld.mp4 (85.62 MB)
MP4
008 Lab diffing 2 Identify certificate manipulation.mp4 (74.89 MB)
MP4
009 How signature verification works.mp4 (10.31 MB)
MP4
010 Lab diffing3 Force strict signature verification.mp4 (98.18 MB)
MP4
011 Mapping detection names to file verdicts.mp4 (39.09 MB)
MP4
001 Introduction to analysis reports.mp4 (26.47 MB)
MP4
002 Writing analysis reports.mp4 (30.78 MB)
MP4
003 Malware Classification.mp4 (36.69 MB)
MP4
004 Malware types by propagation.mp4 (23.07 MB)
MP4
005 Malware types by payload behavior.mp4 (21.2 MB)
MP4
006 Malware family identification.mp4 (8.67 MB)
MP4
008 Lab report writing 1 Main analysis of a downloader.mp4 (75.7 MB)
MP4
009 Lab report writing 2 ICC profile extraction with exiftool.mp4 (80.27 MB)
MP4
010 Lab report writing 3 Malware decryption with CyberChef.mp4 (108.69 MB)
MP4
011 Lab report writing 4 Formatting, structure and tips for blog articles.mp4 (92.58 MB)
MP4
001 Ghidra introduction.mp4 (9.23 MB)
MP4
003 Lab preparation Installing Ghidra.mp4 (25.43 MB)
MP4
004 Lab Ghidra 1 New project, file import and autoanalysis.mp4 (45.16 MB)
MP4
005 Lab Ghidra 2 Windows in the codebrowser part 1.mp4 (93.61 MB)
MP4
006 Lab Ghidra 3 Windows in the codebrowser part 2.mp4 (68.46 MB)
MP4
007 Lab finding main 1 MinGW and VisualStudio C++ applications.mp4 (92.83 MB)
MP4
008 Lab finding main 2 A more difficult application.mp4 (85.93 MB)
MP4
001 x64dbg introduction.mp4 (29.41 MB)
MP4
003 Lab x64dbg 1 CPU view windows.mp4 (72.35 MB)
MP4
004 Lab x64dbg 2 Navigation.mp4 (69.39 MB)
MP4
005 Lab x64dbg 3 Software breakpoints.mp4 (89.1 MB)
MP4
006 Lab x64dbg 4 Hardware breakpoints.mp4 (51.13 MB)
MP4
007 Lab x64dbg 5 Memory breakpoints.mp4 (83.71 MB)
MP4
008 Lab ASLR 1 Rebasing and DllCharacteristics in the Optional Header.mp4 (94.43 MB)
MP4
009 Lab ASLR 2 Hex to Bin Conversion, Bitmasks and Disabling Exploit Protection.mp4 (83.4 MB)
MP4
001 Legion ransomware intro.mp4 (6.61 MB)
MP4
002 Lab Legion ransomware 1 Triage.mp4 (83.34 MB)
MP4
003 Lab Legion ransomware 2 Finding main.mp4 (79.43 MB)
MP4
004 Lab Legion ransomware 3 Date check markup.mp4 (87.57 MB)
MP4
005 Lab Legion ransomware 4 Finding the encryption function.mp4 (74.25 MB)
MP4
006 Lab Legion ransomware 5 Understanding the encryption.mp4 (127.48 MB)
MP4
007 Lab Legion ransomware 6 Patching with x32dbg.mp4 (105.02 MB)
MP4
008 Lab Legion ransomware 7 Ransomware monitoring and file decryption test.mp4 (102.43 MB)
MP4
001 How packers work.mp4 (32.26 MB)
MP4
002 Unpacking methods.mp4 (32.54 MB)
MP4
003 Unpacking stub types and how they work.mp4 (27.06 MB)
MP4
005 Installing Python 3 and Speakeasy.mp4 (53.34 MB)
MP4
006 Lab Winupack 1  packing, fix disassembly in x32dbg.mp4 (121.27 MB)
MP4
007 Lab Winupack 2 Find OEP via tracing, dump and fix imports.mp4 (100.3 MB)
MP4
008 Lab Winupack 3 Find OEP via hardware breakpoint on stack.mp4 (49.05 MB)
MP4
009 One generic unpacking approach.mp4 (35.19 MB)
MP4
010 Lab Poison 1 Speakeasy API logging.mp4 (130.33 MB)
MP4
011 Lab Poison 2 Unpacking via RtlDecompressBuffer.mp4 (88.06 MB)
MP4
012 Lab Injector DLL Unpacking via VirtualAlloc.mp4 (127.73 MB)
MP4
013 Course finale.mp4 (15.19 MB)
MP4

https://thumbs2.imgbox.com/aa/b1/Q9G1CLmY_t.jpg

https://img87.pixhost.to/images/1103/364146951_nitroflare.jpg

Код:
 https://nitroflare.com/view/3F1049648620EBB/Udemy_Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z01
https://nitroflare.com/view/0D995C40656B78A/Udemy_Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z02
https://nitroflare.com/view/0BA4C92622B3BE0/Udemy_Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z03
https://nitroflare.com/view/07B755A8A512FA9/Udemy_Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z04
https://nitroflare.com/view/438EE75DD21848F/Udemy_Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z05
https://nitroflare.com/view/9BB5F332AC274BC/Udemy_Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z06
https://nitroflare.com/view/C8C6C190C481D7E/Udemy_Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.zip

https://img88.pixhost.to/images/1104/374887060_banner_240-32.png

Код:
 https://ddownload.com/41p8wp04fseq/Udemy_Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z01
https://ddownload.com/wl2zlqd6gzdf/Udemy_Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z02
https://ddownload.com/p0iph90hzjpa/Udemy_Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z03
https://ddownload.com/fmqvug7aungu/Udemy_Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z04
https://ddownload.com/6iibnr20vwvh/Udemy_Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z05
https://ddownload.com/yd4mxdz5361l/Udemy_Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.z06
https://ddownload.com/5i8trvhkm4db/Udemy_Windows_Malware_Analysis_for_Hedgehogs_-_Beginner_Training.zip