Malware and Incident Response

seeders: 31
leechers: 17
updated:
Added by tutsnode in Other > Tutorials

Download Fast Safe Anonymous
movies, software, shows...
  • Downloads: 120
  • Language: English

Files

Malware and Incident Response [TutsNode.com] - Malware and Incident Response
  • 03-1.1 Malware Threat Landscape.mp4 (603.4 MB)
  • 20-5.3 Entry Points.mp4 (527.0 MB)
  • 08-2.2 How to Correctly Set Up a Lab.mp4 (247.9 MB)
  • 07-2.1 Why Set Up a Malware Lab.mp4 (177.7 MB)
  • 26-7.1 What to Look for.mp4 (150.9 MB)
  • 24-6.3 Other Techniques.mp4 (146.6 MB)
  • 13-3.4 Sandbox and Network.mp4 (144.9 MB)
  • 15-4.1 Wireshark.mp4 (142.1 MB)
  • 16-4.2 Column Setup.mp4 (122.1 MB)
  • 04-1.2 Malware Analysis.mp4 (119.7 MB)
  • 22-6.1 Registry Persistence.mp4 (112.1 MB)
  • 10-3.1 Cuckoo Sandbox.mp4 (103.4 MB)
  • 23-6.2 Analyzing for Persistence.mp4 (91.3 MB)
  • 12-3.3 Networking and Internet Connections.mp4 (75.7 MB)
  • 19-5.2 Image Header.mp4 (58.3 MB)
  • 18-5.1 PE File Format.mp4 (56.2 MB)
  • 01-Malware and Incident Response LiveLessons - Introduction.mp4 (41.9 MB)
  • 27-Malware and Incident Response LiveLessons - Summary.mp4 (32.1 MB)
  • 09-Learning objectives.mp4 (27.3 MB)
  • 17-Learning objectives.mp4 (23.5 MB)
  • 21-Learning objectives.mp4 (21.7 MB)
  • 25-Learning objectives.mp4 (17.9 MB)
  • 14-Learning objectives.mp4 (15.7 MB)
  • 06-Learning objectives.mp4 (13.7 MB)
  • 02-Learning objectives.mp4 (13.0 MB)
  • 11-3.2 Other Sandbox Systems.mp4 (12.5 MB)
  • 05-1.3 Malware Analysis Overview.mp4 (10.5 MB)
  • TutsNode.com.txt (0.1 KB)
  • [TGx]Downloaded from torrentgalaxy.to .txt (0.6 KB)
  • .pad
    • 0 (633.6 KB)
    • 1 (989.8 KB)
    • 2 (90.5 KB)
    • 3 (325.2 KB)
    • 4 (127.4 KB)
    • 5 (395.9 KB)
    • 6 (121.3 KB)
    • 7 (938.9 KB)
    • 8 (953.9 KB)
    • 9 (267.2 KB)
    • 10 (888.8 KB)
    • 11 (581.3 KB)
    • 12 (691.8 KB)
    • 13 (306.4 KB)
    • 14 (715.7 KB)
    • 15 (817.7 KB)
    • 16 (102.3 KB)
    • 17 (902.5 KB)
    • 18 (703.6 KB)
    • 19 (502.9 KB)
    • 20 (316.0 KB)
    • 21 (106.7 KB)
    • 22 (307.4 KB)
    • 23 (333.1 KB)
    • 24 (994.6 KB)
    • 25 (554.5 KB)

Description


Description

Threats, viruses, and attacks are unavoidable and as a cybersecurity professional you will need to understand how to analyze these threats. With 2 hours of video training, Malware and Incident Response LiveLessons provides learners with an understanding of basic malware analysis and how to respond to incidents when they happen. Leaners will also explore the basics of how malware works and how to set up a safe environment to analyze malware in a lab. This course is meant to be an introduction to simple tools and techniques for those new to cyber security.

Malware and Incident Response LiveLessons is taught by expert trainer, author and cybersecurity expert Aamir Lakhani. Using hands-on demos, in-depth discussions and lightboard work to teach cyber security fundamentals, this video course teaches you cybersecurity best practices in a way that is easy to access and implement in real world situations.

Topics include:

Threat Landscape
Malware Labs
Dynamic Analysis
Malware Packet Analysis
PE File Identification
File Persistence
String Analysis

Released 12/2021



Download torrent
3 GB
seeders:31
leechers:17
Malware and Incident Response


Trackers

tracker name
udp://open.stealth.si:80/announce
udp://tracker.tiny-vps.com:6969/announce
udp://fasttracker.foreverpirates.co:6969/announce
udp://tracker.opentrackr.org:1337/announce
udp://explodie.org:6969/announce
udp://tracker.cyberia.is:6969/announce
udp://ipv4.tracker.harry.lu:80/announce
udp://tracker.uw0.xyz:6969/announce
udp://opentracker.i2p.rocks:6969/announce
udp://tracker.birkenwald.de:6969/announce
udp://tracker.torrent.eu.org:451/announce
udp://tracker.moeking.me:6969/announce
udp://tracker.dler.org:6969/announce
udp://9.rarbg.me:2970/announce
µTorrent compatible trackers list

Download torrent
3 GB
seeders:31
leechers:17
Malware and Incident Response


Torrent hash: 77ECAC12785780CD9A3183D26C28F15A432E9389