Udemy - Practical and Hands-On Malware Analysis (With Live Demos)

seeders: 10
leechers: 6
updated:

Download Fast Safe Anonymous
movies, software, shows...

Files

[ DevCourseWeb.com ] Udemy - Practical and Hands-On Malware Analysis (With Live Demos)
  • Get Bonus Downloads Here.url (0.2 KB)
  • ~Get Your Files Here ! 1. Introduction
    • 1. Welcome to the Course & About Me.mp4 (17.9 MB)
    • 1. Welcome to the Course & About Me.srt (1.4 KB)
    • 2. SneakPeak of Demonstrations Inside Course.mp4 (17.4 MB)
    • 2. SneakPeak of Demonstrations Inside Course.srt (0.1 KB)
    • 3. Who is this Course for, Course Summary & Learning Objectives.mp4 (49.5 MB)
    • 3. Who is this Course for, Course Summary & Learning Objectives.srt (3.9 KB)
    2. Theoretical Section of Course
    • 1. Main Topics, What is Malware & Categories of Malware.mp4 (161.0 MB)
    • 1. Main Topics, What is Malware & Categories of Malware.srt (12.0 KB)
    • 2. Types of Malware, Malware Infection Vectors & Malware Analysis.mp4 (100.8 MB)
    • 2. Types of Malware, Malware Infection Vectors & Malware Analysis.srt (7.5 KB)
    • 3. Why Malware Analysis, Goals of Malware Analysis & What is Reverse Engineering.mp4 (121.7 MB)
    • 3. Why Malware Analysis, Goals of Malware Analysis & What is Reverse Engineering.srt (8.6 KB)
    • 4. Software Reverse Engineering, Types of Software Reverse Engineering & Securit.mp4 (113.8 MB)
    • 4. Software Reverse Engineering, Types of Software Reverse Engineering & Securit.srt (8.0 KB)
    • 5. Security-Related Reversing & Reversing in Software Development.mp4 (87.7 MB)
    • 5. Security-Related Reversing & Reversing in Software Development.srt (6.0 KB)
    • 6. Low-Level Software.mp4 (71.4 MB)
    • 6. Low-Level Software.srt (4.7 KB)
    • 7. Low-Level Software(II), Tools Needed & Precautions.mp4 (92.0 MB)
    • 7. Low-Level Software(II), Tools Needed & Precautions.srt (6.9 KB)
    • 8. Precautions(II) & Environment Setup (SANDBOX).mp4 (111.1 MB)
    • 8. Precautions(II) & Environment Setup (SANDBOX).srt (8.0 KB)
    3. Downloading and Installation of Tools
    • 1. Downloading VirtualBox, the Windows VM and the Flare VM package.mp4 (56.1 MB)
    • 1. Downloading VirtualBox, the Windows VM and the Flare VM package.srt (5.9 KB)
    • 1.1 SETTING UP AN ENVIRONMENT FOR MALWARE ANALYSIS.docx (14.1 MB)
    • 2. Installing VirtualBox, Extracting and Importing Windows VM & Importing and S.mp4 (37.4 MB)
    • 2. Installing VirtualBox, Extracting and Importing Windows VM & Importing and S.srt (9.5 KB)
    • 3. Taking Snapshots & Accessing Shared Flare VM Package.mp4 (60.1 MB)
    • 3. Taking Snapshots & Accessing Shared Flare VM Package.srt (10.1 KB)
    • 4. Installing Flare VM Package.mp4 (31.8 MB)
    • 4. Installing Flare VM Package.srt (5.5 KB)
    4. Static Analysis Demonstration
    • 1. Precautions, the Tools, Getting String & Hashing.mp4 (95.9 MB)
    • 1. Precautions, the Tools, Getting String & Hashing.srt (23.0 KB)
    • 1.1 LINK TO MALWARES AND OTHER TOOLS.html (0.1 KB)
    • 1.2 PRACTICAL STATIC ANALYSIS MANUAL.docx (4.3 MB)
    • 2. Generating Hashes, Using Virustotal & Using CFF Explorer.mp4 (113.5 MB)
    • 2. Generating Hashes, Using Virustotal & Using CFF Explorer.srt (22.5 KB)
    5. Dynamic Analysis Demonstration
    • 1. Using Fakenet & Regshot.mp4 (99.3 MB)
    • 1. Using Fakenet & Regshot.srt (14.1 KB)
    • 1.1 PRACTICAL DYNAMIC ANALYSIS MANUAL.docx (10.3 MB)
    • 2. Using Regshot(II) & Executing Malware.mp4 (30.1 MB)
    • 2. Using Regshot(II) & Executing Malware.srt (5.0 KB)
    • 3. Using Regshot(III) & Process Monitor.mp4 (68.2 MB)
    • 3. Using Regshot(III) & Process Monitor.srt (6.7 KB)
    • Bonus Resources.txt (0.4 KB)

Description

Practical and Hands-On Malware Analysis (With Live Demos)



https://DevCourseWeb.com

MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English + srt | Duration: 20 lectures (2h 18m) | Size: 1.57 GB

Beginner and Intermediate Course on Malware Analysis

What you'll learn
Fundamentals of malware concepts and malware analysis
Set up malware analysis lab to study the malware.
Practice how to conduct static analysis of malware
Practice how to conduct dynamic analysis of malware
Master different techniques that the malware uses to evade detection
Gain experience in working with cutting edge technologies used to analyze malware
Gain mastery in detection of malware agaianst organizations

Requirements
Basic windows concepts
Basic concepts of software and programming
Basic computer concepts



Download torrent
1.5 GB
seeders:10
leechers:6
Udemy - Practical and Hands-On Malware Analysis (With Live Demos)


Trackers

tracker name
udp://tracker.torrent.eu.org:451/announce
udp://tracker.tiny-vps.com:6969/announce
http://tracker.foreverpirates.co:80/announce
udp://tracker.cyberia.is:6969/announce
udp://exodus.desync.com:6969/announce
udp://explodie.org:6969/announce
udp://tracker.opentrackr.org:1337/announce
udp://9.rarbg.to:2780/announce
udp://tracker.internetwarriors.net:1337/announce
udp://ipv4.tracker.harry.lu:80/announce
udp://open.stealth.si:80/announce
udp://9.rarbg.to:2900/announce
udp://9.rarbg.me:2720/announce
udp://opentor.org:2710/announce
µTorrent compatible trackers list

Download torrent
1.5 GB
seeders:10
leechers:6
Udemy - Practical and Hands-On Malware Analysis (With Live Demos)


Torrent hash: 1B22F17076381557AC2BC7BFB951B343C92FB075