وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Practical Malware Analysis & Triage

سرفصل های دوره
  • 1. Hey, thanks! 198K
  • 2. Whoami & Course Overview 437K
  • 3. Downloading VirtualBox 598K
  • 4. Downloading Windows 10 716K
  • 5. Setting Up the Windows 10 VM 590K
  • 6. Downloading REMnux 675K
  • 7. Installing REMnux 454K
  • 8. Installing FLARE-VM Commands & Links for this section 509K
  • 9. Analysis Network Setup 746K
  • 10. INetSim Setup 386K
  • 11. Course Lab Repo Download & Lab Orientation 597K
  • 12. Taking a Snapshot Before First Detonation 348K
  • 13. Detonating Our First Sample 392K
  • 14. Tool Troubleshooting 427K
  • 15. Basic Malware Handling 325K
  • 16. Safe Malware Sourcing & Additional Resources 636K
  • 17. Hashing Malware Samples 328K
  • 18. Malware Repositories VirusTotal 501K
  • 19. Strings & FLOSS Static String Analysis 353K
  • 20. Analyzing the Import Address Table Errata 573K
  • 21. Introduction to the Windows API 577K
  • 22. MalAPI.io 626K
  • 23. To Pack Or Not To Pack Packed Malware Analysis 578K
  • 24. Combining Analysis Methods PEStudio 466K
  • 25. Note Review 372K
  • 26. Basic Dynamic Analysis Intro Host and Network Indicators 301K
  • 27. Initial Detonation & Triage Hunting for Network Signatures 522K
  • 28. Host-Based Indicators Procmon Part I 764K
  • 29. Host-Based Indicators Procmon Part II 617K
  • 30. Dynamic Analysis of Unknown Binaries Part I Analyzing Wireshark 560K
  • 31. Dynamic Analysis of Unknown Binaries Part II Host-Based Indicators 586K
  • 32. Analyzing a Reverse Shell Part I Correlating IOCs 460K
  • 33. Analyzing a Reverse Shell Part II Parent-Child Process Analysis 817K
  • 34. Challenge 1 SillyPutty Intro 398K
  • 35. Challenge 1 SillyPutty Walkthrough 598K
  • 36. Intro to Advanced Analysis & Assembly Language 325K
  • 37. Disassembling & Decompiling a Malware Dropper Intro to Cutter Errata 579K
  • 38. x86 CPU Instructions, Memory Registers, & the Stack A Closer Look 323K
  • 39. Revisiting the Dropper Assembly Instructions and the Windows API 495K
  • 40. Hello, World! Under a Microscope Part I Samples for this section
  • 41. Advanced Analysis of a Process Injector Errata 543K
  • 42. Getting Comfortable in x32dbg Flow Control & Breakpoints
  • 43. Debugging the Dropper Dynamic Analysis of x86 Instructions & API Calls 938K
  • 44. Hello, World! Under a Microscope Part II Samples for this section PMAT
  • 45. Challenge 2 SikoMode Intro 457K
  • 46. Challenge 2 SikoMode Walkthrough 612K
  • 47. Analyzing Excel Maldocs OLEdump 512K
  • 48. Analyzing Word Maldocs Remote Template Macro Injection 518K
  • 49. Analyzing Shellcode Carving Shellcode & scdbg 645K
  • 50. Carving Shellcode from Memory Sample for this section
  • 51. PowerShell Analyzing Obfuscated Scripts 538K
  • 52. VBScript Analyzing a Multi-Stage MSBuild Dropper 473K
  • 53. Intro to Reversing C & the .NET Framework 363K
  • 54. Reversing an Encrypted C2 Dropper DLL with dnSpy Errata 764K
  • 55. Programming Language Recognition & Analyzing a Go Service Backdoor 534K
  • 56. Lab Update Installing MobSF 418K
  • 57. Intro to MobSF 549K
  • 58. WannaCry.exe Introduction 375K
  • 59. WannaCry.exe Walkthrough 616K
  • 60. BlueJupyter Automating Triage with Jupyter Notebooks 546K
  • 61. Any.Run Malware Sandboxing 637K
  • 62. Advanced Script Analysis with ChatGPT Samples for this section
  • 63. Writing YARA Rules 469K
  • 64. Detecting Malware with YARA Errata 487K
  • 65. Writing & Publishing a Malware Analysis Report 458K
  • 66. Course Final 410K
  • 67. Congrats! Course Outro 4259K
  • 139,000 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 44291
    حجم: 14369 مگابایت
    مدت زمان: 615 دقیقه
    تاریخ انتشار: ۲۰ اردیبهشت ۱۴۰۴
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    139,000 تومان
    افزودن به سبد خرید