FileMood

Download Windows Malware Analysis for Hedgehogs - Beginner Training

Windows Malware Analysis for Hedgehogs Beginner Training

Name

Windows Malware Analysis for Hedgehogs - Beginner Training

 DOWNLOAD Copy Link

Total Size

6.8 GB

Total Files

258

Last Seen

2024-10-06 23:53

Hash

CFC334AA76FCBBF84B440B11927EFE052494EB3E

/.../3. Triage and file type basics/

5. Lab Triage 2 Whole file examination.mp4

149.5 MB

2. Download links.html

1.6 KB

11. Triage Quiz.html

0.2 KB

3. Lab Triage 1 Determine file types of unknown samples.mp4

108.0 MB

10. Lab Exercise solution.mp4

84.5 MB

9. Lab Triage 4 Final analysis.mp4

71.6 MB

7. Deciphering antivirus detection names for malware.mp4

52.1 MB

1. What is triage.mp4

45.3 MB

4. What is a file type.mp4

39.6 MB

8. Lab Triage 3 VirusTotal autoscans and first research.mp4

37.1 MB

6. Antivirus detection names and formats for malware.mp4

27.5 MB

6.1 AV Detection Names - 2023-08-28 10.43.52.pdf

15.2 MB

1.1 Triage - 2023-04-15 06.22.51.pdf

6.0 MB

/

TutsNode.org.txt

0.1 KB

[TGx]Downloaded from torrentgalaxy.to .txt

0.6 KB

/.../6. Portable Executable format and .NET/

2.1 Portable Executable Format-Basics.pdf

121.1 KB

3. PortexAnalyzer and DnSpy download.html

1.1 KB

8. Portable Executable metadata exercise.html

0.2 KB

9. Portable Executable Quiz.html

0.2 KB

4. Lab PE 1 MS DOS stub, COFF file header, timestamps and REPRO builds.mp4

107.3 MB

5. Lab PE 2 Optional header and section table.mp4

99.3 MB

13. Lab .NET 3 Code search in DnSpy.mp4

97.1 MB

6. Lab PE 3 Resources, icons, debug path, imports.mp4

82.2 MB

7. Lab PE 4 Anomalies and visualization.mp4

78.9 MB

12. Lab .NET 2 Running the file, DnSpy basics.mp4

65.6 MB

11. Lab .NET 1 .NET basics and triage.mp4

56.5 MB

10. Compilation and Interpretation.mp4

41.8 MB

2. Portable Executable format basics.mp4

39.3 MB

1. Introduction to Portable Executable files.mp4

25.9 MB

10.1 Compilers and interpreters - 2023-04-26 07.49.42.pdf

14.1 MB

1.1 PE Basics - 2023-09-05 05.41.30.pdf

2.8 MB

/.../2. Malware lab setup/

10.1 Safety rules.pdf

72.4 KB

10. Safety rules summary.html

8.3 KB

2. Download links.html

1.0 KB

11. Safety rules quiz.html

0.2 KB

9. Network, snapshots and first sample execution.mp4

74.0 MB

3. Installing VirtualBox Windows 10 VM.mp4

67.2 MB

5. Enabling hidden files view and removing Windows Defender.mp4

60.4 MB

8. Sample handling Prevent execution via ACLs (Windows host only).mp4

57.3 MB

1. Malware Analysis Lab.mp4

48.7 MB

7. Sample handling Shared folder setup.mp4

46.3 MB

4. Installing VirtualBox Guest Additions.mp4

29.1 MB

6. Sample handling Course samples and password protected archives.mp4

22.2 MB

/.../12. Packers and unpacking methods/

4. Download links and documentation.html

3.1 KB

10. Lab Poison 1 Speakeasy API logging.mp4

136.7 MB

12. Lab Injector DLL Unpacking via VirtualAlloc.mp4

133.9 MB

6. Lab Winupack 1 packing, fix disassembly in x32dbg.mp4

127.2 MB

7. Lab Winupack 2 Find OEP via tracing, dump and fix imports.mp4

105.2 MB

11. Lab Poison 2 Unpacking via RtlDecompressBuffer.mp4

92.3 MB

5. Installing Python 3 and Speakeasy.mp4

55.9 MB

8. Lab Winupack 3 Find OEP via hardware breakpoint on stack.mp4

51.4 MB

9. One generic unpacking approach.mp4

36.9 MB

2. Unpacking methods.mp4

34.1 MB

1. How packers work.mp4

33.8 MB

3. Unpacking stub types and how they work.mp4

28.4 MB

2.1 Unpacking Methods - 2023-09-11 05.39.15.pdf

17.6 MB

9.1 Unpacking Approach - 2023-09-11 06.08.21.pdf

17.5 MB

1.1 Packers - 2023-09-11 05.43.00.pdf

7.1 MB

3.1 Unpacking Stubs - 2023-09-10 05.45.54.pdf

5.3 MB

/.../7. File analysis verdicts/

5. Installing the bindiff and certificate tools.html

0.9 KB

9. Lab diffing3 Force strict signature verification.mp4

102.9 MB

2. File analysis verdicts.mp4

89.8 MB

6. Lab diffing 1 Binary diffing with vbindiff and meld.mp4

89.8 MB

7. Lab diffing 2 Identify certificate manipulation.mp4

78.5 MB

3. Clean vs malicious—approaches for clean file analysis.mp4

46.3 MB

10. Mapping detection names to file verdicts.mp4

41.0 MB

1. Analysis types.mp4

20.3 MB

3.1 Determine Clean vs Malicious - 2023-09-10 05.44.08.pdf

18.4 MB

2.1 Analysis Verdicts - 2023-04-15 07.28.26.pdf

15.6 MB

4. Tools for binary diffing and finding hidden certificate data.mp4

14.4 MB

8. How signature verification works.mp4

10.8 MB

1.1 Analysis Types.pdf

4.8 MB

/.../10. Debugging basics with x64dbg/

2. Download links and bookmarks.html

0.9 KB

10. x64dbg Quiz.html

0.2 KB

8. Lab ASLR 1 Rebasing and DllCharacteristics in the Optional Header.mp4

99.0 MB

5. Lab x64dbg 3 Software breakpoints.mp4

93.4 MB

7. Lab x64dbg 5 Memory breakpoints.mp4

87.8 MB

9. Lab ASLR 2 Hex to Bin Conversion, Bitmasks and Disabling Exploit Protection.mp4

87.5 MB

3. Lab x64dbg 1 CPU view windows.mp4

75.9 MB

4. Lab x64dbg 2 Navigation.mp4

72.8 MB

6. Lab x64dbg 4 Hardware breakpoints.mp4

53.6 MB

1. x64dbg introduction.mp4

30.8 MB

/.../4. Wrapped files and installers/

3. Tools and links.html

0.6 KB

13. Wrappers and installers quiz.html

0.2 KB

9. Lab Installers 1 Layer 1 Unpacking Nullsoft.mp4

145.1 MB

5. Lab Wrapped files 2 Obtaining the script with ACLs.mp4

130.1 MB

12. Lab Installers 4 Triage of multiple files.mp4

111.3 MB

4. Lab Wapped files 1 Triage of a wrapped file.mp4

108.0 MB

11. Lab Installers 3 Extract 7zip SFX configuration.mp4

79.8 MB

7. Lab Wrapped files 4 Obtaining the script with APIMonitor.mp4

78.5 MB

10. Lab Installers 2 Layer 2 Extract 7zip SFX files.mp4

77.3 MB

6. Lab Wrapped files 3 Wrapped file payload analysis.mp4

53.7 MB

2. Wrapped files.mp4

28.3 MB

8. Installers.mp4

21.0 MB

1. Finding the malware developer's code.mp4

17.9 MB

2.1 Wrappers - 2023-09-03 07.51.53.pdf

6.3 MB

8.1 Installers - 2023-09-03 08.13.53.pdf

6.1 MB

1.1 Finding the Dev's code - 2023-08-31 05.39.23.pdf

3.9 MB

/.../8. Malware classification and analysis reports/

6. Tools and links.html

0.5 KB

10. SteamHide FinalMalware.exe analysis.html

0.2 KB

9. Lab report writing 3 Malware decryption with CyberChef.mp4

114.0 MB

8. Lab report writing 2 ICC profile extraction with exiftool.mp4

81.0 MB

7. Lab report writing 1 Main analysis of a downloader.mp4

79.4 MB

2. Malware Classification.mp4

38.5 MB

1. Writing analysis reports.mp4

32.3 MB

3. Malware types by propagation.mp4

24.2 MB

4. Malware types by payload behavior.mp4

22.2 MB

3.1 Malware Types by Propagation.pdf

20.9 MB

2.1 Malware Classification.pdf

11.2 MB

5. Malware family identification.mp4

9.1 MB

1.1 Analysis Reports.pdf

7.9 MB

4.1 Malware Types by Behavior.pdf

7.7 MB

5.1 Malware Families - 2023-09-09 11.26.32.pdf

7.2 MB

/.../5. Malware Persistence and Disinfection Basics/

3. Links.html

0.5 KB

7. Malware Persistence and Disinfection Quiz.html

0.2 KB

4. Lab Services.mp4

133.8 MB

5. Lab Disinfection 1 Autoruns - Run, IFEO.mp4

132.3 MB

6. Lab Disinfection 2 RunOnce, Active Setup, Scheduled Tasks, LNKs.mp4

119.0 MB

2. The Windows Registry.mp4

55.6 MB

1. Auto Start Extensibility Points (ASEPs).mp4

29.8 MB

2.1 Registry - 2023-05-28 06.06.16.pdf

18.4 MB

1.1 ASEPs - 2023-05-06 11.26.44.pdf

5.1 MB

/9. Ghidra basics/

2. Download link for Ghidra.html

0.3 KB

5. Lab Ghidra 2 Windows in the codebrowser part 1.mp4

98.2 MB

7. Lab finding main 1 MinGW and VisualStudio C++ applications.mp4

97.3 MB

8. Lab finding main 2 A more difficult application.mp4

90.1 MB

6. Lab Ghidra 3 Windows in the codebrowser part 2.mp4

71.8 MB

4. Lab Ghidra 1 New project, file import and autoanalysis.mp4

47.4 MB

3. Lab preparation Installing Ghidra.mp4

26.7 MB

1. Ghidra introduction.mp4

9.7 MB

/.pad/

0

271.5 KB

1

680.7 KB

2

699.4 KB

3

277.7 KB

4

394.2 KB

5

545.6 KB

6

879.2 KB

7

968.8 KB

8

770.4 KB

9

528.5 KB

10

329.8 KB

11

886.9 KB

12

1.0 MB

13

1.0 MB

14

47.2 KB

15

598.4 KB

16

703.2 KB

17

737.1 KB

18

859.6 KB

19

320.5 KB

20

599.1 KB

21

397.4 KB

22

176.7 KB

23

438.0 KB

24

929.0 KB

25

975.6 KB

26

450.5 KB

27

59.6 KB

28

384.6 KB

29

398.8 KB

30

302.5 KB

31

622.5 KB

32

690.2 KB

33

428.5 KB

34

597.4 KB

35

635.2 KB

36

834.5 KB

37

947.3 KB

38

312.2 KB

39

822.6 KB

40

114.3 KB

41

143.5 KB

42

789.7 KB

43

310.0 KB

44

686.3 KB

45

414.4 KB

46

631.3 KB

47

567.2 KB

48

757.0 KB

49

930.1 KB

50

417.8 KB

51

406.0 KB

52

347.1 KB

53

114.2 KB

54

693.1 KB

55

1.0 MB

56

870.3 KB

57

898.2 KB

58

324.6 KB

59

985.2 KB

60

629.1 KB

61

867.9 KB

62

845.1 KB

63

899.1 KB

64

878.4 KB

65

191.7 KB

66

949.7 KB

67

210.4 KB

68

508.8 KB

69

312.8 KB

70

240.2 KB

71

665.3 KB

72

841.1 KB

73

485.3 KB

74

768.4 KB

75

225.9 KB

76

616.0 KB

77

639.2 KB

78

303.7 KB

79

987.8 KB

80

1.0 MB

81

847.2 KB

82

589.6 KB

83

363.4 KB

84

960.3 KB

85

825.5 KB

86

826.2 KB

87

12.0 KB

88

93.7 KB

89

676.1 KB

90

493.2 KB

91

518.3 KB

92

952.3 KB

93

240.3 KB

94

342.6 KB

95

128.7 KB

96

489.5 KB

97

251.5 KB

98

590.5 KB

99

336.6 KB

100

719.3 KB

101

808.2 KB

102

337.8 KB

103

461.2 KB

104

671.6 KB

105

155.3 KB

106

279.0 KB

107

403.5 KB

108

11.6 KB

109

198.6 KB

110

300.0 KB

111

1.0 MB

112

139.3 KB

113

485.7 KB

114

1.0 MB

115

269.4 KB

116

222.8 KB

/.../11. Ransomware analysis with Ghidra and x64dbg/

6. Lab Legion ransomware 5 Understanding the encryption.mp4

133.7 MB

7. Lab Legion ransomware 6 Patching with x32dbg.mp4

110.1 MB

8. Lab Legion ransomware 7 Ransomware monitoring and file decryption test.mp4

107.4 MB

4. Lab Legion ransomware 3 Date check markup.mp4

91.8 MB

2. Lab Legion ransomware 1 Triage.mp4

87.4 MB

3. Lab Legion ransomware 2 Finding main.mp4

83.3 MB

5. Lab Legion ransomware 4 Finding the encryption function.mp4

77.9 MB

1. Legion ransomware intro.mp4

6.9 MB

/.../1. Introduction to Malware Analysis/

1. Introduction.mp4

37.5 MB

2. Analysis process.mp4

4.2 MB

2.1 Analysis Process.pdf

2.9 MB

 

Total files 258


Copyright © 2024 FileMood.com