Register Account

Proud to announce Softwarez.Live [WordPress Edition]. For more information visit: softwarez.live x


Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Practical Malware Analysis for Beginners
#1
[Image: a9f442486d939f488f63bb23ebc48e59.jpg]
Practical Malware Analysis for Beginners
Published 9/2024
Created by Hassan A
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English | Duration: 23 Lectures ( 2h 23m ) | 1.4 GB
Learn basic static and dynamic malware analysis with easy to follow instructions

What you'll learn:
Introduction to Malware Analysis Process
Setting up a malware analysis lab for safe dissection of malware
Static Malware analysis with strings and hashes
Understanding PE File structure and File dependencies and exports
Packing and obfuscation used by malware
Processes and Network monitoring
Registry and file system monitoring
Analyzing Persistence Management mechanisms of a malware
Analysing Malware with online sandbox Any Run

Requirements:
Just a windows PC and an interest in malware analysis, or software reverse engineering.


[To see links please register or login]



[To see links please register or login]

[Image: signature.png]
Reply



Forum Jump:


Users browsing this thread:
1 Guest(s)

Official Partner:

lifestylereview.net

1 Click Donate
  1 Click Donate