本站已收录 番号和无损神作磁力链接/BT种子 

Malware Analysis Fundamentals

种子简介

种子名称: Malware Analysis Fundamentals
文件类型: 视频
文件数目: 56个文件
文件大小: 550.7 MB
收录时间: 2017-6-4 20:40
已经下载: 3
资源热度: 118
最近下载: 2024-6-26 11:53

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:292d20d9cdd6bfee1e536b48edf446e1ed0ed1e2&dn=Malware Analysis Fundamentals 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

Malware Analysis Fundamentals.torrent
  • 01. Course Overview/01. Overview.mp43.15MB
  • 02. Introduction and Setting up Your Malware Analysis Lab/02. Introduction.mp42.48MB
  • 02. Introduction and Setting up Your Malware Analysis Lab/03. The Malware Analysis Process.mp44.99MB
  • 02. Introduction and Setting up Your Malware Analysis Lab/04. Virtual Machines as Malware Sandboxes.mp45.7MB
  • 02. Introduction and Setting up Your Malware Analysis Lab/05. Hiding Your Virtual Machine.mp44.9MB
  • 02. Introduction and Setting up Your Malware Analysis Lab/06. Demo Configuring a Virtual Machine for Malware Analysis.mp411.28MB
  • 02. Introduction and Setting up Your Malware Analysis Lab/07. Conclusion.mp41.45MB
  • 03. Static Analysis Identifying Malware/08. Introduction.mp41.45MB
  • 03. Static Analysis Identifying Malware/09. Static Analysis.mp44.28MB
  • 03. Static Analysis Identifying Malware/10. Our Malware Scenario.mp42.73MB
  • 03. Static Analysis Identifying Malware/11. File Identification.mp49.38MB
  • 03. Static Analysis Identifying Malware/12. File Identification Tools.mp46.11MB
  • 03. Static Analysis Identifying Malware/13. Cryptographic Hashing.mp45.04MB
  • 03. Static Analysis Identifying Malware/14. Demo File Identification and Hashing.mp410.68MB
  • 03. Static Analysis Identifying Malware/15. Conclusion.mp41.76MB
  • 04. Static Analysis Analyzing Embedded Strings/16. Introduction.mp41MB
  • 04. Static Analysis Analyzing Embedded Strings/17. Embedded Strings.mp43.9MB
  • 04. Static Analysis Analyzing Embedded Strings/18. Strings Analysis Tools.mp45.39MB
  • 04. Static Analysis Analyzing Embedded Strings/19. Demo Embedded Strings Analysis.mp425.89MB
  • 04. Static Analysis Analyzing Embedded Strings/20. Hiding Strings.mp49.21MB
  • 04. Static Analysis Analyzing Embedded Strings/21. Demo Finding Hidden Strings.mp417.41MB
  • 04. Static Analysis Analyzing Embedded Strings/22. Conclusion.mp41.48MB
  • 05. Static Analysis Understanding the PE Header/23. Introduction.mp41.07MB
  • 05. Static Analysis Understanding the PE Header/24. Windows PE Header.mp46.05MB
  • 05. Static Analysis Understanding the PE Header/25. PE Sections.mp43.32MB
  • 05. Static Analysis Understanding the PE Header/26. Import Address Table.mp48.19MB
  • 05. Static Analysis Understanding the PE Header/27. Resources.mp47.03MB
  • 05. Static Analysis Understanding the PE Header/28. PE Header Analysis Tools.mp41.17MB
  • 05. Static Analysis Understanding the PE Header/29. Demo PE Header Analysis.mp439.43MB
  • 05. Static Analysis Understanding the PE Header/30. Conclusion.mp41.58MB
  • 06 Lab 1 Static Analysis/31. Lab Introduction.mp42.43MB
  • 06 Lab 1 Static Analysis/32. File Identification Lab Results.mp46.41MB
  • 06 Lab 1 Static Analysis/33. Embedded Strings Analysis Lab Results.mp417.65MB
  • 06 Lab 1 Static Analysis/34. PE Header and Hashing Lab Results.mp419.78MB
  • 06 Lab 1 Static Analysis/35. Summary and Conclusion.mp45.27MB
  • 07. Dynamic Analysis Considerations/36. Introduction.mp41.81MB
  • 07. Dynamic Analysis Considerations/37. Dynamic Analysis Considerations and Cautions.mp43.41MB
  • 07. Dynamic Analysis Considerations/38. Operating System Behaviors.mp44.35MB
  • 07. Dynamic Analysis Considerations/39. Malware Persistence and Autoruns.mp411.23MB
  • 07. Dynamic Analysis Considerations/40. Conclusion.mp41.33MB
  • 08. Dynamic Analysis Detecting Malware System Changes/41. Introduction.mp41.22MB
  • 08. Dynamic Analysis Detecting Malware System Changes/42. Detecting System Changes and Tools.mp42.44MB
  • 08. Dynamic Analysis Detecting Malware System Changes/43. Detecting Changes Demo.mp467.86MB
  • 08. Dynamic Analysis Detecting Malware System Changes/44. Conclusion.mp43.06MB
  • 09. Dynamic Analysis Monitoring Malware Behavior/45. Introduction.mp42.69MB
  • 09. Dynamic Analysis Monitoring Malware Behavior/46. Process Monitor.mp414.37MB
  • 09. Dynamic Analysis Monitoring Malware Behavior/47. Monitoring Malware Behavior Demo.mp4106.7MB
  • 09. Dynamic Analysis Monitoring Malware Behavior/48. Running Your Tools at the Same Time.mp44.53MB
  • 09. Dynamic Analysis Monitoring Malware Behavior/49. Conclusion.mp4945.93KB
  • 10. Lab 2 Dynamic Analysis/50. Introduction.mp42.5MB
  • 10. Lab 2 Dynamic Analysis/51. Dynamic Analysis Lab.mp453.56MB
  • 10. Lab 2 Dynamic Analysis/52. Conclusion.mp4703.83KB
  • 11. Progressing Your Malware Analysis Skills/53. Introduction.mp4702.05KB
  • 11. Progressing Your Malware Analysis Skills/54. Course Recap.mp42.45MB
  • 11. Progressing Your Malware Analysis Skills/55. Where to Go from Here.mp45.49MB
  • 11. Progressing Your Malware Analysis Skills/56. Conclusion.mp4358.23KB