Pluralsight - Advanced Malware Analysis - Combating Exploit Kits

File Type Create Time File Size Seeders Leechers Updated
Archive file 2017-08-05 662.34MB 0 4 1 year ago
Download
Magnet link   or   Save Instantly without Torrenting   or   Torrent download

To download this file, you need a free bitTorrent client such as qBittorrent.

Report Abuse
Tags
Pluralsight  Advanced  Malware  Analysis  Combating  Exploit  Kits  
Related Torrents
  1. [ FreeCourseWeb.com ] PluralSight - Advanced Malware Analysis- Ransomware.zip 169.08MB
  2. dlfeb.com.Advanced.Malware.Analysis 21.40MB
  3. Advanced Malware Analysis 18.07MB
  4. Advanced Malware Analysis [Kindle Edition] 6.08MB
  5. Advanced Malware Analysis 52.75MB
  6. [FreeCoursesOnline.Me] [Packt] Advanced Malware Analysis - [FCO] 659.16MB
  7. Advanced Malware Analysis Ransomware 182.37MB
  8. [ FreeCourseWeb.com ] Mastering Malware Analysis- The complete malware analyst's guide to combating malicious software, APT, cybercrime, and I.zip 21.11MB
  9. [ DevCourseWeb.com ] Udemy - Malware Forensics V4 - Ai and Chatgpt Mastery In Malware Analysis 1.51GB
  10. [ DevCourseWeb.com ] Udemy - Malware Forensics V5 - Ai and Chatgpt Mastery In Malware Analysis 1.69GB
Files
  1. 01.Course Overview/0101.Course Overview.mp4 3.18MB
  2. 02.Introduction/0202.Demo Analyzing a Bromium Alert.mp4 22.39MB
  3. 02.Introduction/0203.Security Tool Follow-up.mp4 6.53MB
  4. 02.Introduction/0201.Introduction to Malware.mp4 1.74MB
  5. 02.Introduction/0204.First Malware Analysis Lab.mp4 658.81KB
  6. 03.Recognizing the Exploit Vector/0302.How to Find the Exploit in a Malware Attack.mp4 16.90MB
  7. 03.Recognizing the Exploit Vector/0303.Exploit Finding Demo.mp4 14.30MB
  8. 03.Recognizing the Exploit Vector/0301.Recognizing Exploit Vector Intro.mp4 5.55MB
  9. 03.Recognizing the Exploit Vector/0304.Exploit Finding Lab 1.mp4 279.61KB
  10. 04.Unraveling Exploit Obfuscation/0402.Continued Deobfuscation.mp4 15.03MB
  11. 04.Unraveling Exploit Obfuscation/0403.Deobfuscation Demo.mp4 11.34MB
  12. 04.Unraveling Exploit Obfuscation/0401.Intro and Why to Script.mp4 8.44MB
  13. 04.Unraveling Exploit Obfuscation/0404.Deobfuscation Lab 1.mp4 590.51KB
  14. 05.Circumventing Exploit Kit Encryption/0503.Deobfuscation 2.mp4 6.49MB
  15. 05.Circumventing Exploit Kit Encryption/0502.Exploit Kit Details.mp4 5.04MB
  16. 05.Circumventing Exploit Kit Encryption/0501.Module Overview and Homework Review.mp4 3.18MB
  17. 05.Circumventing Exploit Kit Encryption/0504.Deobfuscation Lab 2.mp4 604.26KB
  18. 06.Understanding Moving Target Communications/0602.DGAs and More.mp4 6.91MB
  19. 06.Understanding Moving Target Communications/0601.Module Goals and Assignment Review.mp4 3.12MB
  20. 06.Understanding Moving Target Communications/0603.Non-DGA EKs.mp4 3.11MB
  21. 06.Understanding Moving Target Communications/0604.Begining EK Detection Lab.mp4 1.64MB
  22. 07.Detecting Angler in the Wild/0704.YARA Examples and Lab.mp4 5.34MB
  23. 07.Detecting Angler in the Wild/0703.YARA.mp4 3.85MB
  24. 07.Detecting Angler in the Wild/0702.Malware Detection.mp4 3.14MB
  25. 07.Detecting Angler in the Wild/0701.How to Find More Samples.mp4 1.99MB
  26. 08.Performing Safe Dynamic Analysis/0803.Dynamic Analysis Walk-through.mp4 8.78MB
  27. 08.Performing Safe Dynamic Analysis/0802.Another Sample.mp4 5.18MB
  28. 08.Performing Safe Dynamic Analysis/0801.Malware Analysis Goals.mp4 3.97MB
  29. 08.Performing Safe Dynamic Analysis/0804.Sandbox Assignment.mp4 1.15MB
  30. 09.Analyzing Files Statically/0902.Demo How to Use the tools.mp4 15.28MB
  31. 09.Analyzing Files Statically/0901.File Analysis Tools and Techniques.mp4 7.02MB
  32. 09.Analyzing Files Statically/0903.More Tool Details.mp4 6.80MB
  33. 09.Analyzing Files Statically/0904.Assignment Run and Report.mp4 1.37MB
  34. 10.Reversing Malware with Debugging Tools/1002.Demo Extract Malware with IDA Debugger.mp4 27.22MB
  35. 10.Reversing Malware with Debugging Tools/1004.Debug Details and Assignment.mp4 14.61MB
  36. 10.Reversing Malware with Debugging Tools/1003.More on how to Choose an Approach.mp4 11.80MB
  37. 10.Reversing Malware with Debugging Tools/1001.Static or Dynamic Analysis.mp4 901.93KB
  38. 11.Reversing Malware with IDA pro/1102.Reversing Demo.mp4 27.95MB
  39. 11.Reversing Malware with IDA pro/1104.Reversing Details and Assignment.mp4 8.51MB
  40. 11.Reversing Malware with IDA pro/1103.Goals and Cyclic Recap.mp4 8.40MB
  41. 11.Reversing Malware with IDA pro/1101.Demo and Lesson Plan.mp4 885.42KB
  42. 12.Customizing Reports From Researchers to CISOs/1202.How to Report Treat Data.mp4 11.06MB
  43. 12.Customizing Reports From Researchers to CISOs/1201.Intro and Recap.mp4 2.00MB
  44. 12.Customizing Reports From Researchers to CISOs/1203.Summary and Assignment.mp4 485.46KB
  45. Files/malware-advanced-analysis-combating-exploit-kits.zip 347.71MB