[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/3. Triage and file type basics/5. Lab Triage 2 Whole file examination.mp4142.5 MB
TutsNode.org.txt63 bytes
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/6. Portable Executable format and .NET/2.1 Portable Executable Format-Basics.pdf118.2 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/2. Malware lab setup/10.1 Safety rules.pdf70.7 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/2. Malware lab setup/10. Safety rules summary.html8.1 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/12. Packers and unpacking methods/4. Download links and documentation.html3.0 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/2. Malware lab setup/2. Download links.html951 bytes
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/3. Triage and file type basics/2. Download links.html1.6 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/6. Portable Executable format and .NET/3. PortexAnalyzer and DnSpy download.html1.0 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/7. File analysis verdicts/5. Installing the bindiff and certificate tools.html944 bytes
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/10. Debugging basics with x64dbg/2. Download links and bookmarks.html872 bytes
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/4. Wrapped files and installers/3. Tools and links.html589 bytes
[TGx]Downloaded from torrentgalaxy.to .txt585 bytes
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/8. Malware classification and analysis reports/6. Tools and links.html515 bytes
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/5. Malware Persistence and Disinfection Basics/3. Links.html501 bytes
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/9. Ghidra basics/2. Download link for Ghidra.html315 bytes
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/2. Malware lab setup/11. Safety rules quiz.html167 bytes
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/6. Portable Executable format and .NET/8. Portable Executable metadata exercise.html171 bytes
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/8. Malware classification and analysis reports/10. SteamHide FinalMalware.exe analysis.html171 bytes
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/3. Triage and file type basics/11. Triage Quiz.html167 bytes
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/4. Wrapped files and installers/13. Wrappers and installers quiz.html167 bytes
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/5. Malware Persistence and Disinfection Basics/7. Malware Persistence and Disinfection Quiz.html167 bytes
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/6. Portable Executable format and .NET/9. Portable Executable Quiz.html167 bytes
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/10. Debugging basics with x64dbg/10. x64dbg Quiz.html167 bytes
.pad/0265.1 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/4. Wrapped files and installers/9. Lab Installers 1 Layer 1 Unpacking Nullsoft.mp4138.4 MB
.pad/1664.7 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/12. Packers and unpacking methods/10. Lab Poison 1 Speakeasy API logging.mp4130.3 MB
.pad/2683.0 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/12. Packers and unpacking methods/12. Lab Injector DLL Unpacking via VirtualAlloc.mp4127.7 MB
.pad/3271.2 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/5. Malware Persistence and Disinfection Basics/4. Lab Services.mp4127.6 MB
.pad/4384.9 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/11. Ransomware analysis with Ghidra and x64dbg/6. Lab Legion ransomware 5 Understanding the encryption.mp4127.5 MB
.pad/5532.8 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/5. Malware Persistence and Disinfection Basics/5. Lab Disinfection 1 Autoruns - Run, IFEO.mp4126.2 MB
.pad/6858.6 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/4. Wrapped files and installers/5. Lab Wrapped files 2 Obtaining the script with ACLs.mp4124.1 MB
.pad/7946.1 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/12. Packers and unpacking methods/6. Lab Winupack 1 packing, fix disassembly in x32dbg.mp4121.3 MB
.pad/8752.4 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/5. Malware Persistence and Disinfection Basics/6. Lab Disinfection 2 RunOnce, Active Setup, Scheduled Tasks, LNKs.mp4113.5 MB
.pad/9516.1 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/8. Malware classification and analysis reports/9. Lab report writing 3 Malware decryption with CyberChef.mp4108.7 MB
.pad/10322.0 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/4. Wrapped files and installers/12. Lab Installers 4 Triage of multiple files.mp4106.2 MB
.pad/11866.1 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/11. Ransomware analysis with Ghidra and x64dbg/7. Lab Legion ransomware 6 Patching with x32dbg.mp4105.0 MB
.pad/121006.6 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/4. Wrapped files and installers/4. Lab Wapped files 1 Triage of a wrapped file.mp4103.0 MB
.pad/131023.3 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/3. Triage and file type basics/3. Lab Triage 1 Determine file types of unknown samples.mp4103.0 MB
.pad/1446.1 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/11. Ransomware analysis with Ghidra and x64dbg/8. Lab Legion ransomware 7 Ransomware monitoring and file decryption test.mp4102.4 MB
.pad/15584.4 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/6. Portable Executable format and .NET/4. Lab PE 1 MS DOS stub, COFF file header, timestamps and REPRO builds.mp4102.3 MB
.pad/16686.7 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/12. Packers and unpacking methods/7. Lab Winupack 2 Find OEP via tracing, dump and fix imports.mp4100.3 MB
.pad/17719.8 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/7. File analysis verdicts/9. Lab diffing3 Force strict signature verification.mp498.2 MB
.pad/18839.4 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/6. Portable Executable format and .NET/5. Lab PE 2 Optional header and section table.mp494.7 MB
.pad/19313.0 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/10. Debugging basics with x64dbg/8. Lab ASLR 1 Rebasing and DllCharacteristics in the Optional Header.mp494.4 MB
.pad/20585.1 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/9. Ghidra basics/5. Lab Ghidra 2 Windows in the codebrowser part 1.mp493.6 MB
.pad/21388.1 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/9. Ghidra basics/7. Lab finding main 1 MinGW and VisualStudio C++ applications.mp492.8 MB
.pad/22172.6 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/6. Portable Executable format and .NET/13. Lab .NET 3 Code search in DnSpy.mp492.6 MB
.pad/23427.7 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/10. Debugging basics with x64dbg/5. Lab x64dbg 3 Software breakpoints.mp489.1 MB
.pad/24907.3 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/12. Packers and unpacking methods/11. Lab Poison 2 Unpacking via RtlDecompressBuffer.mp488.1 MB
.pad/25952.8 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/11. Ransomware analysis with Ghidra and x64dbg/4. Lab Legion ransomware 3 Date check markup.mp487.6 MB
.pad/26439.9 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/9. Ghidra basics/8. Lab finding main 2 A more difficult application.mp485.9 MB
.pad/2758.2 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/7. File analysis verdicts/2. File analysis verdicts.mp485.6 MB
.pad/28375.6 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/7. File analysis verdicts/6. Lab diffing 1 Binary diffing with vbindiff and meld.mp485.6 MB
.pad/29389.5 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/10. Debugging basics with x64dbg/7. Lab x64dbg 5 Memory breakpoints.mp483.7 MB
.pad/30295.4 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/10. Debugging basics with x64dbg/9. Lab ASLR 2 Hex to Bin Conversion, Bitmasks and Disabling Exploit Protection.mp483.4 MB
.pad/31607.9 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/11. Ransomware analysis with Ghidra and x64dbg/2. Lab Legion ransomware 1 Triage.mp483.3 MB
.pad/32674.1 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/3. Triage and file type basics/10. Lab Exercise solution.mp480.6 MB
.pad/33418.5 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/11. Ransomware analysis with Ghidra and x64dbg/3. Lab Legion ransomware 2 Finding main.mp479.4 MB
.pad/34583.4 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/6. Portable Executable format and .NET/6. Lab PE 3 Resources, icons, debug path, imports.mp478.4 MB
.pad/35620.3 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/8. Malware classification and analysis reports/8. Lab report writing 2 ICC profile extraction with exiftool.mp477.2 MB
.pad/36814.9 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/4. Wrapped files and installers/11. Lab Installers 3 Extract 7zip SFX configuration.mp476.1 MB
.pad/37925.0 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/8. Malware classification and analysis reports/7. Lab report writing 1 Main analysis of a downloader.mp475.7 MB
.pad/38304.9 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/6. Portable Executable format and .NET/7. Lab PE 4 Anomalies and visualization.mp475.2 MB
.pad/39803.3 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/7. File analysis verdicts/7. Lab diffing 2 Identify certificate manipulation.mp474.9 MB
.pad/40111.6 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/4. Wrapped files and installers/7. Lab Wrapped files 4 Obtaining the script with APIMonitor.mp474.9 MB
.pad/41140.1 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/11. Ransomware analysis with Ghidra and x64dbg/5. Lab Legion ransomware 4 Finding the encryption function.mp474.2 MB
.pad/42771.2 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/4. Wrapped files and installers/10. Lab Installers 2 Layer 2 Extract 7zip SFX files.mp473.7 MB
.pad/43302.7 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/10. Debugging basics with x64dbg/3. Lab x64dbg 1 CPU view windows.mp472.3 MB
.pad/44670.2 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/2. Malware lab setup/9. Network, snapshots and first sample execution.mp470.6 MB
.pad/45404.7 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/10. Debugging basics with x64dbg/4. Lab x64dbg 2 Navigation.mp469.4 MB
.pad/46616.5 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/9. Ghidra basics/6. Lab Ghidra 3 Windows in the codebrowser part 2.mp468.5 MB
.pad/47553.9 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/3. Triage and file type basics/9. Lab Triage 4 Final analysis.mp468.3 MB
.pad/48739.3 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/2. Malware lab setup/3. Installing VirtualBox Windows 10 VM.mp464.1 MB
.pad/49908.3 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/6. Portable Executable format and .NET/12. Lab .NET 2 Running the file, DnSpy basics.mp462.6 MB
.pad/50408.0 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/2. Malware lab setup/5. Enabling hidden files view and removing Windows Defender.mp457.6 MB
.pad/51396.5 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/2. Malware lab setup/8. Sample handling Prevent execution via ACLs (Windows host only).mp454.7 MB
.pad/52339.0 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/6. Portable Executable format and .NET/11. Lab .NET 1 .NET basics and triage.mp453.9 MB
.pad/53111.5 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/12. Packers and unpacking methods/5. Installing Python 3 and Speakeasy.mp453.3 MB
.pad/54676.9 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/5. Malware Persistence and Disinfection Basics/2. The Windows Registry.mp453.0 MB
.pad/55978.4 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/4. Wrapped files and installers/6. Lab Wrapped files 3 Wrapped file payload analysis.mp451.2 MB
.pad/56849.9 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/10. Debugging basics with x64dbg/6. Lab x64dbg 4 Hardware breakpoints.mp451.1 MB
.pad/57877.1 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/3. Triage and file type basics/7. Deciphering antivirus detection names for malware.mp449.7 MB
.pad/58317.0 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/12. Packers and unpacking methods/8. Lab Winupack 3 Find OEP via hardware breakpoint on stack.mp449.1 MB
.pad/59962.1 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/2. Malware lab setup/1. Malware Analysis Lab.mp446.4 MB
.pad/60614.4 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/9. Ghidra basics/4. Lab Ghidra 1 New project, file import and autoanalysis.mp445.2 MB
.pad/61847.5 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/2. Malware lab setup/7. Sample handling Shared folder setup.mp444.2 MB
.pad/62825.3 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/7. File analysis verdicts/3. Clean vs malicious—approaches for clean file analysis.mp444.1 MB
.pad/63878.0 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/3. Triage and file type basics/1. What is triage.mp443.2 MB
.pad/64857.8 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/6. Portable Executable format and .NET/10. Compilation and Interpretation.mp439.8 MB
.pad/65187.2 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/7. File analysis verdicts/10. Mapping detection names to file verdicts.mp439.1 MB
.pad/66927.4 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/3. Triage and file type basics/4. What is a file type.mp437.8 MB
.pad/67205.5 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/6. Portable Executable format and .NET/2. Portable Executable format basics.mp437.5 MB
.pad/68496.9 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/8. Malware classification and analysis reports/2. Malware Classification.mp436.7 MB
.pad/69305.4 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/1. Introduction to Malware Analysis/1. Introduction.mp435.8 MB
.pad/70234.5 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/3. Triage and file type basics/8. Lab Triage 3 VirusTotal autoscans and first research.mp435.4 MB
.pad/71649.7 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/12. Packers and unpacking methods/9. One generic unpacking approach.mp435.2 MB
.pad/72821.4 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/12. Packers and unpacking methods/2. Unpacking methods.mp432.5 MB
.pad/73473.9 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/12. Packers and unpacking methods/1. How packers work.mp432.3 MB
.pad/74750.4 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/8. Malware classification and analysis reports/1. Writing analysis reports.mp430.8 MB
.pad/75220.6 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/10. Debugging basics with x64dbg/1. x64dbg introduction.mp429.4 MB
.pad/76601.5 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/5. Malware Persistence and Disinfection Basics/1. Auto Start Extensibility Points (ASEPs).mp428.4 MB
.pad/77624.2 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/2. Malware lab setup/4. Installing VirtualBox Guest Additions.mp427.7 MB
.pad/78296.6 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/12. Packers and unpacking methods/3. Unpacking stub types and how they work.mp427.1 MB
.pad/79964.7 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/4. Wrapped files and installers/2. Wrapped files.mp427.0 MB
.pad/801022.8 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/3. Triage and file type basics/6. Antivirus detection names and formats for malware.mp426.2 MB
.pad/81827.4 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/9. Ghidra basics/3. Lab preparation Installing Ghidra.mp425.4 MB
.pad/82575.8 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/6. Portable Executable format and .NET/1. Introduction to Portable Executable files.mp424.7 MB
.pad/83354.9 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/8. Malware classification and analysis reports/3. Malware types by propagation.mp423.1 MB
.pad/84937.8 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/8. Malware classification and analysis reports/4. Malware types by payload behavior.mp421.2 MB
.pad/85806.1 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/2. Malware lab setup/6. Sample handling Course samples and password protected archives.mp421.2 MB
.pad/86806.8 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/4. Wrapped files and installers/8. Installers.mp420.0 MB
.pad/8711.7 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/8. Malware classification and analysis reports/3.1 Malware Types by Propagation.pdf19.9 MB
.pad/8891.5 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/7. File analysis verdicts/1. Analysis types.mp419.4 MB
.pad/89660.2 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/5. Malware Persistence and Disinfection Basics/2.1 Registry - 2023-05-28 06.06.16.pdf17.5 MB
.pad/90481.7 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/7. File analysis verdicts/3.1 Determine Clean vs Malicious - 2023-09-10 05.44.08.pdf17.5 MB
.pad/91506.1 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/4. Wrapped files and installers/1. Finding the malware developer's code.mp417.1 MB
.pad/92930.0 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/12. Packers and unpacking methods/2.1 Unpacking Methods - 2023-09-11 05.39.15.pdf16.8 MB
.pad/93234.7 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/12. Packers and unpacking methods/9.1 Unpacking Approach - 2023-09-11 06.08.21.pdf16.7 MB
.pad/94334.5 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/7. File analysis verdicts/2.1 Analysis Verdicts - 2023-04-15 07.28.26.pdf14.9 MB
.pad/95125.6 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/3. Triage and file type basics/6.1 AV Detection Names - 2023-08-28 10.43.52.pdf14.5 MB
.pad/96478.0 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/7. File analysis verdicts/4. Tools for binary diffing and finding hidden certificate data.mp413.8 MB
.pad/97245.6 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/6. Portable Executable format and .NET/10.1 Compilers and interpreters - 2023-04-26 07.49.42.pdf13.4 MB
.pad/98576.6 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/8. Malware classification and analysis reports/2.1 Malware Classification.pdf10.7 MB
.pad/99328.7 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/7. File analysis verdicts/8. How signature verification works.mp410.3 MB
.pad/100702.5 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/9. Ghidra basics/1. Ghidra introduction.mp49.2 MB
.pad/101789.2 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/8. Malware classification and analysis reports/5. Malware family identification.mp48.7 MB
.pad/102329.9 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/8. Malware classification and analysis reports/1.1 Analysis Reports.pdf7.6 MB
.pad/103450.4 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/8. Malware classification and analysis reports/4.1 Malware Types by Behavior.pdf7.4 MB
.pad/104655.9 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/8. Malware classification and analysis reports/5.1 Malware Families - 2023-09-09 11.26.32.pdf6.9 MB
.pad/105151.7 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/12. Packers and unpacking methods/1.1 Packers - 2023-09-11 05.43.00.pdf6.7 MB
.pad/106272.4 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/11. Ransomware analysis with Ghidra and x64dbg/1. Legion ransomware intro.mp46.6 MB
.pad/107394.0 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/4. Wrapped files and installers/2.1 Wrappers - 2023-09-03 07.51.53.pdf6.0 MB
.pad/10811.4 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/4. Wrapped files and installers/8.1 Installers - 2023-09-03 08.13.53.pdf5.8 MB
.pad/109194.0 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/3. Triage and file type basics/1.1 Triage - 2023-04-15 06.22.51.pdf5.7 MB
.pad/110292.9 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/12. Packers and unpacking methods/3.1 Unpacking Stubs - 2023-09-10 05.45.54.pdf5.0 MB
.pad/1111002.2 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/5. Malware Persistence and Disinfection Basics/1.1 ASEPs - 2023-05-06 11.26.44.pdf4.9 MB
.pad/112136.0 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/7. File analysis verdicts/1.1 Analysis Types.pdf4.5 MB
.pad/113474.3 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/1. Introduction to Malware Analysis/2. Analysis process.mp44.0 MB
.pad/1141003.6 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/4. Wrapped files and installers/1.1 Finding the Dev's code - 2023-08-31 05.39.23.pdf3.7 MB
.pad/115263.1 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/1. Introduction to Malware Analysis/2.1 Analysis Process.pdf2.8 MB
.pad/116217.5 KB
[TutsNode.org] - Windows Malware Analysis for Hedgehogs - Beginner Training/6. Portable Executable format and .NET/1.1 PE Basics - 2023-09-05 05.41.30.pdf2.7 MB