PREMIUM ACCOUNTS

Support downtopc by buying or renewing your premium account using below links:







Partners
warezload

movieblogarea download
katzdownload

Cyberchef for Security Analysts

Category: Courses / Others
Author: AD-TEAM
Date added: 11.06.2023 :39:07
Views: 7
Comments: 0










Description material

Cyberchef for Security Analysts


Cyberchef for Security Analysts
Language: English | Size:4.68 GB
Genre:eLearning


Files Included :

char arrays.zip (4.74 KB)
ZIP
cobalt strike powershell loader.zip (3.86 KB)
ZIP
Malware Analysis Defeating Layered Obfuscation.zip (152.51 KB)
ZIP
Malware Analysis Fundamental Obfuscation Techniques.zip (278.9 KB)
ZIP
pacman.zip (6.07 KB)
ZIP
PHP Double Loop.zip (6.2 KB)
ZIP
poshc2 malware.zip (221.65 KB)
ZIP
tree photos.zip (13.2 MB)
ZIP
[CHEF] 0 1 - Course Introduction.mp4 (160.01 MB)
MP4
[CHEF] 0 2 - The Power of CyberChef.mp4 (166.87 MB)
MP4
[CHEF] 1 2 - Using CyberChef in the Browser.mp4 (20.7 MB)
MP4
[CHEF] 1 3 - Installing and Updating CyberChef in Windows.mp4 (50.48 MB)
MP4
[CHEF] 1 4 - Installing and Updating CyberChef in Linux.mp4 (11.14 MB)
MP4
[CHEF] 1 5 - Using CyberChef from Docker.mp4 (14.51 MB)
MP4
[CHEF] 1 6 - The CyberChef Interface.mp4 (70.6 MB)
MP4
[CHEF] 1 7 - Saving and Loading Recipes.mp4 (30.92 MB)
MP4
[CHEF] 10 1 - Image Analysis and Manipulation.mp4 (57.43 MB)
MP4
[CHEF] 10 2 - Working with EXIF Data.mp4 (69.83 MB)
MP4
[CHEF] 10 3 - Mapping GPS Coordinates.mp4 (73.24 MB)
MP4
[CHEF] 10 4 - More Useful Operations for GPS Data.mp4 (20.48 MB)
MP4
[CHEF] 10 5 - Image Editing.mp4 (42.41 MB)
MP4
[CHEF] 10 6 - Optical Character Recognition.mp4 (26.49 MB)
MP4
[CHEF] 11 1 - Introduction to HTTP and API Requests.mp4 (35.89 MB)
MP4
[CHEF] 11 2 - Simple HTTP Requests.mp4 (82.23 MB)
MP4
[CHEF] 11 3 - DNS over HTTPS.mp4 (16.27 MB)
MP4
[CHEF] 11 4 - Parsing JSON with JPath.mp4 (105.19 MB)
MP4
[CHEF] 11 5 - Making API Requests.mp4 (135.2 MB)
MP4
[CHEF] 11 6 - Bypassing CORS Restrictions.mp4 (114.83 MB)
MP4
[CHEF] 12 0 - Course Conclusion.mp4 (94.49 MB)
MP4
[CHEF] 2 1 - Introduction to Data Encoding.mp4 (58.82 MB)
MP4
[CHEF] 2 2 - Common Types of Data Encoding.mp4 (78.17 MB)
MP4
[CHEF] 2 3 - Analyzing Encoded Malware.mp4 (54.62 MB)
MP4
[CHEF] 2 4 - Encryption and XOR.mp4 (19.46 MB)
MP4
[CHEF] 2 5 - Decrypting XORd Data in CyberChef.mp4 (66.24 MB)
MP4
[CHEF] 3 1 - Comparing, Parsing, Extracting, and Formatting Data.mp4 (63.15 MB)
MP4
[CHEF] 3 2 - The Fork and Merge Operations.mp4 (34.54 MB)
MP4
[CHEF] 3 3 - Data Extraction and Manipulation.mp4 (108.68 MB)
MP4
[CHEF] 4 1 - Introduction to Regular Expressions.mp4 (49.2 MB)
MP4
[CHEF] 4 2 - Using Regular Expressions in Cyber Chef.mp4 (91.19 MB)
MP4
[CHEF] 5 1 - Basic Log File Analysis.mp4 (101.9 MB)
MP4
[CHEF] 5 2 - Using Subsections for Context-Sensitive Analysis.mp4 (116.93 MB)
MP4
[CHEF] 5 3 - Using Registers as Variables.mp4 (37.81 MB)
MP4
[CHEF] 5 4 - Combining Subsections and Registers - Part 1.mp4 (91.77 MB)
MP4
[CHEF] 5 5 - Combining Subsections and Registers - Part 2.mp4 (87.07 MB)
MP4
[CHEF] 5 6 - Parsing XML with XPath.mp4 (90.25 MB)
MP4
[CHEF] 6 1 - The Role of Data Verification in Digital Forensics.mp4 (44.44 MB)
MP4
[CHEF] 6 2 - Parsing Google URI Timestamps - Part 1.mp4 (32.1 MB)
MP4
[CHEF] 6 3 - Parsing Google URI Timestamps - Part 2.mp4 (26.35 MB)
MP4
[CHEF] 6 4 - Parsing Google URI Timestamps - Part 3.mp4 (115.07 MB)
MP4
[CHEF] 6 5 - Parsing Google URI Timestamps - Documentation and Verification.mp4 (94.56 MB)
MP4
[CHEF] 7 1 - Malware Analysis Lab Overview.mp4 (16.35 MB)
MP4
[CHEF] 7 2 - Installing VirtualBox.mp4 (41.09 MB)
MP4
[CHEF] 7 3 - Configuring Remnux.mp4 (20.68 MB)
MP4
[CHEF] 7 4 - Configuring a Windows 10 Host.mp4 (19.17 MB)
MP4
[CHEF] 7 5 - Configuring Flare for Windows 7.mp4 (54.29 MB)
MP4
[CHEF] 8 1 - CyberChef and Malware Analysis.mp4 (29.87 MB)
MP4
[CHEF] 8 10 - More Obfuscated PowerShell.mp4 (47.4 MB)
MP4
[CHEF] 8 11 - Powershell with Character Code Obfuscation.mp4 (131.36 MB)
MP4
[CHEF] 8 12 - Cobalt Strike Beacon.mp4 (166.9 MB)
MP4
[CHEF] 8 2 - Malware Script Analysis.mp4 (13.66 MB)
MP4
[CHEF] 8 3 - Windows Batch File with PowerShell Obfuscation.mp4 (88.58 MB)
MP4
[CHEF] 8 4 - jаvascript with CharCode.mp4 (39.79 MB)
MP4
[CHEF] 8 5 - Visual Basic Script with Embedded Data.mp4 (84.34 MB)
MP4
[CHEF] 8 6 - Raw Hex Payload.mp4 (62.34 MB)
MP4
[CHEF] 8 7 - Base64 Data.mp4 (42.48 MB)
MP4
[CHEF] 8 8 - Mystery Encoded Payload.mp4 (92.68 MB)
MP4
[CHEF] 8 9 - Strange Hex.mp4 (108.43 MB)
MP4
[CHEF] 9 1 - jаvascript from a Sandbox Sample.mp4 (274.63 MB)
MP4
[CHEF] 9 2 - Malicious Shortcut File.mp4 (152.88 MB)
MP4
[CHEF] 9 3 - PoshC2 Binary File.mp4 (123.05 MB)
MP4
[CHEF] 9 4 - WSO Webshell.mp4 (148 MB)
MP4
[CHEF] 9 5 - The Jump Operation.mp4 (31.88 MB)
MP4
[CHEF] 9 6 - Using Jumps and Conditional Jumps.mp4 (91.58 MB)
MP4
[CHEF] 9 7 - Decoding PHP with Jumps.mp4 (54.66 MB)
MP4
[CHEF] 9 8 - Obfuscated Auto Visitor Script.mp4 (110.34 MB)
MP4
[CHEF] 9 9 - Obfuscated PHP Backdoor.mp4 (76.5 MB)
MP4





Join to our telegram Group
Information
Users of Guests are not allowed to comment this publication.
Choose Site Language
Keep downtopc Online Please

PREMIUM ACCOUNTS

Support downtopc by buying or renewing your premium account using below links: