PREMIUM ACCOUNTS

Support downtopc by buying or renewing your premium account using below links:







Partners
warezload

movieblogarea download
katzdownload

TCM Security - Practical Malware Analysis & Triage

Category: Courses / Others
Author: AD-TEAM
Date added: 09.11.2024 :07:15
Views: 0
Comments: 0










Description material
TCM Security - Practical Malware Analysis & Triage
1.74 GB | 00:28:33 | mp4 | 1920X1080 | 16:9
Genre:eLearning |Language:English



Files Included :
1 Hey, thanks! - TCM Security, Inc - 1920x1080 198K (342.5 KB)
10 INetSim Setup - TCM Security, Inc - 1920x1080 386K (31.19 MB)
11 Course Lab Repo Download & Lab Orientation - TCM Security, Inc - 1920x1080 597K (15.53 MB)
12 Taking a Snapshot Before First Detonation - TCM Security, Inc - 1920x1080 348K (3.21 MB)
13 Detonating Our First Sample - TCM Security, Inc - 1920x1080 392K (13.73 MB)
14 Tool Troubleshooting - TCM Security, Inc - 1920x1080 427K (12.93 MB)
15 Basic Malware Handling - TCM Security, Inc - 1920x1080 325K (17.38 MB)
16 Safe Malware Sourcing & Additional Resources - TCM Security, Inc - 1920x1080 636K (27.14 MB)
17 Hashing Malware Samples - TCM Security, Inc - 1920x1080 328K (7.58 MB)
18 Malware Repositories VirusTotal - TCM Security, Inc - 1920x1080 501K (8.86 MB)
19 Strings & FLOSS Static String Analysis - TCM Security, Inc - 1920x1080 353K (17.08 MB)
2 Whoami & Course Overview - TCM Security, Inc - 1920x1080 437K (14.59 MB)
20 Analyzing the Import Address Table Errata - TCM Security, Inc - 1920x1080 573K (25.31 MB)
21 Introduction to the Windows API - TCM Security, Inc - 1920x1080 577K (19.74 MB)
22 MalAPI io - TCM Security, Inc - 1920x1080 626K (15.01 MB)
23 To Pack Or Not To Pack Packed Malware Analysis - TCM Security, Inc - 1920x1080 578K (35.88 MB)
24 Combining Analysis Methods PEStudio - TCM Security, Inc - 1920x1080 466K (18.02 MB)
25 Note Review - TCM Security, Inc - 1920x1080 372K (4.38 MB)
26 Basic Dynamic Analysis Intro Host and Network Indicators - TCM Security, Inc - 1920x1080 301K (6.71 MB)
27 Initial Detonation & Triage Hunting for Network Signatures - TCM Security, Inc - 1920x1080 522K (26.33 MB)
28 Host-Based Indicators Procmon Part I - TCM Security, Inc - 1920x1080 764K (35.93 MB)
29 Host-Based Indicators Procmon Part II - TCM Security, Inc - 1920x1080 617K (24.7 MB)
3 Downloading VirtualBox - TCM Security, Inc - 1920x1080 598K (8.19 MB)
30 Dynamic Analysis of Unknown Binaries Part I Analyzing Wireshark - TCM Security, Inc - 1920x1080 560K (44.47 MB)
31 Dynamic Analysis of Unknown Binaries Part II Host-Based Indicators - TCM Security, Inc - 1920x1080 586K (74.32 MB)
32 Analyzing a Reverse Shell Part I Correlating IOCs - TCM Security, Inc - 1920x1080 460K (50.81 MB)
33 Analyzing a Reverse Shell Part II Parent-Child Process Analysis - TCM Security, Inc - 1920x1080 817K (30.23 MB)
34 Challenge 1 SillyPutty Intro - TCM Security, Inc - 1920x1080 398K (4.29 MB)
35 Challenge 1 SillyPutty Walkthrough - TCM Security, Inc - 1920x1080 598K (64.13 MB)
36 Intro to Advanced Analysis & Assembly Language - TCM Security, Inc - 1920x1080 325K (19.25 MB)
37 Disassembling & Decompiling a Malware Dropper Intro to Cutter Errata - TCM Security, Inc - 1920x1080 579K (28.88 MB)
38 x86 CPU Instructions, Memory Registers, & the Stack A Closer Look - TCM Security, Inc - 1920x1080 323K (25.14 MB)
39 Revisiting the Dropper Assembly Instructions and the Windows API - TCM Security, Inc - 1920x1080 495K (23.36 MB)
4 Downloading Windows 10 - TCM Security, Inc - 1920x1080 716K (7.99 MB)
40 Hello, World! Under a Microscope Part I Samples for this section PMAT-labs labs 2-1 AdvancedStaticAnalysis helloWorld-c - TCM Security, Inc - 1920x1080 654K (68.6 MB)
41 Advanced Analysis of a Process Injector Errata - TCM Security, Inc - 1920x1080 543K (52.9 MB)
42 Getting Comfortable in x32dbg Flow Control & Breakpoints (47.98 MB)
43 Debugging the Dropper Dynamic Analysis of x86 Instructions & API Calls - TCM Security, Inc - 1920x1080 938K (89.1 MB)
44 Hello, World! Under a Microscope Part II Samples for this section PMAT-labs-labs-2-2 AdvancedDynamicAnalysis-helloWorld-c - TCM Security, Inc - 1920x1080 847K (67.77 MB)
45 Challenge 2 SikoMode Intro - TCM Security, Inc - 1920x1080 457K (5.16 MB)
46 Challenge 2 SikoMode Walkthrough - TCM Security, Inc - 1920x1080 612K (69.82 MB)
47 Analyzing Excel Maldocs OLEdump - TCM Security, Inc - 1920x1080 512K (32.82 MB)
48 Analyzing Word Maldocs Remote Template Macro Injection - TCM Security, Inc - 1920x1080 518K (22.73 MB)
49 Analyzing Shellcode Carving Shellcode & scdbg - TCM Security, Inc - 1920x1080 645K (51.64 MB)
5 Setting Up the Windows 10 VM - TCM Security, Inc - 1920x1080 590K (26.34 MB)
50 Carving Shellcode from Memory Sample for this section PMAT-labs labs 3-2 WhatTheShell-ShellcodeAnalysis CarveFromMemory - TCM Security, Inc - 1920x1080 782K (62.04 MB)
51 PowerShell Analyzing Obfuscated Scripts - TCM Security, Inc - 1920x1080 538K (41.23 MB)
52 VBScript Analyzing a Multi-Stage MSBuild Dropper - TCM Security, Inc - 1920x1080 473K (39.76 MB)
53 Intro to Reversing C & the NET Framework - TCM Security, Inc - 1920x1080 363K (18.01 MB)
54 Reversing an Encrypted C2 Dropper DLL with dnSpy Errata - TCM Security, Inc - 1920x1080 764K (67.19 MB)
55 Programming Language Recognition & Analyzing a Go Service Backdoor - TCM Security, Inc - 1920x1080 534K (32.54 MB)
56 Lab Update Installing MobSF - TCM Security, Inc - 1920x1080 418K (12.82 MB)
57 Intro to MobSF - TCM Security, Inc - 1920x1080 549K (26.34 MB)
58 WannaCry exe Introduction - TCM Security, Inc - 1920x1080 375K (3.36 MB)
59 WannaCry exe Walkthrough - TCM Security, Inc - 1920x1080 616K (98.63 MB)
6 Downloading REMnux - TCM Security, Inc - 1920x1080 675K (4.62 MB)
60 BlueJupyter Automating Triage with Jupyter Notebooks - TCM Security, Inc - 1920x1080 546K (54.25 MB)
61 Any Run Malware Sandboxing - TCM Security, Inc - 1920x1080 637K (18.78 MB)
62 Advanced Script Analysis with ChatGPT Samples for this section PMAT-labs-labs-5-1 Automation-chatGPT-script-analysis - TCM Security, Inc - 1920x1080 558K (55.03 MB)
63 Writing YARA Rules - TCM Security, Inc - 1920x1080 469K (44.67 MB)
64 Detecting Malware with YARA Errata - TCM Security, Inc - 1920x1080 487K (21.62 MB)
65 Writing & Publishing a Malware Analysis Report - TCM Security, Inc - 1920x1080 458K (30.26 MB)
66 Course Final - TCM Security, Inc - 1920x1080 410K (4.3 MB)
67 Congrats! Course Outro - TCM Security, Inc - 1920x1080 4259K (31.03 MB)
7 Installing REMnux - TCM Security, Inc - 1920x1080 454K (6.23 MB)
8 Installing FLARE-VM Commands & Links for this section - TCM Security, Inc - 1920x1080 509K (54.48 MB)
9 Analysis Network Setup - TCM Security, Inc - 1920x1080 746K (27.93 MB)
[center]
Screenshot


[/center]

RapidGator
Warning! You are not allowed to view this text.

FileAxa
Warning! You are not allowed to view this text.

TurboBit
Warning! You are not allowed to view this text.

Join to our telegram Group
Information
Users of Guests are not allowed to comment this publication.
Choose Site Language
Keep downtopc Online Please

PREMIUM ACCOUNTS

Support downtopc by buying or renewing your premium account using below links: