Udemy - Reverse Engineering & Malware Analysis - Intermediate Level 2024-12
File List
- 05. API Hooking, Process Hijacking and Dumping Memory/1. Using API Hooking to Analyze Malware - PandaBanker.mp4 223.6 MB
- 05. API Hooking, Process Hijacking and Dumping Memory/2. Tracing Process Hijacking and Dumping Memory.mp4 170.3 MB
- 06. Lab Unpacking Emotet Trojan/2. Unpacking Part 2 Debugging of Emotet Trojan to Hunt For Unpacked Code.mp4 164.3 MB
- 07. Lab Unpacking Hancitor Trojan/2. API Hooking and Memory Tracing.mp4 149.7 MB
- 10. Lab Unpacking Dridex Trojan/2. Dridex - part 2 - API Enumeration Count.mp4 134.0 MB
- 08. Lab Unpacking Vmprotect Trojan/1. API Hooking with VirtualProtect, VirtualAlloc and GetProcAddress.mp4 130.4 MB
- 11. Lab Unpacking Ramnit Trojan/2. Ramnit - part 2 - Tracking VirtualAlloc to Identify When To Dump.mp4 128.3 MB
- 12. Lab Unpacking Remcos Trojan with xdbg and dnSpy/1. Remcos - part 1 - exploring .NET with xdbg.mp4 112.1 MB
- 09. Lab Unpacking Trickbot Trojan/1. Unpacking part 1 API Hooking.mp4 102.6 MB
- 10. Lab Unpacking Dridex Trojan/3. Dridex - part 3 - Self-Injection and Process Hacker Dumping.mp4 75.3 MB
- 03. Lab Analysis of .NET Trojan Spyware (Info-Stealers)/5. 2024 Update Analyzing .NET Trojan with dnSpy.mp4 73.5 MB
- 11. Lab Unpacking Ramnit Trojan/3. Ramnit - part 3 - Unpacking UPX with CFF Explorer.mp4 72.3 MB
- 13. Lab Unpacking Zloader Trojan/1. Zloader - part 1 - PE-Studio and API Hooking until VirtualProtect.mp4 68.9 MB
- 08. Lab Unpacking Vmprotect Trojan/2. Memory Tracing and Scylla Dumping.mp4 68.9 MB
- 06. Lab Unpacking Emotet Trojan/3. Unpacking Part 3 Dumping Memory and Unmapping Dumped File.mp4 64.1 MB
- 11. Lab Unpacking Ramnit Trojan/1. Ramnit - part 1 - Using CreateProcessInternalW to Track Child Process.mp4 64.0 MB
- 05. API Hooking, Process Hijacking and Dumping Memory/3. Fixing Section Alignment, Unmapping, fixing IAT and Re-basing.mp4 62.8 MB
- 12. Lab Unpacking Remcos Trojan with xdbg and dnSpy/3. Remcos - part 2 - CreateProcessInternalW, WriteProcessMemory and NtResumeThread.mp4 60.3 MB
- 07. Lab Unpacking Hancitor Trojan/3. Dumping Memory and Unmapping File.mp4 57.6 MB
- 09. Lab Unpacking Trickbot Trojan/2. Unpacking part 2 Dumping from Memory Map.mp4 51.3 MB
- 13. Lab Unpacking Zloader Trojan/2. Zloader - part 2 - Tracing Pointer to Unpacked Code for Dumping.mp4 49.5 MB
- 04. Assembly Language Refresher and Malicious APIs/1. Assembly Language Refresher.mp4 47.9 MB
- 12. Lab Unpacking Remcos Trojan with xdbg and dnSpy/5. Remcos - part 4 - Unpacking with dnSpy by tracing Invoke.mp4 44.3 MB
- 08. Lab Unpacking Vmprotect Trojan/3. PE-Studio and Interactive Delphi Reconstructor (IDR).mp4 43.0 MB
- 03. Lab Analysis of .NET Trojan Spyware (Info-Stealers)/3. Static Analysis of .NET Trojan - Part 1.mp4 43.0 MB
- 12. Lab Unpacking Remcos Trojan with xdbg and dnSpy/4. Remcos - part 3 - Analysis with PE-Bear and PE-Studio.mp4 36.2 MB
- 07. Lab Unpacking Hancitor Trojan/1. IDA Static Analysis and xdbg Enumerating Breakpoints.mp4 32.0 MB
- 12. Lab Unpacking Remcos Trojan with xdbg and dnSpy/2. 2024 Update Setting xdbg to Ignore Exceptions.mp4 29.8 MB
- 09. Lab Unpacking Trickbot Trojan/3. Unpacking part 3 Un-mapping Dumped File.mp4 27.2 MB
- 03. Lab Analysis of .NET Trojan Spyware (Info-Stealers)/4. Static Analysis of .NET Trojan - Part 2.mp4 25.6 MB
- 03. Lab Analysis of .NET Trojan Spyware (Info-Stealers)/2. Dynamic Analysis of .NET Trojan - Part 2.mp4 25.0 MB
- 06. Lab Unpacking Emotet Trojan/1. Unpacking Part 1 Static Analysis of Emotet Trojan.mp4 22.8 MB
- 08. Lab Unpacking Vmprotect Trojan/1. vmprotect_trojan.zip 20.3 MB
- 10. Lab Unpacking Dridex Trojan/4. Dridex - part 4 - Unmapping the Dumped File.mp4 19.3 MB
- 10. Lab Unpacking Dridex Trojan/1. Dridex - part 1 - Initial Analysis.mp4 19.0 MB
- 03. Lab Analysis of .NET Trojan Spyware (Info-Stealers)/1. Dynamic Analysis of .NET Trojan - Part 1.mp4 18.6 MB
- 01. Introduction/1. Introduction.mp4 15.5 MB
- 13. Lab Unpacking Zloader Trojan/3. Zloader - part 3 - PE-Studio and PE-Bear Analysis.mp4 11.0 MB
- 04. Assembly Language Refresher and Malicious APIs/2. Malicious APIs.mp4 10.5 MB
- 14. Resources For Further Study/1. Bonus Lecture.mp4 8.9 MB
- 02. Types of Malware and Malware Analysis Terminologies/2. Malware Analysis Terminologies.mp4 7.4 MB
- 02. Types of Malware and Malware Analysis Terminologies/1. Types of Malware.mp4 6.5 MB
- 11. Lab Unpacking Ramnit Trojan/1. ramnit.zip 1.5 MB
- 04. Assembly Language Refresher and Malicious APIs/2. Malicious API.pdf 1.1 MB
- 04. Assembly Language Refresher and Malicious APIs/1. Assembly Language Basics.pdf 932.7 KB
- 02. Types of Malware and Malware Analysis Terminologies/1. Types of Malware.pdf 551.8 KB
- 02. Types of Malware and Malware Analysis Terminologies/2. Malware Analysis Terminology.pdf 481.0 KB
- 03. Lab Analysis of .NET Trojan Spyware (Info-Stealers)/1. lab1-dotnet-trojan.zip 455.6 KB
- 12. Lab Unpacking Remcos Trojan with xdbg and dnSpy/1. remcos.zip 329.8 KB
- 13. Lab Unpacking Zloader Trojan/1. zloader.zip 319.1 KB
- 09. Lab Unpacking Trickbot Trojan/1. trickbot_trojan.zip 258.3 KB
- 10. Lab Unpacking Dridex Trojan/1. dridex.zip 181.3 KB
- 05. API Hooking, Process Hijacking and Dumping Memory/1. pandabanker.zip 107.7 KB
- 06. Lab Unpacking Emotet Trojan/1. emotet_trojan.zip 81.5 KB
- 05. API Hooking, Process Hijacking and Dumping Memory/3. panda-banker-dump.zip 78.9 KB
- 07. Lab Unpacking Hancitor Trojan/1. hancitor.zip 43.9 KB
- 05. API Hooking, Process Hijacking and Dumping Memory/1. Using API Hooking to Analyze Malware - PandaBanker.vtt 17.7 KB
- 09. Lab Unpacking Trickbot Trojan/2. Unpacking part 2 Dumping from Memory Map.vtt 16.2 KB
- 08. Lab Unpacking Vmprotect Trojan/2. Memory Tracing and Scylla Dumping.vtt 14.5 KB
- 07. Lab Unpacking Hancitor Trojan/2. API Hooking and Memory Tracing.vtt 14.4 KB
- 10. Lab Unpacking Dridex Trojan/2. Dridex - part 2 - API Enumeration Count.vtt 13.9 KB
- 05. API Hooking, Process Hijacking and Dumping Memory/3. Fixing Section Alignment, Unmapping, fixing IAT and Re-basing.vtt 13.7 KB
- 05. API Hooking, Process Hijacking and Dumping Memory/2. Tracing Process Hijacking and Dumping Memory.vtt 13.2 KB
- 08. Lab Unpacking Vmprotect Trojan/1. API Hooking with VirtualProtect, VirtualAlloc and GetProcAddress.vtt 11.9 KB
- 06. Lab Unpacking Emotet Trojan/2. Unpacking Part 2 Debugging of Emotet Trojan to Hunt For Unpacked Code.vtt 11.7 KB
- 11. Lab Unpacking Ramnit Trojan/2. Ramnit - part 2 - Tracking VirtualAlloc to Identify When To Dump.vtt 11.4 KB
- 04. Assembly Language Refresher and Malicious APIs/1. Assembly Language Refresher.vtt 11.0 KB
- 03. Lab Analysis of .NET Trojan Spyware (Info-Stealers)/3. Static Analysis of .NET Trojan - Part 1.vtt 10.9 KB
- 12. Lab Unpacking Remcos Trojan with xdbg and dnSpy/1. Remcos - part 1 - exploring .NET with xdbg.vtt 9.6 KB
- 09. Lab Unpacking Trickbot Trojan/1. Unpacking part 1 API Hooking.vtt 9.4 KB
- 12. Lab Unpacking Remcos Trojan with xdbg and dnSpy/5. Remcos - part 4 - Unpacking with dnSpy by tracing Invoke.vtt 9.0 KB
- 07. Lab Unpacking Hancitor Trojan/1. IDA Static Analysis and xdbg Enumerating Breakpoints.vtt 7.8 KB
- 03. Lab Analysis of .NET Trojan Spyware (Info-Stealers)/5. 2024 Update Analyzing .NET Trojan with dnSpy.vtt 7.6 KB
- 03. Lab Analysis of .NET Trojan Spyware (Info-Stealers)/1. Dynamic Analysis of .NET Trojan - Part 1.vtt 7.0 KB
- 11. Lab Unpacking Ramnit Trojan/1. Ramnit - part 1 - Using CreateProcessInternalW to Track Child Process.vtt 7.0 KB
- 06. Lab Unpacking Emotet Trojan/3. Unpacking Part 3 Dumping Memory and Unmapping Dumped File.vtt 7.0 KB
- 07. Lab Unpacking Hancitor Trojan/3. Dumping Memory and Unmapping File.vtt 6.9 KB
- 12. Lab Unpacking Remcos Trojan with xdbg and dnSpy/3. Remcos - part 2 - CreateProcessInternalW, WriteProcessMemory and NtResumeThread.vtt 6.9 KB
- 13. Lab Unpacking Zloader Trojan/1. Zloader - part 1 - PE-Studio and API Hooking until VirtualProtect.vtt 6.7 KB
- 03. Lab Analysis of .NET Trojan Spyware (Info-Stealers)/4. Static Analysis of .NET Trojan - Part 2.vtt 6.3 KB
- 10. Lab Unpacking Dridex Trojan/3. Dridex - part 3 - Self-Injection and Process Hacker Dumping.vtt 6.0 KB
- 03. Lab Analysis of .NET Trojan Spyware (Info-Stealers)/2. Dynamic Analysis of .NET Trojan - Part 2.vtt 6.0 KB
- 06. Lab Unpacking Emotet Trojan/1. Unpacking Part 1 Static Analysis of Emotet Trojan.vtt 5.9 KB
- 02. Types of Malware and Malware Analysis Terminologies/1. Types of Malware.vtt 5.7 KB
- 09. Lab Unpacking Trickbot Trojan/3. Unpacking part 3 Un-mapping Dumped File.vtt 5.2 KB
- 13. Lab Unpacking Zloader Trojan/2. Zloader - part 2 - Tracing Pointer to Unpacked Code for Dumping.vtt 5.1 KB
- 02. Types of Malware and Malware Analysis Terminologies/2. Malware Analysis Terminologies.vtt 5.0 KB
- 11. Lab Unpacking Ramnit Trojan/3. Ramnit - part 3 - Unpacking UPX with CFF Explorer.vtt 4.9 KB
- 10. Lab Unpacking Dridex Trojan/1. Dridex - part 1 - Initial Analysis.vtt 4.6 KB
- 10. Lab Unpacking Dridex Trojan/4. Dridex - part 4 - Unmapping the Dumped File.vtt 4.2 KB
- 08. Lab Unpacking Vmprotect Trojan/3. PE-Studio and Interactive Delphi Reconstructor (IDR).vtt 4.0 KB
- 04. Assembly Language Refresher and Malicious APIs/2. Malicious APIs.vtt 3.6 KB
- 12. Lab Unpacking Remcos Trojan with xdbg and dnSpy/4. Remcos - part 3 - Analysis with PE-Bear and PE-Studio.vtt 3.2 KB
- 12. Lab Unpacking Remcos Trojan with xdbg and dnSpy/2. 2024 Update Setting xdbg to Ignore Exceptions.vtt 3.0 KB
- 01. Introduction/1. Introduction.vtt 2.2 KB
- 13. Lab Unpacking Zloader Trojan/3. Zloader - part 3 - PE-Studio and PE-Bear Analysis.vtt 2.0 KB
- 14. Resources For Further Study/1. Bonus Lecture.vtt 1.4 KB
- 12. Lab Unpacking Remcos Trojan with xdbg and dnSpy/1. remcos notes.txt 1.2 KB
- 07. Lab Unpacking Hancitor Trojan/1. hancitor unpacking notes.txt 1.1 KB
- 05. API Hooking, Process Hijacking and Dumping Memory/2. pandabanker notes - v2.txt 584 bytes
- 08. Lab Unpacking Vmprotect Trojan/1. unpacking vmprotect trojan notes.txt 451 bytes
- 06. Lab Unpacking Emotet Trojan/1. unpacking emotet notes.txt 281 bytes
- 09. Lab Unpacking Trickbot Trojan/1. trickbot notes.txt 208 bytes
- 03. Lab Analysis of .NET Trojan Spyware (Info-Stealers)/1. dnSpy link.txt 196 bytes
- 12. Lab Unpacking Remcos Trojan with xdbg and dnSpy/5. dnSpy link.txt 196 bytes
- Readme.txt 146 bytes
- 13. Lab Unpacking Zloader Trojan/1. zloader notes.txt 132 bytes
- 11. Lab Unpacking Ramnit Trojan/1. ramnit notes.txt 103 bytes
- 10. Lab Unpacking Dridex Trojan/1. dridex notes.txt 86 bytes
- 05. API Hooking, Process Hijacking and Dumping Memory/3. password.txt 73 bytes
- 03. Lab Analysis of .NET Trojan Spyware (Info-Stealers)/1. password.txt 70 bytes
- 05. API Hooking, Process Hijacking and Dumping Memory/1. password.txt 67 bytes
- 08. Lab Unpacking Vmprotect Trojan/1. password.txt 67 bytes
- 09. Lab Unpacking Trickbot Trojan/1. password.txt 66 bytes
- 14. Resources For Further Study/1. link to further courses.txt 66 bytes
- 06. Lab Unpacking Emotet Trojan/1. password.txt 64 bytes
- 07. Lab Unpacking Hancitor Trojan/1. password.txt 59 bytes
- 13. Lab Unpacking Zloader Trojan/1. password.txt 58 bytes
- 10. Lab Unpacking Dridex Trojan/1. password.txt 57 bytes
- 11. Lab Unpacking Ramnit Trojan/1. password.txt 57 bytes
- 12. Lab Unpacking Remcos Trojan with xdbg and dnSpy/1. password.txt 57 bytes
Download Torrent
Related Resources
Copyright Infringement
If the content above is not authorized, please contact us via activebusinesscommunication[AT]gmail.com. Remember to include the full url in your complaint.