Practical Malware Analysis & Triage
Focused View
10:14:24
0 View
1. Hey, thanks! 198K.mp4
00:14
2. Whoami & Course Overview 437K.mp4
05:55
3. Downloading VirtualBox 598K.mp4
02:29
4. Downloading Windows 10 716K.mp4
02:05
5. Setting Up the Windows 10 VM 590K.mp4
08:13
6. Downloading REMnux 675K.mp4
01:10
7. Installing REMnux 454K.mp4
02:05
8. Installing FLARE-VM Commands & Links for this section 509K.mp4
16:45
9. Analysis Network Setup 746K.mp4
07:26
10. INetSim Setup 386K.mp4
13:16
11. Course Lab Repo Download & Lab Orientation 597K.mp4
04:00
12. Taking a Snapshot Before First Detonation 348K.mp4
01:29
13. Detonating Our First Sample 392K.mp4
05:57
14. Tool Troubleshooting 427K.mp4
05:05
15. Basic Malware Handling 325K.mp4
08:52
16. Safe Malware Sourcing & Additional Resources 636K.mp4
06:50
17. Hashing Malware Samples 328K.mp4
03:45
18. Malware Repositories VirusTotal 501K.mp4
02:49
19. Strings & FLOSS Static String Analysis 353K.mp4
08:03
20. Analyzing the Import Address Table Errata 573K.mp4
07:36
21. Introduction to the Windows API 577K.mp4
06:00
22. MalAPI.io 626K.mp4
04:08
23. To Pack Or Not To Pack Packed Malware Analysis 578K.mp4
09:43
24. Combining Analysis Methods PEStudio 466K.mp4
06:45
25. Note Review 372K.mp4
01:59
26. Basic Dynamic Analysis Intro Host and Network Indicators 301K.mp4
03:39
27. Initial Detonation & Triage Hunting for Network Signatures 522K.mp4
08:44
28. Host-Based Indicators Procmon Part I 764K.mp4
07:44
29. Host-Based Indicators Procmon Part II 617K.mp4
06:06
30. Dynamic Analysis of Unknown Binaries Part I Analyzing Wireshark 560K.mp4
13:02
31. Dynamic Analysis of Unknown Binaries Part II Host-Based Indicators 586K.mp4
21:19
32. Analyzing a Reverse Shell Part I Correlating IOCs 460K.mp4
18:12
33. Analyzing a Reverse Shell Part II Parent-Child Process Analysis 817K.mp4
06:43
34. Challenge 1 SillyPutty Intro 398K.mp4
01:43
35. Challenge 1 SillyPutty Walkthrough 598K.mp4
18:21
36. Intro to Advanced Analysis & Assembly Language 325K.mp4
10:01
37. Disassembling & Decompiling a Malware Dropper Intro to Cutter Errata 579K.mp4
08:46
38. x86 CPU Instructions, Memory Registers, & the Stack A Closer Look 323K.mp4
13:06
39. Revisiting the Dropper Assembly Instructions and the Windows API 495K.mp4
08:17
40. Hello, World! Under a Microscope Part I Samples for this section.mp4
18:31
41. Advanced Analysis of a Process Injector Errata 543K.mp4
16:56
42. Getting Comfortable in x32dbg Flow Control & Breakpoints.mp4
12:59
43. Debugging the Dropper Dynamic Analysis of x86 Instructions & API Calls 938K.mp4
17:49
44. Hello, World! Under a Microscope Part II Samples for this section PMAT.mp4
14:27
45. Challenge 2 SikoMode Intro 457K.mp4
01:37
46. Challenge 2 SikoMode Walkthrough 612K.mp4
20:18
47. Analyzing Excel Maldocs OLEdump 512K.mp4
10:55
48. Analyzing Word Maldocs Remote Template Macro Injection 518K.mp4
07:35
49. Analyzing Shellcode Carving Shellcode & scdbg 645K.mp4
14:29
50. Carving Shellcode from Memory Sample for this section .mp4
13:00
51. PowerShell Analyzing Obfuscated Scripts 538K.mp4
12:25
52. VBScript Analyzing a Multi-Stage MSBuild Dropper 473K.mp4
13:58
53. Intro to Reversing C & the .NET Framework 363K.mp4
08:24
54. Reversing an Encrypted C2 Dropper DLL with dnSpy Errata 764K.mp4
13:38
55. Programming Language Recognition & Analyzing a Go Service Backdoor 534K.mp4
09:33
56. Lab Update Installing MobSF 418K.mp4
04:54
57. Intro to MobSF 549K.mp4
07:58
58. WannaCry.exe Introduction 375K.mp4
01:29
59. WannaCry.exe Walkthrough 616K.mp4
28:33
60. BlueJupyter Automating Triage with Jupyter Notebooks 546K.mp4
17:05
61. Any.Run Malware Sandboxing 637K.mp4
05:17
62. Advanced Script Analysis with ChatGPT Samples for this section.mp4
15:45
63. Writing YARA Rules 469K.mp4
16:58
64. Detecting Malware with YARA Errata 487K.mp4
07:33
65. Writing & Publishing a Malware Analysis Report 458K.mp4
10:06
66. Course Final 410K.mp4
01:45
67. Congrats! Course Outro 4259K.mp4
02:05
More details
User Reviews
Rating
average 0
Focused display
Category

Udemy
View courses UdemyStudents take courses primarily to improve job-related skills.Some courses generate credit toward technical certification. Udemy has made a special effort to attract corporate trainers seeking to create coursework for employees of their company.
- language english
- Training sessions 67
- duration 10:14:24
- Release Date 2025/03/08