Torrent Info
Title Reverse Engineering Malware
Category
Size 2.70GB
Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
malware_2013-05-29_3.zip 760.49KB
malware_analysis_wiki_2013-05-29.zip 336.97KB
REMalwareAll_2013-05-29.zip 1.10MB
Reverse Engineering Malware Day 1 Part 10 Data Encoding - Common Algorithms - Caesar Cipher & XOR.mp4 213.27MB
Reverse Engineering Malware Day 1 Part 11 Data Encoding - Common Algorithms - Base64.mp4 288.41MB
Reverse Engineering Malware Day 1 Part 12 Data Encoding - Common Algorithms - Crypto.mp4 95.30MB
Reverse Engineering Malware Day 1 Part 13 Data Encoding - Common Algorithms - Compression.mp4 36.04MB
Reverse Engineering Malware Day 1 Part 14 Data Encoding - Common Algorithms - String Obfuscation.mp4 90.09MB
Reverse Engineering Malware Day 1 Part 15 Data Decoding.mp4 174.34MB
Reverse Engineering Malware Day 1 Part 16 How a Debugger Works.mp4 16.02MB
Reverse Engineering Malware Day 1 Part 17 Malware Unpacking.mp4 305.00MB
Reverse Engineering Malware Day 1 Part 18 Day 1 Review.mp4 15.40MB
Reverse Engineering Malware Day 1 Part 1 Prerequisites.mp4 100.21MB
Reverse Engineering Malware Day 1 Part 2 Analysis Goals.mp4 64.90MB
Reverse Engineering Malware Day 1 Part 3 Triage, Tasks, and Tools.mp4 125.68MB
Reverse Engineering Malware Day 1 Part 4 Malware Lab Setup.mp4 27.31MB
Reverse Engineering Malware Day 1 Part 5 Analysis Methods.mp4 71.02MB
Reverse Engineering Malware Day 1 Part 6 Execution and Persistence.mp4 40.64MB
Reverse Engineering Malware Day 1 Part 7 Know Your Tools.mp4 71.16MB
Reverse Engineering Malware Day 1 Part 8 Generic RE Algorithm.mp4 32.88MB
Reverse Engineering Malware Day 1 Part 9 Data Encoding.mp4 94.42MB
Reverse Engineering Malware Day 2 Part 1 Network Communications - Introduction, Finding the Code.mp4 194.23MB
Reverse Engineering Malware Day 2 Part 2 Network Communications - Command & Control, Indicators.mp4 90.04MB
Reverse Engineering Malware Day 2 Part 3 DLL Analysis.mp4 172.44MB
Reverse Engineering Malware Day 2 Part 4 Anti-Analysis.mp4 102.14MB
Reverse Engineering Malware Day 2 Part 5 Anti-Analysis Examples.mp4 244.19MB
Reverse Engineering Malware Day 2 Part 6 How CreateFile() Works.mp4 35.73MB
Reverse Engineering Malware Day 2 Part 7 Shellcode Analysis.mp4 61.32MB
scripts_2013-05-29.zip 29.41KB
Distribution statistics by country
United Kingdom (GB) 1
Italy (IT) 1
Brazil (BR) 1
Ghana (GH) 1
United States (US) 1
Algeria (DZ) 1
China (CN) 1
Colombia (CO) 1
Total 8
IP List List of IP addresses which were distributed this torrent