Torrent Info
Title Windows Malware Analysis for Hedgehogs - Beginner Training
Category PC
Size 6.37GB

Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
[TGx]Downloaded from torrentgalaxy.to .txt 585B
0 265.12KB
1 664.71KB
1.1 Analysis Reports.pdf 7.56MB
1.1 Analysis Types.pdf 4.54MB
1.1 ASEPs - 2023-05-06 11.26.44.pdf 4.87MB
1.1 Finding the Dev's code - 2023-08-31 05.39.23.pdf 3.74MB
1.1 Packers - 2023-09-11 05.43.00.pdf 6.73MB
1.1 PE Basics - 2023-09-05 05.41.30.pdf 2.66MB
1.1 Triage - 2023-04-15 06.22.51.pdf 5.71MB
1. Analysis types.mp4 19.36MB
1. Auto Start Extensibility Points (ASEPs).mp4 28.39MB
1. Finding the malware developer's code.mp4 17.09MB
1. Ghidra introduction.mp4 9.23MB
1. How packers work.mp4 32.27MB
1. Introduction.mp4 35.77MB
1. Introduction to Portable Executable files.mp4 24.65MB
1. Legion ransomware intro.mp4 6.62MB
1. Malware Analysis Lab.mp4 46.40MB
1. What is triage.mp4 43.16MB
1. Writing analysis reports.mp4 30.78MB
1. x64dbg introduction.mp4 29.41MB
10 322.04KB
10.1 Compilers and interpreters - 2023-04-26 07.49.42.pdf 13.44MB
10.1 Safety rules.pdf 70.66KB
10. Compilation and Interpretation.mp4 39.82MB
10. Lab Exercise solution.mp4 80.59MB
10. Lab Installers 2 Layer 2 Extract 7zip SFX files.mp4 73.70MB
10. Lab Poison 1 Speakeasy API logging.mp4 130.33MB
10. Mapping detection names to file verdicts.mp4 39.09MB
10. Safety rules summary.html 8.15KB
10. SteamHide FinalMalware.exe analysis.html 171B
10. x64dbg Quiz.html 167B
100 702.47KB
101 789.23KB
102 329.92KB
103 450.36KB
104 655.85KB
105 151.69KB
106 272.44KB
107 394.00KB
108 11.36KB
109 193.99KB
11 866.07KB
11. Lab .NET 1 .NET basics and triage.mp4 53.89MB
11. Lab Installers 3 Extract 7zip SFX configuration.mp4 76.10MB
11. Lab Poison 2 Unpacking via RtlDecompressBuffer.mp4 88.07MB
11. Safety rules quiz.html 167B
11. Triage Quiz.html 167B
110 292.93KB
111 1002.15KB
112 136.00KB
113 474.34KB
114 1003.65KB
115 263.11KB
116 217.55KB
12 1006.56KB
12. Lab .NET 2 Running the file, DnSpy basics.mp4 62.60MB
12. Lab Injector DLL Unpacking via VirtualAlloc.mp4 127.74MB
12. Lab Installers 4 Triage of multiple files.mp4 106.15MB
13 1023.25KB
13. Lab .NET 3 Code search in DnSpy.mp4 92.58MB
13. Wrappers and installers quiz.html 167B
14 46.12KB
15 584.39KB
16 686.72KB
17 719.84KB
18 839.41KB
19 312.97KB
2 683.03KB
2.1 Analysis Process.pdf 2.79MB
2.1 Analysis Verdicts - 2023-04-15 07.28.26.pdf 14.88MB
2.1 Malware Classification.pdf 10.68MB
2.1 Portable Executable Format-Basics.pdf 118.24KB
2.1 Registry - 2023-05-28 06.06.16.pdf 17.53MB
2.1 Unpacking Methods - 2023-09-11 05.39.15.pdf 16.77MB
2.1 Wrappers - 2023-09-03 07.51.53.pdf 5.99MB
2. Analysis process.mp4 4.02MB
2. Download link for Ghidra.html 315B
2. Download links.html 951B
2. Download links.html 1.57KB
2. Download links and bookmarks.html 872B
2. File analysis verdicts.mp4 85.63MB
2. Lab Legion ransomware 1 Triage.mp4 83.34MB
2. Malware Classification.mp4 36.70MB
2. Portable Executable format basics.mp4 37.51MB
2. The Windows Registry.mp4 53.04MB
2. Unpacking methods.mp4 32.54MB
2. Wrapped files.mp4 27.00MB
20 585.06KB
21 388.11KB
22 172.61KB
23 427.72KB
24 907.26KB
25 952.77KB
26 439.92KB
27 58.18KB
28 375.57KB
29 389.45KB
3 271.21KB
3.1 Determine Clean vs Malicious - 2023-09-10 05.44.08.pdf 17.51MB
3.1 Malware Types by Propagation.pdf 19.91MB
3.1 Unpacking Stubs - 2023-09-10 05.45.54.pdf 5.02MB
3. Clean vs malicious—approaches for clean file analysis.mp4 44.14MB
3. Installing VirtualBox Windows 10 VM.mp4 64.11MB
3. Lab Legion ransomware 2 Finding main.mp4 79.43MB
3. Lab preparation Installing Ghidra.mp4 25.44MB
3. Lab Triage 1 Determine file types of unknown samples.mp4 102.95MB
3. Lab x64dbg 1 CPU view windows.mp4 72.35MB
3. Links.html 501B
3. Malware types by propagation.mp4 23.08MB
3. PortexAnalyzer and DnSpy download.html 1.03KB
3. Tools and links.html 589B
3. Unpacking stub types and how they work.mp4 27.06MB
30 295.39KB
31 607.91KB
32 674.05KB
33 418.46KB
34 583.39KB
35 620.34KB
36 814.95KB
37 925.05KB
38 304.93KB
39 803.30KB
4 384.95KB
4.1 Malware Types by Behavior.pdf 7.36MB
4. Download links and documentation.html 2.98KB
4. Installing VirtualBox Guest Additions.mp4 27.71MB
4. Lab Ghidra 1 New project, file import and autoanalysis.mp4 45.17MB
4. Lab Legion ransomware 3 Date check markup.mp4 87.57MB
4. Lab PE 1 MS DOS stub, COFF file header, timestamps and REPRO builds.mp4 102.33MB
4. Lab Services.mp4 127.62MB
4. Lab Wapped files 1 Triage of a wrapped file.mp4 103.00MB
4. Lab x64dbg 2 Navigation.mp4 69.40MB
4. Malware types by payload behavior.mp4 21.21MB
4. Tools for binary diffing and finding hidden certificate data.mp4 13.76MB
4. What is a file type.mp4 37.80MB
40 111.58KB
41 140.11KB
42 771.16KB
43 302.72KB
44 670.25KB
45 404.69KB
46 616.54KB
47 553.88KB
48 739.29KB
49 908.26KB
5 532.80KB
5.1 Malware Families - 2023-09-09 11.26.32.pdf 6.85MB
5. Enabling hidden files view and removing Windows Defender.mp4 57.61MB
5. Installing Python 3 and Speakeasy.mp4 53.34MB
5. Installing the bindiff and certificate tools.html 944B
5. Lab Disinfection 1 Autoruns - Run, IFEO.mp4 126.16MB
5. Lab Ghidra 2 Windows in the codebrowser part 1.mp4 93.62MB
5. Lab Legion ransomware 4 Finding the encryption function.mp4 74.25MB
5. Lab PE 2 Optional header and section table.mp4 94.69MB
5. Lab Triage 2 Whole file examination.mp4 142.54MB
5. Lab Wrapped files 2 Obtaining the script with ACLs.mp4 124.08MB
5. Lab x64dbg 3 Software breakpoints.mp4 89.11MB
5. Malware family identification.mp4 8.68MB
50 408.02KB
51 396.53KB
52 338.95KB
53 111.50KB
54 676.90KB
55 978.43KB
56 849.88KB
57 877.11KB
58 316.98KB
59 962.11KB
6 858.64KB
6.1 AV Detection Names - 2023-08-28 10.43.52.pdf 14.53MB
6. Antivirus detection names and formats for malware.mp4 26.19MB
6. Lab diffing 1 Binary diffing with vbindiff and meld.mp4 85.62MB
6. Lab Disinfection 2 RunOnce, Active Setup, Scheduled Tasks, LNKs.mp4 113.50MB
6. Lab Ghidra 3 Windows in the codebrowser part 2.mp4 68.46MB
6. Lab Legion ransomware 5 Understanding the encryption.mp4 127.48MB
6. Lab PE 3 Resources, icons, debug path, imports.mp4 78.39MB
6. Lab Winupack 1 packing, fix disassembly in x32dbg.mp4 121.27MB
6. Lab Wrapped files 3 Wrapped file payload analysis.mp4 51.17MB
6. Lab x64dbg 4 Hardware breakpoints.mp4 51.14MB
6. Sample handling Course samples and password protected archives.mp4 21.21MB
6. Tools and links.html 515B
60 614.39KB
61 847.53KB
62 825.28KB
63 878.00KB
64 857.84KB
65 187.19KB
66 927.41KB
67 205.46KB
68 496.87KB
69 305.45KB
7 946.07KB
7. Deciphering antivirus detection names for malware.mp4 49.69MB
7. Lab diffing 2 Identify certificate manipulation.mp4 74.89MB
7. Lab finding main 1 MinGW and VisualStudio C++ applications.mp4 92.83MB
7. Lab Legion ransomware 6 Patching with x32dbg.mp4 105.02MB
7. Lab PE 4 Anomalies and visualization.mp4 75.22MB
7. Lab report writing 1 Main analysis of a downloader.mp4 75.70MB
7. Lab Winupack 2 Find OEP via tracing, dump and fix imports.mp4 100.30MB
7. Lab Wrapped files 4 Obtaining the script with APIMonitor.mp4 74.86MB
7. Lab x64dbg 5 Memory breakpoints.mp4 83.71MB
7. Malware Persistence and Disinfection Quiz.html 167B
7. Sample handling Shared folder setup.mp4 44.19MB
70 234.54KB
71 649.67KB
72 821.39KB
73 473.92KB
74 750.41KB
75 220.63KB
76 601.54KB
77 624.20KB
78 296.57KB
79 964.67KB
8 752.36KB
8.1 Installers - 2023-09-03 08.13.53.pdf 5.81MB
8. How signature verification works.mp4 10.31MB
8. Installers.mp4 19.99MB
8. Lab ASLR 1 Rebasing and DllCharacteristics in the Optional Header.mp4 94.43MB
8. Lab finding main 2 A more difficult application.mp4 85.94MB
8. Lab Legion ransomware 7 Ransomware monitoring and file decryption test.mp4 102.43MB
8. Lab report writing 2 ICC profile extraction with exiftool.mp4 77.20MB
8. Lab Triage 3 VirusTotal autoscans and first research.mp4 35.37MB
8. Lab Winupack 3 Find OEP via hardware breakpoint on stack.mp4 49.06MB
8. Portable Executable metadata exercise.html 171B
8. Sample handling Prevent execution via ACLs (Windows host only).mp4 54.67MB
80 1022.78KB
81 827.35KB
82 575.76KB
83 354.90KB
84 937.81KB
85 806.14KB
86 806.81KB
87 11.73KB
88 91.50KB
89 660.24KB
9 516.15KB
9.1 Unpacking Approach - 2023-09-11 06.08.21.pdf 16.67MB
9. Lab ASLR 2 Hex to Bin Conversion, Bitmasks and Disabling Exploit Protection.mp4 83.41MB
9. Lab diffing3 Force strict signature verification.mp4 98.18MB
9. Lab Installers 1 Layer 1 Unpacking Nullsoft.mp4 138.35MB
9. Lab report writing 3 Malware decryption with CyberChef.mp4 108.69MB
9. Lab Triage 4 Final analysis.mp4 68.28MB
9. Network, snapshots and first sample execution.mp4 70.60MB
9. One generic unpacking approach.mp4 35.20MB
9. Portable Executable Quiz.html 167B
90 481.66KB
91 506.14KB
92 930.01KB
93 234.69KB
94 334.53KB
95 125.64KB
96 478.00KB
97 245.57KB
98 576.64KB
99 328.70KB
TutsNode.org.txt 63B
Distribution statistics by country
United States (US) 3
Morocco (MA) 2
France (FR) 1
Italy (IT) 1
Indonesia (ID) 1
Tunisia (TN) 1
Singapore (SG) 1
China (CN) 1
Venezuela (VE) 1
Romania (RO) 1
Total 13
IP List List of IP addresses which were distributed this torrent