btfox

Udemy - Reverse Engineering & Malware Analysis - Intermediate Level 2024-12

File list

  • 05. API Hooking, Process Hijacking and Dumping Memory/1. Using API Hooking to Analyze Malware - PandaBanker.mp4-223.59 MB
  • 05. API Hooking, Process Hijacking and Dumping Memory/2. Tracing Process Hijacking and Dumping Memory.mp4-170.27 MB
  • 06. Lab Unpacking Emotet Trojan/2. Unpacking Part 2 Debugging of Emotet Trojan to Hunt For Unpacked Code.mp4-164.3 MB
  • 07. Lab Unpacking Hancitor Trojan/2. API Hooking and Memory Tracing.mp4-149.68 MB
  • 10. Lab Unpacking Dridex Trojan/2. Dridex - part 2 - API Enumeration Count.mp4-133.97 MB
  • 08. Lab Unpacking Vmprotect Trojan/1. API Hooking with VirtualProtect, VirtualAlloc and GetProcAddress.mp4-130.42 MB
  • 11. Lab Unpacking Ramnit Trojan/2. Ramnit - part 2 - Tracking VirtualAlloc to Identify When To Dump.mp4-128.29 MB
  • 12. Lab Unpacking Remcos Trojan with xdbg and dnSpy/1. Remcos - part 1 - exploring .NET with xdbg.mp4-112.15 MB
  • 09. Lab Unpacking Trickbot Trojan/1. Unpacking part 1 API Hooking.mp4-102.58 MB
  • 10. Lab Unpacking Dridex Trojan/3. Dridex - part 3 - Self-Injection and Process Hacker Dumping.mp4-75.33 MB
  • 03. Lab Analysis of .NET Trojan Spyware (Info-Stealers)/5. 2024 Update Analyzing .NET Trojan with dnSpy.mp4-73.48 MB
  • 11. Lab Unpacking Ramnit Trojan/3. Ramnit - part 3 - Unpacking UPX with CFF Explorer.mp4-72.32 MB
  • 13. Lab Unpacking Zloader Trojan/1. Zloader - part 1 - PE-Studio and API Hooking until VirtualProtect.mp4-68.92 MB
  • 08. Lab Unpacking Vmprotect Trojan/2. Memory Tracing and Scylla Dumping.mp4-68.9 MB
  • 06. Lab Unpacking Emotet Trojan/3. Unpacking Part 3 Dumping Memory and Unmapping Dumped File.mp4-64.12 MB
  • 11. Lab Unpacking Ramnit Trojan/1. Ramnit - part 1 - Using CreateProcessInternalW to Track Child Process.mp4-64 MB
  • 05. API Hooking, Process Hijacking and Dumping Memory/3. Fixing Section Alignment, Unmapping, fixing IAT and Re-basing.mp4-62.84 MB
  • 12. Lab Unpacking Remcos Trojan with xdbg and dnSpy/3. Remcos - part 2 - CreateProcessInternalW, WriteProcessMemory and NtResumeThread.mp4-60.27 MB
  • 07. Lab Unpacking Hancitor Trojan/3. Dumping Memory and Unmapping File.mp4-57.61 MB
  • 09. Lab Unpacking Trickbot Trojan/2. Unpacking part 2 Dumping from Memory Map.mp4-51.26 MB
  • 13. Lab Unpacking Zloader Trojan/2. Zloader - part 2 - Tracing Pointer to Unpacked Code for Dumping.mp4-49.54 MB
  • 04. Assembly Language Refresher and Malicious APIs/1. Assembly Language Refresher.mp4-47.94 MB
  • 12. Lab Unpacking Remcos Trojan with xdbg and dnSpy/5. Remcos - part 4 - Unpacking with dnSpy by tracing Invoke.mp4-44.32 MB
  • 08. Lab Unpacking Vmprotect Trojan/3. PE-Studio and Interactive Delphi Reconstructor (IDR).mp4-43.04 MB
  • 03. Lab Analysis of .NET Trojan Spyware (Info-Stealers)/3. Static Analysis of .NET Trojan - Part 1.mp4-43.03 MB
  • 12. Lab Unpacking Remcos Trojan with xdbg and dnSpy/4. Remcos - part 3 - Analysis with PE-Bear and PE-Studio.mp4-36.23 MB
  • 07. Lab Unpacking Hancitor Trojan/1. IDA Static Analysis and xdbg Enumerating Breakpoints.mp4-31.96 MB
  • 12. Lab Unpacking Remcos Trojan with xdbg and dnSpy/2. 2024 Update Setting xdbg to Ignore Exceptions.mp4-29.83 MB
  • 09. Lab Unpacking Trickbot Trojan/3. Unpacking part 3 Un-mapping Dumped File.mp4-27.16 MB
  • 03. Lab Analysis of .NET Trojan Spyware (Info-Stealers)/4. Static Analysis of .NET Trojan - Part 2.mp4-25.59 MB
  • 03. Lab Analysis of .NET Trojan Spyware (Info-Stealers)/2. Dynamic Analysis of .NET Trojan - Part 2.mp4-25.02 MB
  • 06. Lab Unpacking Emotet Trojan/1. Unpacking Part 1 Static Analysis of Emotet Trojan.mp4-22.75 MB
  • 08. Lab Unpacking Vmprotect Trojan/1. vmprotect_trojan.zip-20.26 MB
  • 10. Lab Unpacking Dridex Trojan/4. Dridex - part 4 - Unmapping the Dumped File.mp4-19.27 MB
  • 10. Lab Unpacking Dridex Trojan/1. Dridex - part 1 - Initial Analysis.mp4-18.98 MB
  • 03. Lab Analysis of .NET Trojan Spyware (Info-Stealers)/1. Dynamic Analysis of .NET Trojan - Part 1.mp4-18.6 MB
  • 01. Introduction/1. Introduction.mp4-15.46 MB
  • 13. Lab Unpacking Zloader Trojan/3. Zloader - part 3 - PE-Studio and PE-Bear Analysis.mp4-11.01 MB
  • 04. Assembly Language Refresher and Malicious APIs/2. Malicious APIs.mp4-10.46 MB
  • 14. Resources For Further Study/1. Bonus Lecture.mp4-8.85 MB
  • 02. Types of Malware and Malware Analysis Terminologies/2. Malware Analysis Terminologies.mp4-7.42 MB
  • 02. Types of Malware and Malware Analysis Terminologies/1. Types of Malware.mp4-6.47 MB
  • 11. Lab Unpacking Ramnit Trojan/1. ramnit.zip-1.54 MB
  • 04. Assembly Language Refresher and Malicious APIs/2. Malicious API.pdf-1.09 MB
  • 04. Assembly Language Refresher and Malicious APIs/1. Assembly Language Basics.pdf-932.69 KB
  • 02. Types of Malware and Malware Analysis Terminologies/1. Types of Malware.pdf-551.85 KB
  • 02. Types of Malware and Malware Analysis Terminologies/2. Malware Analysis Terminology.pdf-481.04 KB
  • 03. Lab Analysis of .NET Trojan Spyware (Info-Stealers)/1. lab1-dotnet-trojan.zip-455.55 KB
  • 12. Lab Unpacking Remcos Trojan with xdbg and dnSpy/1. remcos.zip-329.8 KB
  • 13. Lab Unpacking Zloader Trojan/1. zloader.zip-319.08 KB