TorBT - Torrents and Magnet Links Search Engine

[FreeCoursesOnline.Me] [LYNDA] Ethical Hacking The Complete Malware Analysis Process [FCO]

File Name
Size
0. Websites you may like/0. (1Hack.Us) Premium Tutorials-Guides-Articles & Community based Forum.url
377 B
0. Websites you may like/1. (FreeTutorials.Us) Download Udemy Paid Courses For Free.url
328 B
0. Websites you may like/2. (FreeCoursesOnline.Me) Download Udacity, Masterclass, Lynda, PHLearn, Pluralsight Free.url
286 B
0. Websites you may like/3. (NulledPremium.com) Download E-Learning, E-Books, Audio-Books, Comics, Articles and more... etc.url
163 B
0. Websites you may like/4. (FTUApps.com) Download Cracked Developers Applications For Free.url
239 B
0. Websites you may like/How you can help Team-FTU.txt
229 B
01-Introduction/001-What_malware_is_and_how_it_behaves-en.srt
1.4 kB
01-Introduction/001-What_malware_is_and_how_it_behaves.mp4
10 MB
01-Introduction/002-What_you_should_know-en.srt
1.1 kB
01-Introduction/002-What_you_should_know.mp4
2.6 MB
02-Introduction_to_Malware/001-Types_of_malware-en.srt
5.8 kB
02-Introduction_to_Malware/001-Types_of_malware.mp4
5.1 MB
02-Introduction_to_Malware/002-The_evolution_of_malware-en.srt
5.9 kB
02-Introduction_to_Malware/002-The_evolution_of_malware.mp4
5.4 MB
02-Introduction_to_Malware/003-How_malware_is_delivered-en.srt
4.1 kB
02-Introduction_to_Malware/003-How_malware_is_delivered.mp4
3.9 MB
02-Introduction_to_Malware/004-How_malware_works-en.srt
5.0 kB
02-Introduction_to_Malware/004-How_malware_works.mp4
6.1 MB
02-Introduction_to_Malware/005-How_malware_achieves_persistence-en.srt
8.2 kB
02-Introduction_to_Malware/005-How_malware_achieves_persistence.mp4
9.6 MB
02-Introduction_to_Malware/006-Digging_into_rootkits-en.srt
7.2 kB
02-Introduction_to_Malware/006-Digging_into_rootkits.mp4
6.4 MB
02-Introduction_to_Malware/007-Automating_malware_with_botnets-en.srt
6.0 kB
02-Introduction_to_Malware/007-Automating_malware_with_botnets.mp4
5.8 MB
02-Introduction_to_Malware/008-Virus_construction_kits-en.srt
9.2 kB
02-Introduction_to_Malware/008-Virus_construction_kits.mp4
9.0 MB
02-Introduction_to_Malware/009-Contemporary_malware_construction-en.srt
4.3 kB
02-Introduction_to_Malware/009-Contemporary_malware_construction.mp4
4.8 MB
02-Introduction_to_Malware/010-The_MITRE_ATTCK_repository-en.srt
2.7 kB
02-Introduction_to_Malware/010-The_MITRE_ATTCK_repository.mp4
8.0 MB
03-Malware_Detection/001-Indicators_of_compromise-en.srt
9.4 kB
03-Malware_Detection/001-Indicators_of_compromise.mp4
12 MB
03-Malware_Detection/002-Checking_for_anomalous_behavior-en.srt
4.9 kB
03-Malware_Detection/002-Checking_for_anomalous_behavior.mp4
4.4 MB
03-Malware_Detection/003-Sandboxing_malware-en.srt
6.1 kB
03-Malware_Detection/003-Sandboxing_malware.mp4
6.5 MB
04-Advanced_Techniques/001-Hiding_malware-en.srt
8.1 kB
04-Advanced_Techniques/001-Hiding_malware.mp4
13 MB
04-Advanced_Techniques/002-Malware_that_changes_its_spots-en.srt
3.0 kB
04-Advanced_Techniques/002-Malware_that_changes_its_spots.mp4
2.7 MB
04-Advanced_Techniques/003-Polymorphic_malware-en.srt
7.0 kB
04-Advanced_Techniques/003-Polymorphic_malware.mp4
18 MB
04-Advanced_Techniques/004-Using_cryptography_in_ransomware-en.srt
7.9 kB
04-Advanced_Techniques/004-Using_cryptography_in_ransomware.mp4
8.9 MB
04-Advanced_Techniques/005-Understanding_advanced_persistent_threats-en.srt
2.2 kB
04-Advanced_Techniques/005-Understanding_advanced_persistent_threats.mp4
5.4 MB
04-Advanced_Techniques/006-Analyzing_Win32.Sodin-en.srt
5.8 kB
04-Advanced_Techniques/006-Analyzing_Win32.Sodin.mp4
6.6 MB
05-Reverse_Engineering_Malware/001-Using_reverse_engineering_to_understand_code-en.srt
6.7 kB
05-Reverse_Engineering_Malware/001-Using_reverse_engineering_to_understand_code.mp4
8.8 MB
05-Reverse_Engineering_Malware/002-Considering_malware_in_families-en.srt
4.3 kB
05-Reverse_Engineering_Malware/002-Considering_malware_in_families.mp4
8.1 MB
05-Reverse_Engineering_Malware/003-Automated_malware_analysis-en.srt
2.5 kB
05-Reverse_Engineering_Malware/003-Automated_malware_analysis.mp4
5.3 MB
05-Reverse_Engineering_Malware/004-Analyzing_BlackEnergy_and_GreyEnergy-en.srt
11 kB
05-Reverse_Engineering_Malware/004-Analyzing_BlackEnergy_and_GreyEnergy.mp4
12 MB
06-Conclusion/001-Whats_next_-en.srt
2.6 kB
06-Conclusion/001-Whats_next_.mp4
14 MB