Dynamic Analysis Techniques – Exercise 3-1: Introduction to Malware Analysis

Dynamic Analysis Techniques – Exercise 3-1: Introduction to Malware Analysis

HomeDavid KDynamic Analysis Techniques – Exercise 3-1: Introduction to Malware Analysis
Dynamic Analysis Techniques – Exercise 3-1: Introduction to Malware Analysis
ChannelPublish DateThumbnail & View CountDownload Video
Channel AvatarPublish Date not found Thumbnail
0 Views
Lab 3-1 introducing malware analysis from the textbook “Practical Malware Analysis – The Hands-On Guide to Dissecting Malicious Software” by Michael Sikorski and Andrew Honig (2012).

Examples of malware analysis are available in Michael Sikorski's GitHub repository (https://github.com/mikesiko/PracticalMalwareAnalysis-Labs).

Please take the opportunity to connect with your friends and family and share this video with them if you find it useful.

If you enjoyed watching Dynamic Analysis Techniques – Exercise 3-1: Introduction to Malware Analysis.
Don't Forget to Say Thank You comment below... ^_^