Welcome To Crax.Pro Forum!

Check our new Marketplace at Crax.Shop

   Login! SignUp Now!
  • We are in solidarity with our brothers and sisters in Palestine. Free Palestine. To learn more visit this Page

  • Crax.Pro domain has been taken down!

    Alternatives: Craxpro.io | Craxpro.com

malware analysis

  1. Forbes808

    Leaked paid course: Malware Forensics v5

    Malware Forensics v5: AI & ChatGPT Mastery in Malware Analysis Source: https://www.udemy.com/course/malware-forensics-v5ai-chatgpt-mastery-in-malware-analysis/?couponCode=ST6MT42324 Download Link: https://mega.nz/folder/JzdiAAqI#chaPzhcGj9RwRzwG9STqLQ
  2. кнαη

    Android Malware Analysis

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  3. player852

    Malware Analysis & Reverse Engineering Fundamentals Course

    Malware analysis and reverse engineering fundamentals course by HackerSploit Academy https://hackersploit-academy.thinkific.com/courses/malware-analysis-reverse-engineering-fundamentals-course Price ~ $35 Gdrive link: https://drive.google.com/drive/folders/15xXmcd61ZuMuGgrgz1HMTHuoFn3BXF7J
  4. tronny

    Null-Char - The Art of Malware Analysis, by Ahmed Kasmani

    Null-Char - The Art of Malware Analysis, by Ahmed Kasmani *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  5. кнαη

    Android Malware Analysis

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  6. synestia

    Practical Malware Analysis & Triage

    Download: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  7. manocat

    Reverse Engineering & Malware Analysis in 21 Hours | REMAC+-Udemy Coupon💛🧡💥

    Reverse Engineering & Malware Analysis in 21 Hours | REMAC+ Master Reverse Engineering, Malware Analysis, Linux, Cyber Security, Ghidra, Game Hacking, IDA Pro, IDA Free, C++ and C! What you'll learn Launch a career in cybersecurity: Gain practical expertise in reverse engineering and malware...
  8. tronny

    Udemy - YARA Malware Analysis and Threat Detection 1-2024

    Udemy - YARA Malware Analysis and Threat Detection 1-2024, by Pack Of Coders *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  9. tronny

    TCMSecurity - Practical Malware Analysis & Triage

    TCMSecurity - Practical Malware Analysis & Triage *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  10. tronny

    Kaspersky - Advanced Malware Analysis Techniques

    Kaspersky - Advanced Malware Analysis Techniques *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  11. f3d0m43ver

    Kaspersky - Advanced malware analysis techniques

    https://xtraining.kaspersky.com/courses/advanced-malware-analysis-techniques/ *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  12. manocat

    Reverse Engineering & Malware Analysis in 21 Hours | REMAC+-Udemy Coupon

    Reverse Engineering & Malware Analysis in 21 Hours | REMAC+ Master Reverse Engineering, Malware Analysis, Linux, Cyber Security, Ghidra, Game Hacking, IDA Pro, IDA Free, C++ and C! What you'll learn Launch a career in cybersecurity: Gain practical expertise in reverse engineering and malware...
  13. manocat

    Malware Analysis & Incident Response for IT Technicians-Udemy Coupon

    Malware Analysis & Incident Response for IT Technicians Learn the best incident response for IT security incidents such as malware and ransomware on your organisation's network What you'll learn An explanation of the key differences between malware analysis and incident response Overview of...
  14. zeroroz

    [100% Off] Mastering Reverse Engineering &Amp; Malware Analysis | Remasm+

    What you’ll learn The theory behind disassembly and its role in reverse engineering. The four stages of binary analysis: Preprocessing, Compilation, Assembly, and Linking. The compilation process breakdown and the purpose of each phase. Working with symbolic information in stripped and not...
  15. f3d0m43ver

    Mastering Malware Analysis - EPUB

    Mastering Malware Analysis - Alexey Kleymenov, Amr Thabet - EPUB Learn effective malware analysis tactics to prevent your systems from getting infected Key Features Investigate cyberattacks and prevent malware-related incidents from occurring in the future Learn core concepts of static and...
  16. matrixuniverse

    Dynamic Malware Analysis Tools

    Dynamics Malware Analysis Risks Please be aware of the fact that Dynamic Malware Analysis can put your system and network at risk, you will be executing real malware to analyse it’s behaviour. We advise you to only execute malware on virtual machines or dedicated systems in isolated networks...
  17. Hemanth

    🥶Reverse Engineering & Malware Analysis in 21 Hours | REMAC+

    Link : https://www.udemy.com/course/reverse_engineering/?couponCode=OCSALY-YOUTUBE-1M Just Click and Enroll and Happy Learning Dudes...🤗
  18. rarara007

    Course/Tutorial  [ebook][pdf] Practical Malware Analysis | $35 |

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  19. rarara007

    Course/Tutorial  [ebook][pdf, epub] Practical Binary Analysis | $35 |

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  20. andre1232

    Reverse Engineering & Malware Analysis in 21 Hours | REMAC+

    Launch a career in cybersecurity: Gain practical expertise in reverse engineering and malware analysis opening doors to lucrative opportunities in the field. Unveil the secrets of malware: Discover how to dissect and analyze malicious code to understand its inner workings with Reverse...
  21. tronny

    InfosecInstitute - Malware Analysis Reverse Engineering - 2022

    InfosecInstitute - Malware Analysis Reverse Engineering - 2022 *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  22. tronny

    FireEye - The Beginner Malware Analysis Course

    FireEye - The Beginner Malware Analysis Course *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  23. tronny

    Fireeye - Mandiant Malware Analysis Course

    Fireeye - Mandiant Malware Analysis Course *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  24. tronny

    Fireeye - Malware Analysis Crash

    Fireeye - Malware Analysis Crash *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  25. tronny

    eMAPv1 - Malware Analysis Professional

    eMAPv1 - Malware Analysis Professional *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  26. serberus2012

    TCMSecurity - Practical Malware Analysis & Triage

    Course Overview Arm yourself with knowledge and bring the fight to the bad guys! Practical Malware Analysis & Triage (PMAT) brings the state of the art of malware analysis to you in engaging instructional videos and custom-made, practical labs. Welcome to Practical Malware Analysis & Triage...
  27. carxproveteran

    Android Malware Analysis

    Android Malware Analysis Analyse any Android app What you'll learn Analyze any Android App Findout what the Malware does Detect if an Android App is malicious or not How to prevent Malware *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  28. lidl58

    Mastering Malware Analysis Second Edition

    Mastering Malware Analysis Second Edition *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  29. lidl58

    Kaspersky Malware Analysis and Reverse Engineering

    Kaspersky Malware Analysis and Reverse Engineering *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  30. tronny

    Udemy - Expert Malware Analysis and Reverse Engineering 2020

    Udemy - Expert Malware Analysis and Reverse Engineering 2020, by Abhinav Singh *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  31. tronny

    BlackHat - A Complete Practical Approach To Malware Analysis

    BlackHat - A Complete Practical Approach To Malware Analysis And Memory Forensics 2021 *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! *** Use terabox app in ur android mobile. Then open welfare center, then select daily benefits and watch...
  32. tronny

    SANS - FOR610 - Reverse Engineering Malware Malware Analysis Tools

    SANS - FOR610 - Reverse Engineering Malware Malware Analysis Tools and Techniques *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! *** Use terabox app in ur android mobile. Then open welfare center, then select daily benefits and watch video...
  33. tronny

    Udemy - Reverse Engineering, Debugging and Malware Analysis

    Udemy - Reverse Engineering, Debugging and Malware Analysis - 2021, by TechBinz Academy *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  34. tronny

    Udemy - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022

    Udemy - Reverse Engineering and Malware Analysis x6432 CRMA+ 2022 *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  35. tronny

    Udemy - Reverse Engineering and Malware Analysis Fundamentals, by Paul Chin

    Udemy - Reverse Engineering and Malware Analysis Fundamentals, by Paul Chin *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  36. tronny

    Udemy - Reverse Engineering & Malware Analysis of .NET & Java, by Paul Chin

    Udemy - Reverse Engineering & Malware Analysis of .NET & Java, by Paul Chin *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  37. tronny

    Udemy - Reverse Engineering & Malware Analysis in 21 Hours REMAC+

    Udemy - Reverse Engineering & Malware Analysis in 21 Hours REMAC+, by OCSALY Academy *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  38. tronny

    Udemy - Practical Malware Analysis - Dissecting Malicious Software

    Udemy - Practical Malware Analysis - Dissecting Malicious Software *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  39. tronny

    Udemy - Mastering Reverse Engineering & Malware Analysis REMASM+

    Udemy - Mastering Reverse Engineering & Malware Analysis REMASM+, by OCSALY Academy *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  40. dax050

    Practical malware analysis 1 - 4

    This is the last lab in the first chapter “BASIC STATIC TECHNIQUES”. The lab file is Lab01–04.exe, let’s start to analyze it and answering the following questions to see what it hides: Upload the Lab01–04.exe file to http://www.VirusTotal.com/. Does it match any existing antivirus definitions...
  41. dax050

    Practical malware analysis 1 - 3

    this is an easy lab for this chapter, it will not take too much. We have Lab01–03.exe file, and we need to answer the following questions: Upload the Lab01–03.exe file to http://www.VirusTotal.com/. Does it match any existing antivirus definitions? Are there any indications that this file is...
  42. dax050

    practical malware analysis 1 - 2

    Hello, guys today I will continue solving the labs, remember to be safe and setup your virtual environment, at the end I will attach links to the tools I’ve used so you also can try digging to the labs by yourselves. as we know I will only use the techniques that the book mentioned and not...
  43. dax050

    Practical Malware Analysis 1 - 1

    Remember to setup your safe environment before digging into the labs. This lab comes with two files Lab01–01.exe and Lab01–01.dll., I will use the tools and the basic static analysis technique that’ve been mentioned in the chapter to answer the questions. Question 1 Answer: Uploading the two...
  44. carxproveteran

    Reverse Engineering & Malware Analysis in 21 Hours | REMAC+

    Reverse Engineering & Malware Analysis in 21 Hours | REMAC+ Master Reverse Engineering, Malware Analysis, Linux, Cyber Security, Ghidra, Game Hacking, IDA Pro, IDA Free, C++ and C! What you'll learn Launch a career in cybersecurity: Gain practical expertise in reverse engineering and malware...
  45. tronny

    FireEye - The Beginner Malware Analysis Course

    FireEye - The Beginner Malware Analysis Course *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  46. tronny

    Fireeye - Mandiant Malware Analysis Course

    Fireeye - Mandiant Malware Analysis Course *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  47. tronny

    Fireeye - Malware Analysis Crash

    Fireeye - Malware Analysis Crash *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  48. ~SAMURAI~

    EBook/Course  [100% OFF] REVERSE ENGINEERING AND MALWARE ANALYSIS IN 21 HOURS

    https://www.udemy.com/course/reverse_engineering/?couponCode=REV_ANALYSIS
  49. ZR9

    Practical Malware Analysis

    Link : https://anonfiles.com/3099Wdj9ze/Practical_Malware_Analys
  50. itsmenigger0012

    Login:Pass  MAlware analysis

    Malware analysis and Reverse Engineering. • A small selection of useful material for studying RE and malware analysis. Most of the repos have not been updated for a long time, however, you can find useful information for learning, especially for beginners. • https://github.com/ytisf/theZoo •...
Top Bottom