Courses from 1000+ universities
Two years after its first major layoff round, Coursera announces another, impacting 10% of its workforce.
600 Free Google Certifications
Graphic Design
Data Analysis
Digital Marketing
El rol de la digitalización en la transición energética
First Step Korean
Supporting Successful Learning in Primary School
Organize and share your learning with Class Central Lists.
View our Lists Showcase
Explore rapid triage analysis using ANY.RUN for efficient malware assessment. Learn to gather crucial indicators of compromise and prioritize potential threats effectively.
Explore stack usage and stack frames in a debugger, tracing function calls to understand stack operations, calling conventions, and frame unwinding during program execution.
Explore Lockbit's runtime-linking technique, focusing on DLL name usage for API hashing seed creation and its impact on reverse engineering efforts.
Explore Lockbit's runtime-linking techniques, including EXPORT_DIRECTORY usage and DLL name seed for API checksum computation. Learn to debug and find APIs efficiently.
Explore PEB usage in malware, learn runtime DLL location techniques, and enhance IDA analysis with custom structures for improved reverse engineering.
Explore Lockbit's runtime linking techniques and API hash obfuscation. Learn to reverse engineer malware by understanding dynamic import table construction and decoding precomputed values.
Perform basic triage analysis on ransomware binaries, compare obfuscated and unobfuscated versions, and learn to unpack using x64dbg and Scylla for effective malware analysis.
Delve into advanced runtime linking techniques, focusing on trampoline creation, function pointer resolution, and memory debugging in reverse engineering and malware analysis.
Explore Malcat's powerful features for binary file analysis. Dive into hexadecimal editing, disassembly, and live demo of NSIS dropper dissection and shellcode emulation with the creator.
Learn efficient techniques for identifying false positives and analyzing clean files in malware analysis. Gain actionable tips from real-world examples to enhance your workflow and save time and resources.
Explore PE file format essentials for malware analysis using tools like Detect-It-Easy, PEStudio, and Malcat. Learn to interpret tool outputs and understand file structure for effective triage analysis.
Explore popular online sandboxes for malware analysis, including AnyRun, Triage, and VirusTotal's behavioral output. Learn effective techniques for leveraging these tools in investigations.
Learn to analyze malicious network traffic using Suricata in REMnux. Explore alert generation, protocol dissection, file identification, and contextual flow information for effective threat detection.
Explore the AddressOfEntryPoint field in PE files, its relation to the main function, and techniques for locating it. Learn about PE file structure and entry point analysis.
Explore TLS callbacks in PE files, their use in malware, and detection methods. Learn to identify and analyze these anti-debugging techniques using various tools and Yara rules.
Get personalized course recommendations, track subjects and courses with reminders, and more.