Malware Behavior - Lab 11-2 Intro to Malware Analysis

Описание к видео Malware Behavior - Lab 11-2 Intro to Malware Analysis

Lab 11-2 for intro to Malware Analysis, from the textbook Practical Malware Analysis - The Hands-On Guide to Dissecting Malicious Software by Michael Sikorski and Andrew Honig (2012).

Malware Analysis Samples are available from Michael Sikorski's GitHub repo (https://github.com/mikesiko/Practical...)

This lab uses the freeware version of IDA Pro 5.0, and OllyDbg 2.01

Комментарии

Информация по комментариям в разработке