Index of /Tutorials/Malware Analysis/UD-Reverse-Engineering-And-Malware-Analysis-Fundamentals/19. Reverse Engineering Malware Sample 5 (Simda Trojan)/


../
1. Intro To Malware Sample 5 (Simda Trojan).mp4    18-Feb-2023 17:24     42M
1. Intro To Malware Sample 5 (Simda Trojan).srt    18-Feb-2023 17:24    6449
1.1 Intro to Malware Sample 5.pdf                  18-Feb-2023 17:24    555K
1.2 malware-sample-5.zip                           18-Feb-2023 17:24    412K
1.3 password.txt                                   18-Feb-2023 17:24      65
2. File and Packer Identification.mp4              18-Feb-2023 17:24     38M
2. File and Packer Identification.srt              18-Feb-2023 17:24    3584
3. Identifying Abnormal Epilogues.mp4              18-Feb-2023 17:24     92M
3. Identifying Abnormal Epilogues.srt              18-Feb-2023 17:24    9098
4. Unpacking the Shellcode.mp4                     18-Feb-2023 17:24    117M
4. Unpacking the Shellcode.srt                     18-Feb-2023 17:24     10K
5. Final Unpacking and Analysis in Ghidra.mp4      18-Feb-2023 17:25     66M
5. Final Unpacking and Analysis in Ghidra.srt      18-Feb-2023 17:25    6569