Index of /Tutorials/Malware Analysis/Windows-Malware-Analysis-for-Hedgehogs-Beginner-Training/12. Packers and unpacking methods/


../
1. How packers work.mp4                            06-Nov-2023 04:04     32M
1.1 Packers - 2023-09-11 05.43.00.pdf              06-Nov-2023 04:04      7M
10. Lab Poison 1 Speakeasy API logging.mp4         06-Nov-2023 04:05    130M
11. Lab Poison 2 Unpacking via RtlDecompressBuf..> 06-Nov-2023 04:05     88M
12. Lab Injector DLL Unpacking via VirtualAlloc..> 06-Nov-2023 04:06    128M
2. Unpacking methods.mp4                           06-Nov-2023 04:05     33M
2.1 Unpacking Methods - 2023-09-11 05.39.15.pdf    06-Nov-2023 04:05     17M
3. Unpacking stub types and how they work.mp4      06-Nov-2023 04:05     27M
3.1 Unpacking Stubs - 2023-09-10 05.45.54.pdf      06-Nov-2023 04:05      5M
4. Download links and documentation.html           06-Nov-2023 04:05    3050
5. Installing Python 3 and Speakeasy.mp4           06-Nov-2023 04:05     53M
6. Lab Winupack 1  packing, fix disassembly in ..> 06-Nov-2023 04:05    121M
7. Lab Winupack 2 Find OEP via tracing, dump an..> 06-Nov-2023 04:04    100M
8. Lab Winupack 3 Find OEP via hardware breakpo..> 06-Nov-2023 04:04     49M
9. One generic unpacking approach.mp4              06-Nov-2023 04:04     35M
9.1 Unpacking Approach - 2023-09-11 06.08.21.pdf   06-Nov-2023 04:04     17M