Performing Malware Analysis on Malicious Documents | Pluralsight


Performing Malware Analysis on Malicious Documents | Pluralsight
English | Size: 415.40 MB
Genre: eLearning

Hiding malware within documents has become one the main methods attackers use to compromise systems. In this course, Performing Malware Analysis on Malicious Documents, you will learn how to look at documents to determine if they contain malware, and if so, what that malware does. First, you will explore how to analyze malicious Adobe PDF and Microsoft Office documents. Next, you will discover how attackers obfuscate scripts within malicious documents, and how you can defeat that obfuscation to determine the script’s purpose. Finally, you will dive into the tools required to perform this analysis safely and quickly. When you’re finished with this course, you will have the skills and knowledge needed to perform malware analysis on malicious documents.

nitroflare.com/view/80EE94193C264A2/PL.Performing.Malware.Analysis.on.Malicious.Documents.12.5.part1.rar
nitroflare.com/view/FBA8334230C686F/PL.Performing.Malware.Analysis.on.Malicious.Documents.12.5.part2.rar

rapidgator.net/file/8170394c5393ca2dab419d6329f9b022/PL.Performing.Malware.Analysis.on.Malicious.Documents.12.5.part1.rar.html
rapidgator.net/file/8666fef7d20d7ec38b7420dc0cbc52bc/PL.Performing.Malware.Analysis.on.Malicious.Documents.12.5.part2.rar.html

If any links die or problem unrar, send request to
forms.gle/e557HbjJ5vatekDV9

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.