Malware Attack Types with Kill Chain Methodology (W44) - Pentestmag

Course Curriculum

Module 1
(W44M01) Creating an Environment for Malware Hunting 00:00:00
(W44M01) APTs an Cyber Kill Chain 00:00:00
(W44M01) Practical Malware Analysis 00:00:00
(W44M01) The Impact of APTs on the Market 00:00:00
(W44M01) Phases for Malware Analysis 00:00:00
(W44M01) Malware Analysis - Petya - Practical 00:00:00
(W44M01) Threat Hunting - Understanding a New Approach 00:00:00
(W44M01) Introduction to Threat Hunting 00:00:00
(W44M01) Empowering My SOC 00:00:00
(W44M01) Creating Criminal Minds 00:00:00
(W44A01) Module 1 Assignment UNLIMITED
Module 2
(W44M02) Types of Extensions for Analysis 00:00:00
(W44M02) What is Static Analysis 00:00:00
(W44M02) First Steps 00:00:00
(W44M02) Encodings 00:00:00
(W44M02) First Commands - Finding Strings 00:00:00
(W44M02) Malware Analysis - Mamba 00:00:00
(W44M02) Malware Analysis - Erebus 00:00:00
(W44M02) Knowing Bulk Extractor 00:00:00
(W44M02) Dynamic Analysis 00:00:00
Module 3
(W44M03) Purple Team 00:00:00
(W44M03) Reconaissance Strategy 00:00:00
(W44M03) MITRE ATT&CK Framework 00:00:00
(W44M03) Weaponization 00:00:00
(W44M03) Obfuscation and Packaged Malware 00:00:00
(W44M03) Internal Software Structures 00:00:00
(W44M03) Delivery Strategy 00:00:00
(W44M03) Phishing - Mails and Proxies 00:00:00
(W44M03) Testing and Assignment Recommendations 00:00:00
Module 4
(W44M04) Payload and Execution 00:00:00
(W44M04) Types of Sandboxes 00:00:00
(W44M04) Sandboxes 00:00:00
(W44M04) Exploitation Techniques 00:00:00
(W44M04) Patch Management 00:00:00
(W44M04) Exploit Mitigation Techniques 00:00:00
(W44M04) Command & Control Techniques 00:00:00
(W44M04) Creating Command & Control Environments 00:00:00
(W44M04) Using Detecting C&C Channels 00:00:00
(W44M04) Lateral Movement Techniques 00:00:00
(W44M04) Windows Priviledge Escalation Techniques 00:00:00
(W44M04) Linux Priviledge Escalation Techniques 00:00:00
(W44M04) Recommendation Labs 00:00:00
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023