CG数据库 >> Performing Malware Analysis on Malicious Documents

Performing Malware Analysis on Malicious Documents的图片1

Performing Malware Analysis on Malicious Documents

MP4 | Video: AVC 1280x720 | Audio: AAC 44KHz 2ch | Duration: 3 Hours | 466 MB

Genre: eLearning | Language: English

Malicious documents have become a form of malware that all incident responders need to be able to analyze. This course will teach you how to analyze malicious Adobe PDF and Microsoft Office documents, along with any malicious scripts they contain.

Hiding malware within documents has become one the main methods attackers use to compromise systems. In this course, Performing Malware Analysis on Malicious Documents, you will learn how to look at documents to determine if they contain malware, and if so, what that malware does. First, you will explore how to analyze malicious Adobe PDF and Microsoft Office documents. Next, you will discover how attackers obfuscate scripts within malicious documents, and how you can defeat that obfuscation to determine the script’s purpose. Finally, you will dive into the tools required to perform this analysis safely and quickly. When you’re finished with this course, you will have the skills and knowledge needed to perform malware analysis on malicious documents.

Performing Malware Analysis on Malicious Documents的图片2

Performing Malware Analysis on Malicious Documents的图片1
Performing Malware Analysis on Malicious Documents的图片2

发布日期: 2018-01-26