Old Search System: malware




  • CodeCanyon - Malware Scanner v1.5 - Malicious Code Detector - 5609275

    CodeCanyon - Malware Scanner v1.5 - Malicious Code Detector - 5609275DEMOMalware Scanner will help you...






  • PC Magazine Fighting Spyware, Viruses, and Malware

    PC Magazine Fighting Spyware, Viruses, and Malware 382 pages | English | ISBN-10: 0764577697 |...





  • WinZip Malware Protector 2.1.1100.26672 Multilingual

    WinZip Malware Protector 2.1.1100.26672 Multilingual | 11.1 MbStop malware in its tracks with WinZip Malware...


    Protect yourself
    Rest easy as WinZip Malware Protector monitors your system for you, detecting and removing malicious software lurking in startup programs, cookies, and other files and folders.
    Stay current
    Regular updates mean WinZip Malware Protector can safeguard your system from the latest malware and threats.
    Schedule and customize scanning
    Program WinZip Malware Protector to...


  • Malware Detection (Advances in Information Security (27))

    Malware Detection (Advances in Information Security (27)) 324 pages | English | ISBN-10: 0387327207 |...





  • Oreilly - Manually Removing Viruses and Malware from Windows 7

    Oreilly - Manually Removing Viruses and Malware from Windows 7 by | Released May 2012...


    Getting a virus on your computer is a pain and they're becoming ever more difficult to remove. In this webcast, Mike Halsey, the author of Troubleshooting Windows 7 Inside Out, talks you through the process of manually and safely removing viruses and malware from your computer without damaging your files...


  • Malware: Fighting Malicious Code

    Malware: Fighting Malicious Code 672 pages | English | ISBN-10: 0131014056 | ISBN-13: 9780131014053 https://www.amazon.com/dp/0131014056





  • Malware: Fighting Malicious Code

    Malware: Fighting Malicious Code 672 pages | English | ISBN-10: 0131014056 | ISBN-13: 978-0131014053 https://www.amazon.com/dp/0131014056





  • Expert Malware Analysis and Reverse Engineering

    Expert Malware Analysis and Reverse Engineering Video: .mp4 (1280x720, 30 fps(r)) | Audio: aac, 44100...


    What you'll learn
    Understand cyber kill chain and how it applies to a malware attack life cycle.
    Perform Static as well as dynamic analysis of complex malwares and payloads.
    Analyze various file formats like Doc, PDF, Java, Flash etc. to uncover the hidden codes within them.
    Understand Assembly language basics...


  • Malwarebytes Premium 4.2.0.82 Multilingual

    Malwarebytes Premium 4.2.0.82 MultilingualMalwarebytes Anti-Malware is an antimalware application that can thoroughly remove even the...


    The Proactive Protection Module keeps your system safe and secure with advanced heuristic scanning technology.
    Malwarebytes 3.0 is the next-gen security program that protects you from the most advanced (zero-day) threats, making antivirus obsolete.
    Malwarebytes 3.0 combines all of our malware-fighting technology-anti-malware, anti-ransomware, anti-exploit, and malicious website protection into one...


  • Mastering Windows Security and Hardening: Protect your Windows server and system from intruders, malware attacks and others

    Mastering Windows Security and Hardening: Protect your Windows server and system from intruders, malware attacks...


    Key Features
    Protect your device using a zero-trust approach and advanced security techniques
    Implement efficient security measures using Microsoft Intune, Configuration Manager, and Azure solutions
    Understand how to create cyber-threat defense solutions effectively
    Book Description
    Are you looking for effective ways to protect Windows-based systems from being compromised by unauthorized...


  • Android Malware Analysis - From Zero to Hero

    Android Malware Analysis - From Zero to Hero English | 01:37:46 | Video 720p |...


    What you'll learn Perform static malware analysis Perform dynamic malware analysis Detect malicious and data exfiltration code Reverse engineer APKs Understand Android security architecture Understand Android attack surface Requirements Programming experience, mainly Java and XML Familiar with Kali Linux Basic cybersecurity knowledge Interest in malware analysis Description Mobile devices have...


  • CodeCanyon - Malware Scanner v1.2 - Malicious Code Detector - 5609275

    CodeCanyon - Malware Scanner v1.2 - Malicious Code Detector - 5609275DEMOMalware Scanner will help you...






  • Build Undetectable Malware Using C Language: Ethical Hacking

    Build Undetectable Malware Using C Language: Ethical HackingVideo: .mp4 (1280x720, 30 fps(r)) | Audio: aac,...


    What you'll learn
    You Will Learn Ethical Hacking Using C language
    You Will Learn To Code Your Own Penetration Testing Tools
    You Will Learn Socket Programming In C
    You Will Learn How To Hack Windows 10 Using Your Own Tool
    You Will Learn How The Keylogger In C Works
    You...


  • Lynda - Malware: Defense and Response

    Lynda - Malware: Defense and Response As a network administrator, encountering malware within your enterprise...


    Table of ContentsIntroduction1. You Got Infected2. Cleanup3. Secure the FutureConclusion


  • Lynda - Wireshark: Malware and Forensics

    Lynda - Wireshark: Malware and Forensics Security devices on a network scoop up traffic and...


    Table of ContentsIntroduction1. Deep Packet Analysis2. Capture Overview3. Unusual Traffic4. Case StudiesConclusion


  • Lynda - Windows Performance Toolkit: Malware Analysis

    Lynda - Windows Performance Toolkit: Malware Analysis Each time you go online, you face the...


    Table of ContentsIntroduction1. Analyzing MalwareConclusion


  • Malware backdoor and Buffer Overflow Penetration Testing

    Malware backdoor and Buffer Overflow Penetration TestingVideo: .mp4 (1280x720, 30 fps(r)) | Audio: aac, 48000...


    What you'll learn
    Learn How to use the immunity debugger for system Application debugging
    Understand how the CPU use the registers with the Stack
    Learn & Understand how the buffer overflow occurs
    Learn how to Use a debugger to examine the crash
    Learn Shellcode & how to generate using MSFVenom
    ...


  • Malware Data Science: Attack Detection and Attribution

    Malware Data Science: Attack Detection and Attribution English | ISBN-10: 1593278594 | ISBN-13: 978-1593278595 https://www.amazon.com/Malware-Data-Science-Detection-Attribution/dp/1593278594





  • Oreilly - Cisco Firepower and Advanced Malware Protection LiveLessons

    Oreilly - Cisco Firepower and Advanced Malware Protection LiveLessons by Omar Santos | Publisher: Cisco...


    Overview More than 6 hours of video training covering everything you need to know to design, configure, and troubleshoot Cisco ASA Firepower services. Description DescriptionLearn how Cisco Advanced Malware Protection (AMP) capabilities have been integrated into the Cisco ASA with FirePOWER Services and Firepower Threat Defense. Cisco Firepower and Advanced...


  • Oreilly - Ethical Hacking: Malware Development

    Oreilly - Ethical Hacking: Malware Development by Chad Russel | Publisher: Stone River eLearning |...


    This course is for beginners and IT pros looking to get certified and land an entry level Cyber Security position paying upwards of six figures! Each chapter closes with exercises putting your new learned skills into practical use immediately. This course is for beginners and IT pros looking to get...

Showing 60-80