Open navigation menu
Close suggestions
Search
Search
en
Change Language
Upload
Sign in
Sign in
Download free for days
0 ratings
0% found this document useful (0 votes)
37 views
Thick Client
Uploaded by
Kushal Prajapati
Copyright
© © All Rights Reserved
Available Formats
Download as PDF or read online on Scribd
Download now
Download
Save Thick Client For Later
Download
Save
Save Thick Client For Later
0%
0% found this document useful, undefined
0%
, undefined
Embed
Share
Print
Report
0 ratings
0% found this document useful (0 votes)
37 views
Thick Client
Uploaded by
Kushal Prajapati
Copyright
© © All Rights Reserved
Available Formats
Download as PDF or read online on Scribd
Download now
Download
Save Thick Client For Later
Carousel Previous
Carousel Next
Save
Save Thick Client For Later
0%
0% found this document useful, undefined
0%
, undefined
Embed
Share
Print
Report
Download now
Download
You are on page 1
/ 32
Search
Fullscreen
what is exe, jar, swt .msi, .dll files These are different types of file extensions that are used to denote specific types of files: ‘ 4. exe - This is an executable file extension that is commonly used in Windows operating system. It contains a program or an application that can be run on a computer. 2. jar -This is a Java Archive file extension that contains Java classes, resources, and metadata. It is used to distribute Java applications and libraries. 3._swf- This is a Shockwave Flash file extension that is used to store multimedia content such as videos, animations, and games. It is commonly used on websites and in multimedia applications. 4. msi - This is a Microsoft Installer file extension that is used to distribute and install software packages on Windows operating systems. It contains installation instructions, files, and registry settings. dll - This is 2 Dynamic Link Library file extension that contains code, data, and resources that can be shared among multiple applications, It is commonly used in Windows operating systems to reduce the size of executable files and improve performance.What is an executable file (EXE file)? ‘An executable file (EXE file) is a computer file that contains an encoded sequence of instructions that the system can execute directly when the user clicks the file icon. Executable files commonly have an EXE file extension, but there are hundreds of other executable file formats. ‘Some executable file types can run on any compatible system without requiring the existence of another program. These files are considered to pose a high security risk. They include EXE, BAT, COM, CMD, INF, IPA, OSX, PIF, RUN and WSH. With Windows, EXE is the file extension for an executable file. All EXE files are executable files, but not all executable files are EXE files. How does an EXE file work? EXE files are a Windows-specific executable file format. When a user or other event triggers an executable file, the computer runs the code that the file contains. Executable files contain binary machine code that has been compiled from source code. This low-level code instructs a computer's central processing unit on how to run a program. The processor interprets the machine code and tells the computer's hardware what to do.Jar files in Java Difficulty Level: Hard © Last Updated : 03 Jul, 2022 Read Discuss Courses Practice Video ole AJAR (Java Archive) is a package file format typically used to aggregate many Java class files and associated metadata and resources (text, images, etc.) into one file to distribute application software or libraries on the Java platform, In simple words, a JAR file is a file that contains a compressed version of .class files, audio files, image files, or directories. We can imagine a jar file as a zipped file(.zip) that is created by using WinZip software. Even, WinZip software can be used to extract the contents of a jar . So you can use them for tasks such as lossless data compression, archiving, decompression, and archive unpacking, Let us see how to create a .jar file and related commands which help us to work with jarfilesWhat is a SWF File? SWE fies an Adobe fa fl format which contin vies and vector based aration. The fil abbreviation of SWE i Small Web Format bt sometimes tired as ShockWave Format Th le format nas created by macromedia and nowis opned by Adobe SW fc: re generay urd for ecer ceiver of rtimesa contents over the web, Thi format can ko conta AcionSapts whch comin handy ama we bazed applicators. ieoSida Pro ie3 geo toslta ase an edt SWF How to open SWF files with VideoStudio 2choode Fla > Open 3.Find the SF fle you wish open 4 Sect the Fas) SE. Sie Your illWhat is an MSI file? What does MSI stand for? The .MSI file extension stands for Microsoft Software Installer. It is a Windows Installer format that uses Microsoft's Windows Installer service to configure installer packages, such as Windows applications or update packages. The MSI file extension is used to install software on Windows operating systems. It can be used to install, uninstall, configure, and update programs on the computer. Vendors can offer their software packages in both .msi and .exe format, and you will most likely see both options on software download pages. Learn why it's essential to understand the MSI package's components, how they work together, and how to use them in different processes across application packagingWhat is an MSI file? ‘An MS| file is a Windows package that contains installation information for a particular installer, including files to be installed and installation locations. It may be used for Windows updates or third-party software installers. More Information MSI files are similar to .EXE files, in that both are used to install and launch Windows programs. However, EXE files do not always contain installers and may simply launch the program they contain when double-clicked. MSI files, on the other hand, always contain installers, Windows uses the Windows Installer program to open MSI files. This program was previously named the Microsoft Installer, which is what gave MSI files their name NOTE: In Windows Vista, .IVSU files are used to install system updates and hotfixes.A DLLis a library that contains code and data that can be used by more than one program at the same time. For example, in Windows operating systems, the Comdlg32 DLL performs common dialog box related functions. Each program can use the functionality that is contained in this DLL to implement an Open dialog box. it helps promote code reuse and efficient memory usage. By using a DLL, a program can be modularized into separate components. For example, an accounting program may be sold by module. Each module can be loaded into the main program at run time if that module is installed. Because the modules are separate, the load time of the program is faster. And a module is only loaded when that functionality is requested,What is TCPdump, wireshark TCPdump and Wireshark are both network protecol analyzers, also known as "packet sniffers", that are used for network troubleshooting and analysis. TCPdump is a command-line tool that nuns on Unix-based operating systems, and it captures packets that are flowing through a network interface. It can filter packets based on various criteria, such as source or destination IP address, protocol type, and port number. The captured packets can then be analyzed to diagnose network issues or to gather Information about network traffic. Wireshark, on the other hand, is a graphical user interface-based network protocol analyzer that runs on multiple operating systems, induding Windows, macOS, and Linux. It provides a more user-friendly interface than TCPdump, with features such as live packet capture, filtering, and a range of analysis and statistics tools. it can also decode packets in real-time, making it easier to identify the protocols and data being transmitted on a network. Both tools are commonly used by network administrators. security professionals. and developers to troubleshoot network issues, monitor network traffic, and analyze network protocols. However, Wireshark is generally enncidarod tn ha the more powerful and flexible tool, with a wider range of features * Regenerate responseWhat Does Wireshark Do? Wireshark is primarily used to capture packets of data moving through a network. The tool allows users to put network interface controllers (NICs) into promiscuous mode to observe most traffic, even unicast traffic, which is not sent to a controller's MAC address. However, doing this normally requires superuser permissions and may be restricted on some networks. Even without that ability, Wireshark is able to sniff out most packets flowing through a network, no matter the OS, the networking protocol, encryption method or file format Wireshark was initially written to run on Solaris and Linux, but now runs on virtually all operating systems including Windows and macOS. The source code is also available for those who want to modify Wireshark to run within a unique environment. All versions of Wireshark and the source code ate fully open source and can be downloaded for free.tcpdump < Computer program tcpdump is a data-network packet analyzer computer program that runs under a command line interface. It allows the user to display TCP/IP and other packets being transmitted or received over a network to which the computer is attached. Distributed under the BSD license, tcpdump is free software. Wikipediawireshark important filters Here are some important filters that you can use in Wireshark to analyze network traffic: 1. tep.port: This filter displays only packets that use a specific TCP port. For example, 0" shows only HTTP traffic. “tepport 2. ip.addr: This filter displays only packets that contain a specific IP address, either as the source or destination. For example, “ip.addr == 192.168.1.100" shows only packets sent to or from the IP address 192.168.1,100. http: This filter displays only packets that contain HTTP traffic, making it useful for analyzing web traffic. 4. dns: This filter displays only packets that contain DNS traffic, making it useful for analyzing DNS queries and responses. 5. tep.analysis.flags: This filter displays only packets that have specific TCP flags set. such as SYN, ACK, FIN, or RST, 6. icmp: This filter displays only packets that contain ICMP traffic, making it useful for analyzing network connectivity issues.3. http: This filter displays only packets that contain HTTP traffic, making it useful for analyzing web traffic. 4, dns: This filter displays only packets that contain DNS traffic, making it useful for analyzing DNS queries and responses. 5. tep.analysis flags: This filter displays only packets that have specific TCP flags set, such as SYN, ACK, FIN, or RST. 6. icmp: This filter displays only packets that contain ICMP traffic, making it useful for analyzing network connectivity issues. 7. frame.len: This filter displays only packets that have a specific frame length, making it useful for identifying unusually large or small packets. 8. http.host: This filter displays only packets that contain HTTP traffic to or from a specific hostname. For example, “http.host www.google.com” shows only HTTP traffic to or from the Google website These filters can be combined and customized to meet specific analysis needs. The Wireshark documentation provides a comprehensive list of available filters and their syntax.what is echo mirage tool in thick client and use Echo Mirage is a software tool developed by Mirage Computer Systems for testing and debugging thick client applications. It is used to intercept and modify network traffic between a client application and its server, allowing developers to simulate different network conditions and test the behavior of their application under various scenarios. With Echo Mirage, developers can intercept and modify network traffic in real-time, allowing them to simulate slow or unstable network connections, dropped packets, and other network conditions. This can help identify and fix issues with the application's network handling and improve its overall performance and reliability. Echo Mirage can be used with a wide range of thick client applications, including those built with technologies such as Java, NET, and Delphi. It can also be used with a variety of protocols, including TCP, UDP, HTTP, and HTTPS. Overall, Echo Mirage is a powerful too! for thick client application developers, providing a flexible and customizable environment for testing and debugging network-related issues.About 1,31,00,000 results (0.33 seconds) Echo Mirage allows TCP traffic to be intercepted and modified. | can authenticate to the application with the username “blogger” and an arbitrary password, then intercept the packet containing the Login procedure. 14-May-2020What is Burp Noproxy in thick client application Burp Noproxy is 2 feature in the Burp Suite tool that allows users to intercept and modify traffic between a thick client application and its server, without requiring the use of a proxy server. In a typical setup, Burp Suite acts as a proxy between the client application and server, intercepting and modifying traffic as it passes through. However, in some cases, the client application may not be configured to use a proxy, making it difficult to intercept and modify traffic. This is where the Burp Noproxy feature comes in, With Burp Noproxy, users can configure the client application to use Burp Suite as a proxy, without actually requiring the use of a proxy server. This is done by setting the client application's proxy settings to point to a specific IP address and port number, which are used by Burp Suite to intercept and modify traffic. By using Burp Noproxy, developers can easily test and debug thick client applications, even when they are not configured to use a proxy server. This can help identify and fix issues elated to network communication and improve the overall quality and security of the applicetion, ‘G Regenerate responsewhat is Dynamic hooking -> frida in thick client app Dynamic hooking is a technique used in software development and security tasting to intercept and modify the behavior of a running application at runtime. In the context of thick client applications, dynamic hooking can be used to intercept and modify the network traffic, user input, and other interactions between the dient and server. Frida is an open-source dynamic instrumentation toolkit that can be used for dynamic hooking of thick client applications. Frida allows developers and security testers to attach to a running process on a mobile device or desktop, and then inject custom scripts that can modify the behavior of the application in real-time, With Frida, users can dynamically hook into the application's memory, function calls, and network traffic, allowing them to analyze, modify, or block these interactions as needed. This can be useful for testing the security of the application, identifying and fixing bugs, or reverse-engineering the application's code. Overall, dynamic hooking with Frida is a powerful technique for analyzing and testing thick client applications, providing a flexible and customizable environment for developers and security testers to debug. modify. a~ ication at runtime, 'S Regenerate responseWhat is hooking a process? This is called Hooking—the process by which an application intercepts an API call between two other applications. In the example above, the intercepting function (called a hook procedure) altered the data passed onto the recipient (the text editor), but that is not always the case. 29-0ct2020‘What is a hooking attack? a This is called Hooking—the process by which an application intercepts an API call between two other applications. In the example above, the intercepting function (called a hook procedure) altered the data passed onto the recipient (the text editor), but that is not always the case. 29-0ct-2020 In this paper, we propose a novel hooking concept that we refer to as dynamic hooking. instead of modifying persistent control data permanently, this hooking mechanisms targets transient control data Such as return addresses at run-time. ‘The hook itsetf will thereby reside within non-contro! data and remains hidelen until itis triggered. As a resut, there is no evident connection between the hook and the actual control flow change, which enables dynamic hooks to successfully evade existing detection mechanisms. To realize this idea, dynamic hooks make use of exploitation techniques to trigger ‘vulnerabilities at run-time. Due to this approach, dynamic hooks cannot only be used to arbitrarily modify the control flow, but can also be applied to conduct non-contro! data attacks, which makes them more powerful than their predecessors. We implemented a prototype that makes uses of static program slicing and symbolic execution to automatically extract paths for dynamic hooks that can then be used by a human expert for their realization. To demonstrate this, we used the output provided by cur prototype to implement concrete examples of dynamic hooks for both modern Linux and Windows kernels.what is frida Frida is an open-source dynamic instrumentation toolkit that allows developers and security researchers to inject JavaScript code into running applications. It provides a powerful and flexible way to dynamically modify the behavior of an application at runtime, allowing for tasks such as function tracing, hooking, and code injection. Frida is primarily used for analyzing and testing the security of mobile applications, but it can also be used for desktop applications and other software. With Frida, developers and secutity researchers can monitor and modify an application's behavior in real-time, making it an invaluable tool for debugging and testing purposes. Frida can be used on a variety of platforms, including Android, iOS, macOS, Windows, and Linux, It has a rich set of APIs and can be used from various programming languages such as Python, JavaScript, and C#. Frida is free and open-source software licensed under the GPLv3 license.flags in frida tools Frida has several command-line tools that can be used for dynamic instrumentation and analysis of running applications. Some of the most commonly used Frida tools and their flags include: 1, frida-ps: Lists the running processes on a device or computer. -U: Specifies the device to target. -R: Filters the results to show only running processes. 2. frida-trace: Traces function calls in a target process and logs them to the console -U: Specifies the device to target. Specifies a function name or method pattern to trace. Specifies the name of the process to trace. 3, frida-discover: Scans the network for devices and identifies their operating systems. * +t Specifies the timeout in seconds for scanning. 4, frida-server: Starts the Frida server on the target device * 4: Specifies the address to bind to. -p: Specifies the port to use for the server. frida-inject: Injects a JavaScript fle inte = running mencacs, 'S Regenerate response ~U: Specifies the device to tawhat is Memory/Process Dump in thick client application A memory/pracess dump in the context of thick client applications refers to a snapshot of the contents of the application's memory at a specific point in time. A memory dump is a copy of the application's memory contents, including data structures, variables, function calls, and other information, This can be useful for debugging, troubleshooting, and forensic analysis, as it provides 2 detailed view of the application's state and behavior at the time the dump was taken. Similarly, a process dump is a snapshot of the application's process, including its threads, stacks, and other system-level information. This can be useful for diagnosing issues related to the application's execution environment. such as resource utilization, thread contention, or memory leaks. pSimilarly, a process dump is a snapshot of the application's process, including its threads, stacks, and other system-level information. This can be useful for diagnosing issues related to the application's execution environment, such as resource utilization, thread contention, or memory leaks. Both memory and process dumps can be used for a variety of purposes in thick client application development and security testing. For example, memory dumps can be used to identify and diagnose crashes, memory leaks, and other issues related to memory management. Process dumps can be used to identify and diagnose issues related to resource utilization, performance, or other system-level issues Overall, memory and process dumps are important tools for analyzing and troubleshooting thick client applications, providing a detailed view of the application's state and behavior that can help developers and security testers identify and fix issues.Amemory dump is the process of taking all information content in RAM and writing it to a storage drive as a memory dump file (*. DMP format). TechTarget hitps:/wwwtechtarget.com > whatis » memory-dump = What is a memory dump? — TechTarget Definition owhat is Regedit.exe-> Registry snapshot,- > Before installation, after installation, -> compare Regedit.exe is a utility program in Windows operating systems that allows users to view and modify the system registry. The registry is a hierarchical database that stores configuration settings and options for the operating system, hardware, and applications. One use of Regedit.exe in the context of thick client applications is to take a registry snapshot before and after installation, and then compare the two snapshots to identify any changes made to the registry during installation. To do this, users can use Regeditexe to export a copy of the registry before installing the application. After the installation is complete, another copy of the registry can be exported. These two copies can then be compared using a registry comparison tool, such as Regshot or RegDiff, to identify any differences in the registry keys and values. This technique can be useful for identifying changes made by the application during installation, such as the creation of new registry keys or the modification of existing ones. It can also be used to identify any conflicts or compatibility issues with other applications or system components that may arise from the installation,One use of Regedit.exe in the context of thick client applications is to take a registry snapshot before and after installation, and then compare the two snapshots to identify any changes made to the registry during installation. To do this, users can use Regedit.exe to export a copy of the registry before installing the application. After the installation is complete, another copy of the registry can be exported. These two copies can then be compared using a registry comparison tool, such as Regshot or RegDiff, to identify any differences in the registry keys and values This technique can be useful for identifying changes made by the application during installation, such as the creation of new registry keys or the modification of existing ones. It can also be used to identify any conflicts or compatibility issues with other applications or system components that may arise from the installation. Overall, using Regeditexe to take a registry snapshot before and after installation, and then comparing the two snapshots, is a useful technique for analyzing and troubleshooting thick client applications, helping to identify and fix issues related to registry configuration and compatibility.what is Regeditiexe-> Registry snapshot,-> Before installation, after installation, -> compare use in cyber security In the context of cybersecurity, Regedit.exe and the registry snapshot technique can be 5 useful for several purposes: 4. Malware analysis: Malware often modifies registry keys to persist on the system or to evade detection. Taking a registry snapshot before and after the malware infection can help security analysts identify the changes made by the malware and potentially reverse them. 2. Incident response: During an incident response investigation, taking a registry snapshot can help identify any changes made to the system, including changes made by an attacker or malware. Comparing the snapshots can help identify what has been modified, which can be critical in identifying the scope and impact of the incident. 3. Vulnerability assessment: In some cases, vulnerabilities in applications or operating systems can be identified by analyzing the registry keys that are modified during installation or use. Taking a registry snapshot before and after the installation or use of an application can help identify any changes that may indicate a vulnerabil2. Incident response: During an incident response investigation, taking a registry snapshot can help identify any changes made to the system, including changes made by an attacker or malware. Comparing the snapshots can help identify what has been modified, which can be critical in identifying the scope and impact of the incident. w Vulnerability assessment: In some cases, vulnerabilities in applications or operating systems can be identified by analyzing the registry keys that are modified during installation or use. Taking a registry snapshot before and after the installation or use of an application can help identify any changes that may indicate a vulnerability. 4, Configuration management: In enterprise environments, taking a registry snapshot of standard system configurations can be useful for ensuring that configurations remain consistent across systems. Comparing snapshots can help identify any deviations from the standard configuration, which can be an indication of a potential security issue. Overall, using Regedit.exe to take registry snapshots before and after critical events and then comparing them can be a valuable technique in cybersecurity for identifying changes made to the system, detecting malware, responding to incidents, and managing system configurationsWhat is stackover flow vulnerability A stack overflow vulnerability is a type of software vulnerability that occurs when a program tries to store more data on the call stack than it can handle, causing the stack to overflow into adjacent memory locations, This can result in the overwriting of critical data or code, leading to program crashes or even arbitrary code execution. Stack overflows typically occur due to programming errors such as improper use of buffers, unchecked user input, or poor memory management practices. Attackers can exploit stack overflow vulnerabilities by carefully crafting input data that triggers the vulnerability, causing the pragram to execute arbitrary code ar crash. Stack overflow vulnerabilities can be particularly dangerous because they can allow attackers to execute arbitrary code with the same privileges as the vulnerable program, potentially leading to system compromise or unauthorized access. To prevent stack overflow vulnerabilities, developers can use secure coding practices such as bounds checking, input validation, and proper use of memory allocation functions. In addition, security testing techniques such as fuzz testing and static code analysis can help identify potential vulnerabilities in « ‘S Regenerate responseStack overflows typically occur due to programming errors such as improper use of buffers, unchecked user input, or poor memory management practices. Attackers can exploit stack overflow vulnerabilities by carefully crafting input data that triggers the vulnerability, causing the program to execute arbitrary code or crash. Stack overflow vulnerabilities can be particularly dangerous because they can allow attackers to execute arbitrary code with the same privileges as the vulnerable program, potentially leading to system compromise or unauthorized access. To prevent stack overflow vulnerabilities, developers can use secure coding practices such as bounds checking, input validation, and proper use of memory allocation functions. addition, security testing techniques such as fuzz testing and static code analysis can help identify potential vulnerabilities in software. Overall, understanding stack overflow vulnerabilities is important for developers and security professionals to help prevent and mitigate software vulnerabilities and protect against potential attacks.what is call stake A call stack is a data structure used by computer programs to keep track of function calls and their corresponding retum addresses. Whenever a function is called, the program pushes the function's arguments and retum address onto the stack, and then jumps to the function's entry point. When the function completes, the program pops the return address and any saved registers off the stack and returns control to the calling function, The call stack is important for proper program execution because it allows functions to be called and returned in the correct order. It also provides a way for functions to share data by storing variables and arguments on the stack. In addition, the call stack can be vulnerable to certain types of attacks, such as stack overflows, where an attacker tries to overwrite the return address on the stack to redirect program execution to a different location. This can allow the attacker to execute arbitrary code or gain unauthorized access to the system. Overall, understanding how the call stack works is important for developers and security professionals to help prevent and mitigate software vulnerabilities and protect against Potential attacks. ‘S Regenerate responsewhat is buffer overflow attack with example A buffer overflow attack is a type of cyber attack in which an attacker sends more data to a program than it can handle, causing the program to overwrite adjacent memory locations and potentially execute malicious code or crash. Here's an example of how a buffer overflow attack might work: Let's say that a program has a buffer of size 10 bytes and expects to receive input from the user that will be stored in this buffer. The program has a function called “copy_input” that takes the user input and copies it into the buffer using the strcpy() function. However, the programmer forgot to include bounds checking, which means that the program does not check whether the input is larger than the buffer before copying it. An attacker could exploit this vulnerability by sending input that is larger than the buffer, causing the program to write beyond the end of the buffer and overwrite adjacent memory locations. The attacker could then insert their own code into these memory locations and modify the return address on the stack to redirect the program to execute their code.For example, let's say that the attacker sends input that is 20 bytes long and contains the following data: AAAAAAAAAAAAAAAAAAAA\xbe\xba\xfe\xca The first 20 bytes (AAAAAAAAAAAAAAAAAAAA) will be copied into the buffer, but the next four bytes (\xbe\xba\xfe\xca) will overwrite the return address on the stack with a memory address that points to the attacker's code. When the program returns from the function that copied the input, it will jump to the address specified by the attacker's code instead of the normal return address, The attacker's code can then execute any arbitrary commands with the same privileges as the vulnerable program. To prevent buffer overflow attacks, developers can use secure coding practices such as bounds checking, input validation, and proper use of memory allocation functions. In addition, security testing techniques such as fuzz testing and static code analysis can help identify potential vulnerabilities in software.
You might also like
List of Computer File Extensions and Their Meaning
PDF
No ratings yet
List of Computer File Extensions and Their Meaning
3 pages
Windows Command Reference
PDF
No ratings yet
Windows Command Reference
42 pages
Supplemental Reading for Windows Software Packages
PDF
No ratings yet
Supplemental Reading for Windows Software Packages
2 pages
Malware DynamicAnalysis 1
PDF
No ratings yet
Malware DynamicAnalysis 1
31 pages
Aphex - Dissection of A Backdoor
PDF
No ratings yet
Aphex - Dissection of A Backdoor
27 pages
ch0 1
PDF
No ratings yet
ch0 1
75 pages
ch0 1
PDF
No ratings yet
ch0 1
78 pages
ch2 3
PDF
No ratings yet
ch2 3
45 pages
ch0 1
PDF
No ratings yet
ch0 1
72 pages
Practical Malware Analysis
PDF
No ratings yet
Practical Malware Analysis
45 pages
Chapter 2
PDF
No ratings yet
Chapter 2
30 pages
Practical Malware Analysis
PDF
No ratings yet
Practical Malware Analysis
45 pages
Exe File: Computer
PDF
No ratings yet
Exe File: Computer
5 pages
List of Executable File Extensions
PDF
No ratings yet
List of Executable File Extensions
11 pages
Reverse Engineering Malware For Newbies: A Guide For Those of You Who Want To Break Into The Fun World of Malware
PDF
No ratings yet
Reverse Engineering Malware For Newbies: A Guide For Those of You Who Want To Break Into The Fun World of Malware
35 pages
Rev Eng Mal
PDF
No ratings yet
Rev Eng Mal
35 pages
Debugging: 32-Bit Protected Mode
PDF
No ratings yet
Debugging: 32-Bit Protected Mode
6 pages
Practical Malware Analysis: CH 7: Analyzing Malicious Windows Programs
PDF
No ratings yet
Practical Malware Analysis: CH 7: Analyzing Malicious Windows Programs
69 pages
Disassembly Using IDA (2)
PDF
No ratings yet
Disassembly Using IDA (2)
24 pages
ch2 3
PDF
No ratings yet
ch2 3
45 pages
Lecture 2
PDF
No ratings yet
Lecture 2
24 pages
Taking Advantage of PE Metadata
PDF
No ratings yet
Taking Advantage of PE Metadata
9 pages
Lecture 2
PDF
No ratings yet
Lecture 2
24 pages
Server Resource Kit Tools
PDF
No ratings yet
Server Resource Kit Tools
14 pages
Practical Malware Analysis: CH 7: Analyzing Malicious Windows Programs
PDF
No ratings yet
Practical Malware Analysis: CH 7: Analyzing Malicious Windows Programs
75 pages
Clamav Signatures
PDF
No ratings yet
Clamav Signatures
35 pages
Windows Server 2003 Commands
PDF
No ratings yet
Windows Server 2003 Commands
3 pages
Windows SDK Tools Listing
PDF
No ratings yet
Windows SDK Tools Listing
8 pages
Computer Viruses &: Other Malware
PDF
No ratings yet
Computer Viruses &: Other Malware
37 pages
The Importance of File Extensions
PDF
No ratings yet
The Importance of File Extensions
9 pages
Malware Analysis Question Bank_ANS
PDF
No ratings yet
Malware Analysis Question Bank_ANS
60 pages
Wireshark Tutorial
PDF
No ratings yet
Wireshark Tutorial
32 pages
Network Forensics
PDF
100% (2)
Network Forensics
20 pages
Jar File
PDF
100% (1)
Jar File
8 pages
Introduction To Malware
PDF
No ratings yet
Introduction To Malware
86 pages
Jacob Seraphine - Information Technology Exercise - Software - Form 4
PDF
No ratings yet
Jacob Seraphine - Information Technology Exercise - Software - Form 4
3 pages
Dokumen - Tips - Malware Hunting With The Sysinternals Tools
PDF
No ratings yet
Dokumen - Tips - Malware Hunting With The Sysinternals Tools
58 pages
x33fcon - Desperate Infection Chains
PDF
No ratings yet
x33fcon - Desperate Infection Chains
36 pages
Week 1 - Lecture
PDF
No ratings yet
Week 1 - Lecture
46 pages
Jar Files: Java 3D™ Javamail™
PDF
No ratings yet
Jar Files: Java 3D™ Javamail™
15 pages
Lecture - 02a - Basic Static Analysis
PDF
No ratings yet
Lecture - 02a - Basic Static Analysis
22 pages
Alephnaught Koadic C3
PDF
No ratings yet
Alephnaught Koadic C3
50 pages
File Extension
PDF
No ratings yet
File Extension
4 pages
File_extensions_and_misc..13133
PDF
No ratings yet
File_extensions_and_misc..13133
23 pages
Cortex XDR Issues
PDF
No ratings yet
Cortex XDR Issues
9 pages
Wireshark
PDF
No ratings yet
Wireshark
5 pages
Windows 10 system requirements
PDF
No ratings yet
Windows 10 system requirements
3 pages
Executable File Analysis (Windows Forensic Analysis) Part 3
PDF
No ratings yet
Executable File Analysis (Windows Forensic Analysis) Part 3
6 pages
Command-Line Support Tools
PDF
No ratings yet
Command-Line Support Tools
1 page
DFOR510 Week13 UnknownCodeAnalysis
PDF
No ratings yet
DFOR510 Week13 UnknownCodeAnalysis
37 pages
Chap-2 (Malware Analysis) (Sem-5)
PDF
No ratings yet
Chap-2 (Malware Analysis) (Sem-5)
28 pages
WinDbg Help
PDF
100% (1)
WinDbg Help
1,651 pages