Skip to main content

Advanced Malware Analysis Training Sessi...

Advanced Malware Analysis Training Session 2 – Botnet Analysis

Here is the quick update on this month’s Local Security meet (SX/Null/G4H/owasp) where Amit Malik delivered a superb session on analysis of Botnets with practical case study. This is part of our FREE ‘Advanced Malware Analysis Training’ series started from Dec 2012. In this session Amit Malik explained various advanced stealth techniques including command & […]

Advanced Malware Analysis Training Sessi...

Advanced Malware Analysis Training Session 1 – Detection & Removal of Malwares

Here is the quick update on this month’s Local Security meet (SX/Null/G4H/owasp) where Nagareshwar and Monnappa delivered an excellent session on how to remove and detect Malware with practical demonstrations. This is part of our FREE ‘Advanced Malware Analysis Training’ series started from Dec 2012. This session is the first one from our newly launched […]

Reversing Training Session Part 12 – Roo

Reversing Training Session Part 12 – Rootkit Analysis

Here is the quick update on this month’s Local Security meet (SX/Null/G4H/owasp) where Monnappa has delivered one of the best session of our entire series on ‘Rootkit Analysis’. This is part of our ongoing FREE ‘Reversing & Malware Analysis Training’ started since our Jan 2012. Monnappa delivered splendid session today. In this session, he talked […]

Reversing Training Session Part 11 – Exp

Reversing Training Session Part 11 – Exploit Development [Advanced]

Here is the quick update on this month’s Local Security meet (SX/Null/G4H/owasp) where Amit has delivered one of his best session on ‘Practical Reversing VI – Exploit Development Advanced’. This is part of our ongoing FREE ‘Reversing & Malware Analysis Training’ started since our Jan 2012 meet. Today we had solid response from the crowd […]

Training Session Part 10 – Practical Rev

Training Session Part 10 – Practical Reversing V – Exploit Development Basics

Here is the quick update from our this month’s Local Security meet (sx/null/g4h/owasp) where Harsimran/Amit had delivered a splendid session on ‘Practical Reversing V  –  Exploit Development Basics’. This is part of our ongoing FREE ‘Reversing & Malware Analysis Training’ started since our Jan 2012 meet.   Harsimran was supposed to deliver this presentation. However […]

Released New Tool – VirusTotal Scanner

Released New Tool – VirusTotal Scanner

VirusTotal Scanner is the desktop tool to quickly perform Anti-virus scan using VirusTotal.com. VirusTotal.com is a free online scan service that analyzes suspicious files using 40+ Anti-virus applications. It facilitates the quick detection of viruses, worms, trojans, all kinds of malware and provides reliable results preventing any False Positive cases. ‘VirusTotal Scanner’ does Hash based […]

Training Session Part 7 – Practical Reve

Training Session Part 7 – Practical Reversing (II) – Unpacking UPX

Here is the quick update from our this month’s Local Security meet (sx/null/g4h/owasp) where Nagareshwar did splendid session on ‘Practical Reversing (II) – Unpacking. This is part of our ongoing FREE ‘Reversing & Malware Analysis Training’ started since our Jan 2012 meet. In this interesting practical session, he demonstrated How to manually unpack UPX packed […]