8 million SRR files and counting
  • U: Anonymous
  • D: 2021-02-08 18:43:13
  • C: Unknown

RELEASE >

ReScene version pyReScene Auto 0.7 XQZT File size CRC
Download
33,053
Stored files
699 1D629A2B
26,435 6C95AF8B
535 822A4907
RAR-files
linkedin.learning.ethical.hacking.the.complete.malware.analysis.process.update.20210208-xqzt.rar 50,000,000 883273FB
linkedin.learning.ethical.hacking.the.complete.malware.analysis.process.update.20210208-xqzt.r00 50,000,000 24165ED4
linkedin.learning.ethical.hacking.the.complete.malware.analysis.process.update.20210208-xqzt.r01 50,000,000 774DFA08
linkedin.learning.ethical.hacking.the.complete.malware.analysis.process.update.20210208-xqzt.r02 50,000,000 2DF6C511
linkedin.learning.ethical.hacking.the.complete.malware.analysis.process.update.20210208-xqzt.r03 49,052,945 FCEC4295

Total size: 249,052,945
Archived files
01.01-understanding_what_malware_is_and_how_it_behaves.mkv [95128057bfaed608] 13,528,605 BB19B6F9
01.02-what_you_should_know.mkv [8109fc4b0568f475] 1,181,502 AFED7D70
02.01-types_of_malware.mkv [6d92aa4dc5791045] 5,120,021 6163C1C5
02.02-the_evolution_of_malware.mkv [12174a7d46d90163] 5,427,300 66645E4A
02.03-how_malware_is_delivered.mkv [e430567017cb78e2] 3,883,375 B53C05AC
02.04-how_malware_works.mkv [d587f7df6ad740bd] 6,147,740 A5BFF048
02.05-how_malware_achieves_persistence.mkv [1c91a0244ecc886] 9,727,089 F172C2BE
02.06-digging_into_rootkits.mkv [77d868f81c87d6c1] 6,380,517 A4908E2E
02.07-automating_malware_with_botnets.mkv [1c1d935c85c42903] 5,760,087 BE6DB2D1
02.08-virus_construction_kits.mkv [b90268a9e5882b82] 8,974,978 E5E660D7
02.09-contemporary_malware_construction.mkv [cc1127bd88df2516] 4,812,956 628055C7
02.10-the_mitre_attandck_repository.mkv [bc907c1139f6ca96] 8,288,316 85589D5E
03.01-indicators_of_compromise.mkv [445130c8d1fc57b0] 12,139,830 06BFCE2F
03.02-checking_for_anomalous_behavior.mkv [af8bf346d95fd644] 4,402,256 D53964E6
03.03-sandboxing_malware.mkv [e10e640a98ecbdd4] 6,586,597 09B98C9E
04.01-hiding_malware.mkv [246d4cacc7c9848a] 13,141,925 F8218192
04.02-malware_that_changes_its_spots.mkv [b5e6578b2b29e9b8] 2,654,423 6B5DEA8B
04.03-polymorphic_malware.mkv [7cdcda50810aed42] 18,904,850 11D68C5E
04.04-using_cryptography_in_ransomware.mkv [2c0a7a39d33e4eaa] 8,915,464 4FB57212
04.05-understanding_advanced_persistent_threats.mkv [74160545f1c504fd] 5,612,981 75ABECB3
04.06-analyzing_win32.sodin.mkv [dd0618cf18137725] 6,666,478 1AD998D7
04.07-analyzing_black_and_grey_energy.mkv [6d10cac53b2dcb6c] 14,564,286 00F0B5FC
05.01-using_reverse_engineering_to_understand_code.mkv [3c707c691d8403cb] 8,948,729 A3EF9C22
05.02-considering_malware_in_families.mkv [565d7300c70a8ebe] 8,281,029 2F4375A3
05.03-automated_malware_analysis.mkv [7900df6348444269] 5,439,344 BC739C04
05.04-analyzing_blackenergy_and_greyenergy.mkv [759b58ba9a5c98c] 11,472,225 1898F04C
05.05-analyzing_packers.mkv [e5be9f2a0ddb3994] 19,108,727 C18AC0B9
05.06-disassembly_with_ghidra.mkv [9f5341a32eb966ea] 20,401,933 1EC04603
06.01-whats_next.mkv [446b7c7f8021d167] 2,156,285 5DED0A8E
Ex_Files_Ethical_Hacking_Malware_Upd.zip 420,387 F286382F

Total size: 249,050,235
Video files
Sample
linkedin.learning.ethical.hacking.the.complete.malware.analysis.process.update.20210208-xqzt-sample.mkv 1,519,142 74E03CC2
RAR Recovery
Not Present
Labels UNKNOWN