Ask the uCertify AI Tutor for instant help, hints, explanations or even practice questions—right inside this course.
| Title | |
|---|---|
|
no bookmarked, confident, or note marked bookmark popover collapsed
1.2.1
Scanning and Classifying Different Types of Viruses
|
Intermediate
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
1.2.2
Using the Backdoor Tool
|
Advanced
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
1.2.3
Simulating a DDoS Attack
|
Advanced
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
1.2.4
Examining Spyware
|
Intermediate
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
1.3.1
Examining MITRE ATT&CK
|
Advanced
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
1.3.2
Performing Reconnaissance
|
Advanced
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
1.6.1
Installing VirtualBox
|
Advanced
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
2.1.1
Performing the AND Operation
|
Beginner
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
2.1.2
Understanding the Circular shift (Rotate) Operator
|
Beginner
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
2.1.3
Understanding OR and XOR Operators
|
Beginner
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
3.1.1
Displaying the PE Header
|
Intermediate
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
3.5.1
Turning on DEP
|
Intermediate
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
3.7.1
Using Resource Monitor
|
Intermediate
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
3.7.2
Tracing Packets Using Wireshark
|
Advanced
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
3.7.3
Classifying Malware Family
|
Intermediate
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
4.6.1
Using an Asymmetric Algorithm
|
Intermediate
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
4.6.2
Using a Symmetric Algorithm
|
Intermediate
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
4.6.3
Creating and Using YARA Rules
|
Beginner
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
5.2.1
Exploring Windows Registry Entries
|
Beginner
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
5.4.1
Performing Code Injection
|
Advanced
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
5.5.1
Using Volatility for Memory Forensic Analysis
|
Intermediate
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
6.1.1
Checking the PEB
|
Intermediate
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
6.1.2
Executing Batch Scripting Commands in Windows
|
Beginner
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
6.6.1
Detecting Virtualization through Registry Keys
|
Intermediate
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
7.3.1
Detecting Rootkits
|
Intermediate
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
7.3.2
Performing an MITM Attack
|
Advanced
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
8.1.1
Launching a DoS Attack
|
Advanced
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
8.1.2
Performing Local Privilege Escalation
|
Advanced
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
9.3.1
Exploring Packers Using DIE
|
Intermediate
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
9.6.1
Analyzing a Sample Using Ghidra
|
Advanced
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
10.1.1
Understanding the Bash Command-line Interface
|
Beginner
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
10.4.1
Executing PowerShell Command-line Arguments
|
Beginner
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
10.4.2
Examining Malware Obfuscation and Evasion Techniques
|
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
11.1.1
Using Syscalls for Filesystem, Network, and Process Management
|
Advanced
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
11.3.1
Accessing the Assembly Code
|
Intermediate
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
11.3.2
Using TCPdump to Capture Packets
|
Advanced
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
13.5.1
Running the Android Emulator on a Virtual Machine
|
Intermediate
Unattempted
|
|
no bookmarked, confident, or note marked bookmark popover collapsed
13.5.2
Performing Static Analysis with Ghidra
|
Intermediate
Unattempted
|