SANS FOR610: Reverse-Engineering Malware: Malware Analysis Tools and Techniques

This domain is used to house shortened URLs in support of the SANS Institute's FOR610 course.

You may be interested in the following resources:
  • SANS FOR610: Reverse-Engineering Malware: Malware Analysis Tools and Techniques
  • The SANS Institute: The most trusted source for computer security training, certification and research
  • SANS DFIR: Digital Forensics and Incident Response
Facebook
Twitter