Security Basics mailing list archives

Re: static/dynamic file analysis of executable in windows


From: krymson () gmail com
Date: 2 Aug 2006 18:47:41 -0000

You can check out InCrtl5. It will take a snapshot before you run an executable and then after, of files, registry 
settings, etc.

http://www.pcmag.com/article2/0,4149,9882,00.asp

---------------------------------------------------------------------------
This list is sponsored by: Norwich University

EARN A MASTER OF SCIENCE IN INFORMATION ASSURANCE - ONLINE
The NSA has designated Norwich University a center of Academic Excellence 
in Information Security. Our program offers unparalleled Infosec management 
education and the case study affords you unmatched consulting experience. 
Using interactive e-Learning technology, you can earn this esteemed degree, 
without disrupting your career or home life.

http://www.msia.norwich.edu/secfocus
---------------------------------------------------------------------------


Current thread: