ViewTube

ViewTube
Sign inSign upSubscriptions
Filters

Upload date

Type

Duration

Sort by

Features

Reset

5,170 results

Z. Cliffe Schreuders
Reverse Engineering and Malware Analysis: Part 1 Static Analysis

This video is part of the computer/information/cyber security and ethical hacking lecture series; by Z. Cliffe Schreuders at Leeds ...

27:21
Reverse Engineering and Malware Analysis: Part 1 Static Analysis

1,331 views

5 years ago

MalwareAnalysisForHedgehogs
Malware Analysis - C2 extractor for Turla's Kopiluwak using Binary Refinery

We create a C2 extractor for APT malware Kopiluwak. For that we need to unpack two layers of code (JScript, VBA) and remove ...

27:09
Malware Analysis - C2 extractor for Turla's Kopiluwak using Binary Refinery

1,674 views

1 year ago

MalwareAnalysisForHedgehogs
Malware Theory - Process Injection

Malware analysis courses: https://malwareanalysis-for-hedgehogs.learnworlds.com/courses Buy me a coffee: ...

9:26
Malware Theory - Process Injection

30,192 views

4 years ago

MalwareAnalysisForHedgehogs
Malware Analysis - Simple Habits to Stop Going Down the Rabbit Hole

Rabbit holes are the arch enemy of reverse engineers. Some simple habits will help you to avoid them. We analyse a sample that ...

33:43
Malware Analysis - Simple Habits to Stop Going Down the Rabbit Hole

4,427 views

5 years ago

John Hammond
MALWARE ANALYSIS - VBScript Decoding & Deobfuscating

If you would like to support the channel and I, check out Kite! Kite is a coding assistant that helps you code faster, on any IDE offer ...

42:23
MALWARE ANALYSIS - VBScript Decoding & Deobfuscating

1,053,373 views

4 years ago

MalwareAnalysisForHedgehogs
Malware Analysis - 3CX SmoothOperator C2 extraction with x64dbg and CyberChef

To obtain more IoCs we analyse the second stage DLL that we decrypted in the first 3CX video. With IDA Free we determine the ...

45:37
Malware Analysis - 3CX SmoothOperator C2 extraction with x64dbg and CyberChef

1,477 views

2 years ago

MalwareAnalysisForHedgehogs
Malware Analysis - Virut, Unpacking a Polymorphic File Infector, Part I

We analyse the polymorphic virus Virut. In part 1 we write an API resolver for Ghidra, deal with self-modifying code, custom calling ...

54:36
Malware Analysis - Virut, Unpacking a Polymorphic File Infector, Part I

2,779 views

8 months ago

MalwareAnalysisForHedgehogs
Malware Analysis - Malicious NordVPN Setup, Beginner Sample

We analyze a trojanized setup file. The analysis of this sample is pretty straightforward if you know where to look. But as a ...

23:11
Malware Analysis - Malicious NordVPN Setup, Beginner Sample

1,631 views

2 months ago

MalwareAnalysisForHedgehogs
Malware Analysis - Binary Refinery URL extraction of Multi-Layered PoshLoader for LummaStealer

We construct a Binary Refinery pipeline to extract the download URL of a multi-layered loader that uses JScript and PowerShell.

21:29
Malware Analysis - Binary Refinery URL extraction of Multi-Layered PoshLoader for LummaStealer

2,330 views

11 months ago

MalwareAnalysisForHedgehogs
Malware Analysis - Defeating ConfuserEx Anti-Analysis with Hooking

Malware analysis courses: https://malwareanalysis-for-hedgehogs.learnworlds.com/ Use this coupon for -30% on the courses ...

29:44
Malware Analysis - Defeating ConfuserEx Anti-Analysis with Hooking

1,376 views

1 month ago

MalwareAnalysisForHedgehogs
Malware Analysis - Fileless GooLoad static analysis and unpacking

GooLoad is delivered via SEO poisoning of malicious websites and delivered as JScript in a ZIP archive, often disguised as ...

29:51
Malware Analysis - Fileless GooLoad static analysis and unpacking

3,130 views

4 years ago

MalwareAnalysisForHedgehogs
Malware Analysis - Hybrid Analysis for Malware Assessment

Automatic sandbox systems like Hybrid-Analysis are a great way to speed up malware analysis. We find a file flagged as ...

37:28
Malware Analysis - Hybrid Analysis for Malware Assessment

7,464 views

3 years ago

Budapest Hackerspace
Camp++ 0x7e4 // Malware analysis: Why and How - an introduction by a2b2c2

This talk was performed on 22 August 2020 at Camp++ 0x7e4, MP4 downloads and presentation slides are available at ...

57:38
Camp++ 0x7e4 // Malware analysis: Why and How - an introduction by a2b2c2

140 views

5 years ago

MalwareAnalysisForHedgehogs
Malware Analysis - RenPy game, finding malware code in 2956 files, Beginner friendly

Many applications have thousands of files, making even non-obfuscated malware sometimes challenging. This malware is based ...

36:17
Malware Analysis - RenPy game, finding malware code in 2956 files, Beginner friendly

1,822 views

2 weeks ago

MalwareAnalysisForHedgehogs
Ask An Analyst - How did I get Into Malware Analysis?

How I got into malware analysis and what disassemblers I recommend for a newbie 00:16 - How did you get into malware ...

6:57
Ask An Analyst - How did I get Into Malware Analysis?

11,111 views

8 years ago

John Hammond
HTA JScript to PowerShell - Novter Malware Analysis

For more content, subscribe on Twitch! https://twitch.tv/johnhammond010 If you would like to support me, please like, comment ...

1:24:19
HTA JScript to PowerShell - Novter Malware Analysis

106,014 views

4 years ago

Gnar Coding
Malware Traffic Analysis: Guide to Lessons & Secure VM Setup

To try everything Brilliant has to offer—free—for a full 30 days, visit https://brilliant.org/GnarCoding/ . You'll also get 20% off an ...

18:52
Malware Traffic Analysis: Guide to Lessons & Secure VM Setup

3,559 views

8 months ago

MalwareAnalysisForHedgehogs
Malware Analysis - Fun With Fiddler

I found this gem on Virustotal. It crashes and we use Fiddler to make it dance. Malware analysis courses: ...

7:59
Malware Analysis - Fun With Fiddler

5,326 views

9 years ago

MalwareAnalysisForHedgehogs
Malware Analysis - Writing Code Signatures

Learn how to write code based signatures. Become proficient in detecting malware samples that have no plain text strings.

40:54
Malware Analysis - Writing Code Signatures

2,940 views

1 year ago

MalwareAnalysisForHedgehogs
Malware Analysis - ROKRAT Unpacking from Injected Shellcode

The newest ROKRAT variant injects its shellcode into cmd.exe, which will in turn decrypt a PE image. We debug the injected code ...

14:46
Malware Analysis - ROKRAT Unpacking from Injected Shellcode

2,803 views

8 years ago