ViewTube

ViewTube
Sign inSign upSubscriptions
Filters

Upload date

Type

Duration

Sort by

Features

Reset

239 results

VideoLecturesChannel
Robust Android Malware Detection Against Adversarial Example Attacks

Authors: Heng Li, Shiyao Zhou, Wei Yuan, Xiapu Luo, Cuiying Gao, Shuiyan Chen.

7:57
Robust Android Malware Detection Against Adversarial Example Attacks

209 views

4 years ago

BSidesLV
Defeating Machine Learning: Systemic Deficiencies for Detecting Malware

Defeating Machine Learning: Systemic Deficiencies for Detecting Malware - Wes Connell, Ryan Peters Ground Truth BSidesLV ...

45:14
Defeating Machine Learning: Systemic Deficiencies for Detecting Malware

2,067 views

9 years ago

DEFCONConference
DEF CON 25 - Hyrum Anderson - Evading next gen AV using AI

Much of next-gen AV relies on machine learning to generalize to never-before-seen malware. Less well appreciated, however, ...

18:35
DEF CON 25 - Hyrum Anderson - Evading next gen AV using AI

4,822 views

8 years ago

SerializingMe
Fumbling Around With Machine Learning and Malware Analysis

Decided to do something somewhat different and play around with machine learning using KNIME and focusing on how one goes ...

1:34:25
Fumbling Around With Machine Learning and Malware Analysis

80 views

6 years ago

OWASP Foundation
Catch me if you can: Building a Web Malware Analyzer using Machine Learning - OWASP AppSecUSA 2014

Recorded at AppSecUSA 2014 in Denver http://2014.appsecusa.org/ Friday, September 19 • 2:00pm - 2:45pm Catch me if you ...

47:38
Catch me if you can: Building a Web Malware Analyzer using Machine Learning - OWASP AppSecUSA 2014

1,030 views

11 years ago

CCS 2016
CCS 2016 - FeatureSmith: Automatically Engineering Features for Malware Detection

Title: FeatureSmith: Automatically Engineering Features for Malware Detection by Mining the Security Literature Authors: Ziyun ...

24:45
CCS 2016 - FeatureSmith: Automatically Engineering Features for Malware Detection

358 views

9 years ago

BruCON Security Conference
11 - BruCON 0x0D - Android malware targeting Belgian Financial apps - Jeroen Beckers

Mobile malware has been around since the first versions of Android and iOS, ranging from premium-text scams to ransomwares to ...

1:00:54
11 - BruCON 0x0D - Android malware targeting Belgian Financial apps - Jeroen Beckers

693 views

4 years ago

DEFCONConference
DEF CON 31 - Runtime Riddles - Abusing Manipulation Points in the Android Source - Laurie Kirk

Android malware creators constantly struggle to devise innovative methods to obscure apps and impede reverse engineering.

41:59
DEF CON 31 - Runtime Riddles - Abusing Manipulation Points in the Android Source - Laurie Kirk

34,531 views

2 years ago

Coleman Kane
CS6038 2020: Week 13 Lec. 2 - Static Android Malware Analysis in Ghidra

https://class.malware.re/2020/04/22/android-analysis-part2.html A follow-up video lecture covering more advanced topics in ...

45:00
CS6038 2020: Week 13 Lec. 2 - Static Android Malware Analysis in Ghidra

4,696 views

5 years ago

BruCON Security Conference
16 - BruCON 0x0A - Hunting Android Malware: A novel runtime technique for identifying applications

In this research, we propose a novel technique to identify malicious Android applications through the use of analyzing the HEAP ...

34:48
16 - BruCON 0x0A - Hunting Android Malware: A novel runtime technique for identifying applications

578 views

7 years ago

Canadian Institute for Cybersecurity (CIC)
Application of Deep Learning in Malware Detection and Classification by Samaneh Mahdavifar

A webinar on “Application of Deep Learning in Malware Detection and Classification” by Samaneh Mahdavifar, a Ph.D. student at ...

31:24
Application of Deep Learning in Malware Detection and Classification by Samaneh Mahdavifar

1,075 views

6 years ago

0xdade
Deep Learning For Realtime Malware Detection - Domenic Puzio and Kate Highnam

Domain generation algorithm (DGA) malware makes callouts to unique web addresses to avoid detection by static rules engines.

46:14
Deep Learning For Realtime Malware Detection - Domenic Puzio and Kate Highnam

5,457 views

7 years ago

BSides Oslo
BSides Oslo Digital Edition 2021 – Axelle Aprville – Live reverse engineering of Android malware

Have you ever wanted to see how Android malware work? How they are implemented? Which tools to use? This session is for ...

26:11
BSides Oslo Digital Edition 2021 – Axelle Aprville – Live reverse engineering of Android malware

214 views

4 years ago

DEFCONConference
DEF CON Safe Mode Demo Labs - Ajin Abraham - Mobile App Security Testing with MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware ...

30:37
DEF CON Safe Mode Demo Labs - Ajin Abraham - Mobile App Security Testing with MobSF

49,607 views

5 years ago

Vienna Data Science Group
Efficient machine learning for mobile devices

Increased amount of data allows for better training and more accurate machine learning systems. Big part of generated data today ...

35:53
Efficient machine learning for mobile devices

75 views

6 years ago

BruCON Security Conference
02 - BruCON 0x0F - Keynote: The Mobile Malware Maze - Axelle Apvrille

In this keynote presentation, we will delve into the fascinating evolution of mobile malware over the past 15 years. Exploring the ...

52:44
02 - BruCON 0x0F - Keynote: The Mobile Malware Maze - Axelle Apvrille

391 views

2 years ago

BSides Belfast
Domhnall Carlin - Dynamic Analysis Of Malware Using Run time Opcodes

BSides Belfast 2016.

30:30
Domhnall Carlin - Dynamic Analysis Of Malware Using Run time Opcodes

141 views

8 years ago

Velimir Radlovački
Looking for the perfect signature: an automatic YARA rules generation algorithm in the AI-era

PLEASE SUBSCRIBE TO KEEP THIS CHANNEL ALIVE! Tip Jar: https://paypal.me/radlovacki Given the high pace at which new ...

18:53
Looking for the perfect signature: an automatic YARA rules generation algorithm in the AI-era

505 views

6 years ago

The Honeynet Project
#Honeynet2014 - Sebastian Poeplau - Execute this! Looking into code-loading techniques on Android

2014 Honeynet Project Workshop | 12-14 May 2014 | Warsaw | Poland Speaker: Sebastian Poeplau Title: Execute this! Looking ...

17:21
#Honeynet2014 - Sebastian Poeplau - Execute this! Looking into code-loading techniques on Android

132 views

11 years ago

Coleman Kane
CS6038 2020: Week 13 Lec. 1 - Introduction to Android APK Apps and Simple Analysis

https://class.malware.re/2020/04/18/android-intro-and-tools.html This lecture reviews the Android app structure, and also ...

36:45
CS6038 2020: Week 13 Lec. 1 - Introduction to Android APK Apps and Simple Analysis

1,397 views

5 years ago