Invoke RE
Welcome to Invoke RE! We are a small startup that provides malware analysis training and content surrounding the malware analysis and reverse engineering field. We hope you enjoy our videos!
SORVEPOTEL PowerShell .NET Loader Infection Chain Analysis (Stream - 14/10/2025)
Triaging Obfuscated Binaries with Binary Ninja Part 2 (Stream - 09/09/2025)
Shai-Hulud NPM Worm, IDA 9.2 Changes and PromptLock LLM Ransomware Analysis (Stream - 16/09/2025)
Triaging Obfuscated Binaries with Binary Ninja and AssemblyLine (Stream - 26/08/2025)
Triaging Malware with Malcat (Stream - 29/07/2025)
Binary Ninja Malware Emulation Plugin Development - Advobfuscator (Stream - 08/07/2025)
Time Travel Debugging in Binary Ninja with Xusheng Li
Beginner Malware Analysis: DCRat with dnSpy (Stream 03/06/2025)
Reverse Engineering with AI: Binary Ninja MCP Development Stream (20/05/2025)
Beginner Malware Analysis: Babuk Ransomware with IDA Pro (Stream - 13/05/2025)
Malware Loader Reverse Engineering with IDA Pro (Stream - 06/05/2025)
AI Malware Research with MCP Servers (Stream - 29/04/2025)
Stealer Malware Analysis Part 3 (Stream - 22/04/2025)
Stealer Malware Analysis Part 2 (Stream - 15/04/2025)
AI Malware Reverse Engineering with Binary Ninja MCP Server (Stream - 11/04/2025)
Malware Information Collection Analysis with Binary Ninja (Course Preview)
Stealer Malware Analysis with Binary Ninja (Stream - 25/02/2025)
Beginner Malware Analysis - Emotet Infection Chain (Stream - 09/02/2025)
Red v. Blue - Which Requires More Knowledge? (Stream Clip)
Golang Deobfuscation with Binary Ninja (Stream - 04/01/2025)
IDA Hex-Rays Automation for BRC4 Obfuscation (Stream - 22/12/2024)
BRC4 Malware Analysis and Deobfuscation (Stream - 9/11/2024)
IDA 9.0 Features and Syscall Malware Analysis (Stream - 2/11/2024)
Binary Ninja Sidekick 2.0: Analyzing Ransomware with Large Language Models
Breaking Donex Ransomware Encryption (Stream - 12/10/2024)
Donex Ransomware Reverse Engineering & Binary Ninja Sidekick 2.0 Features (Stream - 07/10/2024)
Introduction to Malware Binary Triage Course (Binary Ninja Edition)
IMBT Binary Ninja Edition Teaser
Intel x86 Assembly Primer (Course Preview)
Learning IDA Hex Rays Python API to Analyze Sliver Obfuscation (Stream - 21-06-2024)