Популярное

Музыка Кино и Анимация Автомобили Животные Спорт Путешествия Игры Юмор

Интересные видео

2025 Сериалы Трейлеры Новости Как сделать Видеоуроки Diy своими руками

Топ запросов

смотреть а4 schoolboy runaway турецкий сериал смотреть мультфильмы эдисон
dTub
Скачать

New to Malware Analysis? Start Here.

Автор: Anuj Soni

Загружено: 2023-10-12

Просмотров: 5467

Описание:

Have malware analysis questions or topics you'd like me to cover? Leave a comment and let me know!

Recommended Malware Analysis Write-ups (for practice):
See any of my previous videos:    / @sonianuj  
WannaCry Analysis: https://blogs.blackberry.com/en/2017/...
Remcos Analysis: https://blogs.blackberry.com/en/2019/...

Tools
PEStudio: https://www.winitor.com/download
Process Hacker: https://processhacker.sourceforge.io/...
Process Monitor: https://learn.microsoft.com/en-us/sys...
Regshot: https://processhacker.sourceforge.io/...
Wireshark: https://www.wireshark.org/
x64dbg: https://x64dbg.com/
Ghidra: https://ghidra-sre.org/
Flare VM: https://github.com/mandiant/flare-vm

SANS Malware Analysis Courses I Author and Teach:
FOR610: Reverse-Engineering Malware: Malware Analysis Tools and Techniques ➡ https://sans.org/for610 (co-author)
FOR710: Reverse-Engineering Malware: Advanced Code Analysis ➡ https://sans.org/for710

Find Anuj Soni on X: https://x.com/asoni
Connect on LinkedIn:   / sonianuj  

New to Malware Analysis? Start Here.

Поделиться в:

Доступные форматы для скачивания:

Скачать видео mp4

  • Информация по загрузке:

Скачать аудио mp3

Похожие видео

array(10) { [0]=> object(stdClass)#5678 (5) { ["video_id"]=> int(9999999) ["related_video_id"]=> string(11) "mjF9LFIAgF8" ["related_video_title"]=> string(86) "Malware Evasion Techniques: API Unhooking (Malware Analysis & Reverse Engineering)" ["posted_time"]=> string(19) "1 год назад" ["channelName"]=> string(9) "Anuj Soni" } [1]=> object(stdClass)#5651 (5) { ["video_id"]=> int(9999999) ["related_video_id"]=> string(11) "ZDXqrfG7hWc" ["related_video_title"]=> string(85) "Analyzing the FBI's Qakbot Takedown Code (Malware Analysis & Reverse Engineering)" ["posted_time"]=> string(19) "1 год назад" ["channelName"]=> string(9) "Anuj Soni" } [2]=> object(stdClass)#5676 (5) { ["video_id"]=> int(9999999) ["related_video_id"]=> string(11) "13vrVmq3PFQ" ["related_video_title"]=> string(62) "How I Execute and Debug a Malicious Service (Malware Analysis)" ["posted_time"]=> string(19) "1 год назад" ["channelName"]=> string(9) "Anuj Soni" } [3]=> object(stdClass)#5683 (5) { ["video_id"]=> int(9999999) ["related_video_id"]=> string(11) "-cIxKeJp4xo" ["related_video_title"]=> string(35) "An Introduction to Malware Analysis" ["posted_time"]=> string(19) "1 год назад" ["channelName"]=> string(4) "crow" } [4]=> object(stdClass)#5662 (5) { ["video_id"]=> int(9999999) ["related_video_id"]=> string(11) "A_TPZxuTzBU" ["related_video_title"]=> string(60) "License to Kill: Malware Hunting with the Sysinternals Tools" ["posted_time"]=> string(21) "4 года назад" ["channelName"]=> string(16) "Mark Russinovich" } [5]=> object(stdClass)#5680 (5) { ["video_id"]=> int(9999999) ["related_video_id"]=> string(11) "-RaOeooSmug" ["related_video_title"]=> string(52) "An Introduction to Binary Ninja for Malware Analysis" ["posted_time"]=> string(19) "1 год назад" ["channelName"]=> string(9) "Anuj Soni" } [6]=> object(stdClass)#5675 (5) { ["video_id"]=> int(9999999) ["related_video_id"]=> string(11) "sBuxwMAfGnI" ["related_video_title"]=> string(56) "MALWARE ANALYSIS // How to get started with John Hammond" ["posted_time"]=> string(21) "3 года назад" ["channelName"]=> string(12) "David Bombal" } [7]=> object(stdClass)#5685 (5) { ["video_id"]=> int(9999999) ["related_video_id"]=> string(11) "xpfvclDlPwU" ["related_video_title"]=> string(93) "Code Reuse in Ransomware with Ghidra and BinDiff (Malware Analysis & Reverse Engineering)" ["posted_time"]=> string(19) "1 год назад" ["channelName"]=> string(9) "Anuj Soni" } [8]=> object(stdClass)#5661 (5) { ["video_id"]=> int(9999999) ["related_video_id"]=> string(11) "oJMvS1Ivg_E" ["related_video_title"]=> string(45) "How to write your first malware as a beginner" ["posted_time"]=> string(28) "10 месяцев назад" ["channelName"]=> string(7) "screeck" } [9]=> object(stdClass)#5679 (5) { ["video_id"]=> int(9999999) ["related_video_id"]=> string(11) "wJEuQPG_FGI" ["related_video_title"]=> string(47) "Malware Analysis Basics with a Real-World Tools" ["posted_time"]=> string(23) "1 месяц назад" ["channelName"]=> string(14) "Rajneesh Gupta" } }
Malware Evasion Techniques: API Unhooking (Malware Analysis & Reverse Engineering)

Malware Evasion Techniques: API Unhooking (Malware Analysis & Reverse Engineering)

Analyzing the FBI's Qakbot Takedown Code (Malware Analysis & Reverse Engineering)

Analyzing the FBI's Qakbot Takedown Code (Malware Analysis & Reverse Engineering)

How I Execute and Debug a Malicious Service (Malware Analysis)

How I Execute and Debug a Malicious Service (Malware Analysis)

An Introduction to Malware Analysis

An Introduction to Malware Analysis

License to Kill: Malware Hunting with the Sysinternals Tools

License to Kill: Malware Hunting with the Sysinternals Tools

An Introduction to Binary Ninja for Malware Analysis

An Introduction to Binary Ninja for Malware Analysis

MALWARE ANALYSIS // How to get started with John Hammond

MALWARE ANALYSIS // How to get started with John Hammond

Code Reuse in Ransomware with Ghidra and BinDiff (Malware Analysis & Reverse Engineering)

Code Reuse in Ransomware with Ghidra and BinDiff (Malware Analysis & Reverse Engineering)

How to write your first malware as a beginner

How to write your first malware as a beginner

Malware Analysis Basics with a Real-World Tools

Malware Analysis Basics with a Real-World Tools

© 2025 dtub. Все права защищены.



  • Контакты
  • О нас
  • Политика конфиденциальности



Контакты для правообладателей: [email protected]