Похожие видео
array(19) {
["WlE8abc8V-4"]=>
object(stdClass)#7547 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "WlE8abc8V-4"
["related_video_title"]=>
string(57) "How To Defeat Anti-VM and Anti-Debug Packers With IDA Pro"
["posted_time"]=>
string(19) "7 лет назад"
["channelName"]=>
NULL
}
["ScBB-Hi7NxQ"]=>
object(stdClass)#7554 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "ScBB-Hi7NxQ"
["related_video_title"]=>
string(134) "Распаковка вредоносного ПО для инъекций процессов с помощью IDA PRO (часть 1)"
["posted_time"]=>
string(19) "8 лет назад"
["channelName"]=>
NULL
}
["kdNQhfgoQoU"]=>
object(stdClass)#7545 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "kdNQhfgoQoU"
["related_video_title"]=>
string(57) "Unpacking Process Injection Malware With IDA PRO (Part 2)"
["posted_time"]=>
string(19) "8 лет назад"
["channelName"]=>
NULL
}
["PLKwUZp9HwWoDDBPvoapdbJ1rdofowT67z"]=>
object(stdClass)#7555 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(34) "PLKwUZp9HwWoDDBPvoapdbJ1rdofowT67z"
["related_video_title"]=>
string(50) "IDA Pro Reverse Engineering Tutorial for Beginners"
["posted_time"]=>
string(0) ""
["channelName"]=>
NULL
}
["WP7kIfmVFpY"]=>
object(stdClass)#7539 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "WP7kIfmVFpY"
["related_video_title"]=>
string(75) "Reversing Firmware Encryption with IDA Pro - Hanwha WiseNet Security Camera"
["posted_time"]=>
string(27) "5 месяцев назад"
["channelName"]=>
NULL
}
["PwKUw5ljc2o"]=>
object(stdClass)#7556 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "PwKUw5ljc2o"
["related_video_title"]=>
string(79) "Школьник Взломал Playstation, но его Спасли Anonymous"
["posted_time"]=>
string(19) "3 дня назад"
["channelName"]=>
NULL
}
["Sv8yu12y5zM"]=>
object(stdClass)#7543 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "Sv8yu12y5zM"
["related_video_title"]=>
string(87) "Reversing WannaCry Part 1 - Finding the killswitch and unpacking the malware in #Ghidra"
["posted_time"]=>
string(19) "6 лет назад"
["channelName"]=>
NULL
}
["Zb8rkVjj-mQ"]=>
object(stdClass)#7557 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "Zb8rkVjj-mQ"
["related_video_title"]=>
string(49) "Quick And Dirty Binary Patching With A Hex Editor"
["posted_time"]=>
string(19) "8 лет назад"
["channelName"]=>
NULL
}
["3Q9-X_NRlJc"]=>
object(stdClass)#7533 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "3Q9-X_NRlJc"
["related_video_title"]=>
string(52) "MALWARE ANALYSIS - VBScript Decoding & Deobfuscating"
["posted_time"]=>
string(21) "4 года назад"
["channelName"]=>
NULL
}
["_QXJmkwWqiQ"]=>
object(stdClass)#7558 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "_QXJmkwWqiQ"
["related_video_title"]=>
string(51) "Viewer Submission - Decoding Malicious .vbs Scripts"
["posted_time"]=>
string(19) "8 лет назад"
["channelName"]=>
NULL
}
["USNOmFcebcU"]=>
object(stdClass)#7546 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "USNOmFcebcU"
["related_video_title"]=>
string(64) "Analyzing the Zeus Banking Trojan - Malware Analysis Project 101"
["posted_time"]=>
string(21) "2 года назад"
["channelName"]=>
NULL
}
["Kcftatkm69g"]=>
object(stdClass)#7552 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "Kcftatkm69g"
["related_video_title"]=>
string(32) "How I Debug DLL Malware (Emotet)"
["posted_time"]=>
string(21) "2 года назад"
["channelName"]=>
NULL
}
["QuFJpH3My7A"]=>
object(stdClass)#7540 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "QuFJpH3My7A"
["related_video_title"]=>
string(81) "Основы WinDbg для анализа вредоносных программ"
["posted_time"]=>
string(19) "6 лет назад"
["channelName"]=>
NULL
}
["f59HWEFG5Do"]=>
object(stdClass)#7538 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "f59HWEFG5Do"
["related_video_title"]=>
string(87) "Malware Triage Tips: How To Stop Wasting Time in IDA On Packed Samples [ Twitch Clip ]"
["posted_time"]=>
string(21) "3 года назад"
["channelName"]=>
NULL
}
["-RaOeooSmug"]=>
object(stdClass)#7536 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "-RaOeooSmug"
["related_video_title"]=>
string(52) "An Introduction to Binary Ninja for Malware Analysis"
["posted_time"]=>
string(19) "1 год назад"
["channelName"]=>
NULL
}
["krmxFEOaHss"]=>
object(stdClass)#7537 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "krmxFEOaHss"
["related_video_title"]=>
string(90) "Reverse Engineering for Beginners: How to Perform Static Analysis on any Piece of Software"
["posted_time"]=>
string(19) "1 год назад"
["channelName"]=>
NULL
}
["RCgEIBfnTEI"]=>
object(stdClass)#7534 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "RCgEIBfnTEI"
["related_video_title"]=>
string(49) "Google CTF - BEGINNER Reverse Engineering w/ ANGR"
["posted_time"]=>
string(19) "5 лет назад"
["channelName"]=>
NULL
}
["XaTwnKLQi4A"]=>
object(stdClass)#7535 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "XaTwnKLQi4A"
["related_video_title"]=>
string(128) "Что такое Rest API (http)? Soap? GraphQL? Websockets? RPC (gRPC, tRPC). Клиент - сервер. Вся теория"
["posted_time"]=>
string(21) "2 года назад"
["channelName"]=>
NULL
}
["hM2Zvsak3GM"]=>
object(stdClass)#7523 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "hM2Zvsak3GM"
["related_video_title"]=>
string(62) "IDA Pro Tutorial - Reverse Engineering Dynamic Malware Imports"
["posted_time"]=>
string(19) "6 лет назад"
["channelName"]=>
NULL
}
}
How To Defeat Anti-VM and Anti-Debug Packers With IDA Pro
Распаковка вредоносного ПО для инъекций процессов с помощью IDA PRO (часть 1)
Unpacking Process Injection Malware With IDA PRO (Part 2)
IDA Pro Reverse Engineering Tutorial for Beginners
Reversing Firmware Encryption with IDA Pro - Hanwha WiseNet Security Camera
Школьник Взломал Playstation, но его Спасли Anonymous
Reversing WannaCry Part 1 - Finding the killswitch and unpacking the malware in #Ghidra
Quick And Dirty Binary Patching With A Hex Editor
MALWARE ANALYSIS - VBScript Decoding & Deobfuscating
Viewer Submission - Decoding Malicious .vbs Scripts
Analyzing the Zeus Banking Trojan - Malware Analysis Project 101
How I Debug DLL Malware (Emotet)
Основы WinDbg для анализа вредоносных программ
Malware Triage Tips: How To Stop Wasting Time in IDA On Packed Samples [ Twitch Clip ]
An Introduction to Binary Ninja for Malware Analysis
Reverse Engineering for Beginners: How to Perform Static Analysis on any Piece of Software
Google CTF - BEGINNER Reverse Engineering w/ ANGR
Что такое Rest API (http)? Soap? GraphQL? Websockets? RPC (gRPC, tRPC). Клиент - сервер. Вся теория
IDA Pro Tutorial - Reverse Engineering Dynamic Malware Imports