Похожие видео
array(20) {
["7Dk7NkIbVqY"]=>
object(stdClass)#6857 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "7Dk7NkIbVqY"
["related_video_title"]=>
string(50) "Reverse Engineering IcedID / Bokbot Malware Part 2"
["posted_time"]=>
string(19) "7 лет назад"
["channelName"]=>
NULL
}
["uxlpRof1QWs"]=>
object(stdClass)#6860 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "uxlpRof1QWs"
["related_video_title"]=>
string(61) "How Do Packers Work - Reverse Engineering "FUD" Aegis Crypter"
["posted_time"]=>
string(19) "7 лет назад"
["channelName"]=>
NULL
}
["3Q9-X_NRlJc"]=>
object(stdClass)#6855 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "3Q9-X_NRlJc"
["related_video_title"]=>
string(52) "MALWARE ANALYSIS - VBScript Decoding & Deobfuscating"
["posted_time"]=>
string(21) "4 года назад"
["channelName"]=>
NULL
}
["kdNQhfgoQoU"]=>
object(stdClass)#6867 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "kdNQhfgoQoU"
["related_video_title"]=>
string(57) "Unpacking Process Injection Malware With IDA PRO (Part 2)"
["posted_time"]=>
string(19) "8 лет назад"
["channelName"]=>
NULL
}
["PLiFO-R_BI-kAqDPqtnOq2n70mtAZ6xg5N"]=>
object(stdClass)#6849 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(34) "PLiFO-R_BI-kAqDPqtnOq2n70mtAZ6xg5N"
["related_video_title"]=>
string(25) "Malware Noob2Ninja Course"
["posted_time"]=>
string(0) ""
["channelName"]=>
NULL
}
["Ye-N92ObhU4"]=>
object(stdClass)#6866 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "Ye-N92ObhU4"
["related_video_title"]=>
string(122) "Comedy Club: Голосовые от друга | Батрутдинов, Карибидис, Шкуро @ComedyClubRussia"
["posted_time"]=>
string(24) "14 часов назад"
["channelName"]=>
NULL
}
["ScBB-Hi7NxQ"]=>
object(stdClass)#6853 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "ScBB-Hi7NxQ"
["related_video_title"]=>
string(57) "Unpacking Process Injection Malware With IDA PRO (Part 1)"
["posted_time"]=>
string(19) "8 лет назад"
["channelName"]=>
NULL
}
["3FPY4cLaELU"]=>
object(stdClass)#6864 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "3FPY4cLaELU"
["related_video_title"]=>
string(71) "HashDB - Malware API Hashing Obfuscation Solved Forever (Not Clickbait)"
["posted_time"]=>
string(21) "4 года назад"
["channelName"]=>
NULL
}
["XDAiS6KBDOs"]=>
object(stdClass)#6843 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "XDAiS6KBDOs"
["related_video_title"]=>
string(54) "JScript Deobfuscation - More WSHRAT (Malware Analysis)"
["posted_time"]=>
string(21) "4 года назад"
["channelName"]=>
NULL
}
["RfnuMhosxuQ"]=>
object(stdClass)#6868 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "RfnuMhosxuQ"
["related_video_title"]=>
string(71) "Lazy String Decryption Tips With IDA PRO and Shade Ransomware Unpacked!"
["posted_time"]=>
string(19) "6 лет назад"
["channelName"]=>
NULL
}
["5iz5d8urO8I"]=>
object(stdClass)#6856 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "5iz5d8urO8I"
["related_video_title"]=>
string(81) "Это спасет, когда заблокируют ВЕСЬ ИНТЕРНЕТ!"
["posted_time"]=>
string(23) "1 месяц назад"
["channelName"]=>
NULL
}
["OMMLP5UngvA"]=>
object(stdClass)#6861 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "OMMLP5UngvA"
["related_video_title"]=>
string(99) "Мобильным интернетом все не ограничится. Сергей Бойко"
["posted_time"]=>
string(24) "10 часов назад"
["channelName"]=>
NULL
}
["QuFJpH3My7A"]=>
object(stdClass)#6850 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "QuFJpH3My7A"
["related_video_title"]=>
string(81) "Основы WinDbg для анализа вредоносных программ"
["posted_time"]=>
string(19) "6 лет назад"
["channelName"]=>
NULL
}
["G9QOpu5HO_Y"]=>
object(stdClass)#6848 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "G9QOpu5HO_Y"
["related_video_title"]=>
string(175) "Объявлена эвакуация Гуляйполя🚨 Началась зачистка ровно у Покровска💥 Военные сводки 15.11.2025 📅"
["posted_time"]=>
string(21) "4 часа назад"
["channelName"]=>
NULL
}
["WlE8abc8V-4"]=>
object(stdClass)#6846 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "WlE8abc8V-4"
["related_video_title"]=>
string(57) "How To Defeat Anti-VM and Anti-Debug Packers With IDA Pro"
["posted_time"]=>
string(19) "7 лет назад"
["channelName"]=>
NULL
}
["Sv8yu12y5zM"]=>
object(stdClass)#6847 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "Sv8yu12y5zM"
["related_video_title"]=>
string(87) "Reversing WannaCry Part 1 - Finding the killswitch and unpacking the malware in #Ghidra"
["posted_time"]=>
string(19) "6 лет назад"
["channelName"]=>
NULL
}
["OAGAYOOz3A8"]=>
object(stdClass)#6844 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "OAGAYOOz3A8"
["related_video_title"]=>
string(136) "Пирамида ОФЗ | Правительство занимает триллионы у россиян (English subtitles) @Max_Katz"
["posted_time"]=>
string(23) "6 часов назад"
["channelName"]=>
NULL
}
["f59HWEFG5Do"]=>
object(stdClass)#6845 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "f59HWEFG5Do"
["related_video_title"]=>
string(87) "Malware Triage Tips: How To Stop Wasting Time in IDA On Packed Samples [ Twitch Clip ]"
["posted_time"]=>
string(21) "3 года назад"
["channelName"]=>
NULL
}
["hM2Zvsak3GM"]=>
object(stdClass)#6833 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "hM2Zvsak3GM"
["related_video_title"]=>
string(62) "IDA Pro Tutorial - Reverse Engineering Dynamic Malware Imports"
["posted_time"]=>
string(19) "6 лет назад"
["channelName"]=>
NULL
}
["QgUlPvEE4aw"]=>
object(stdClass)#6834 (5) {
["video_id"]=>
int(9999999)
["related_video_id"]=>
string(11) "QgUlPvEE4aw"
["related_video_title"]=>
string(0) ""
["posted_time"]=>
string(19) "7 лет назад"
["channelName"]=>
NULL
}
}
Reverse Engineering IcedID / Bokbot Malware Part 2
How Do Packers Work - Reverse Engineering "FUD" Aegis Crypter
MALWARE ANALYSIS - VBScript Decoding & Deobfuscating
Unpacking Process Injection Malware With IDA PRO (Part 2)
Malware Noob2Ninja Course
Comedy Club: Голосовые от друга | Батрутдинов, Карибидис, Шкуро @ComedyClubRussia
Unpacking Process Injection Malware With IDA PRO (Part 1)
HashDB - Malware API Hashing Obfuscation Solved Forever (Not Clickbait)
JScript Deobfuscation - More WSHRAT (Malware Analysis)
Lazy String Decryption Tips With IDA PRO and Shade Ransomware Unpacked!
Это спасет, когда заблокируют ВЕСЬ ИНТЕРНЕТ!
Мобильным интернетом все не ограничится. Сергей Бойко
Основы WinDbg для анализа вредоносных программ
Объявлена эвакуация Гуляйполя🚨 Началась зачистка ровно у Покровска💥 Военные сводки 15.11.2025 📅
How To Defeat Anti-VM and Anti-Debug Packers With IDA Pro
Reversing WannaCry Part 1 - Finding the killswitch and unpacking the malware in #Ghidra
Пирамида ОФЗ | Правительство занимает триллионы у россиян (English subtitles) @Max_Katz
Malware Triage Tips: How To Stop Wasting Time in IDA On Packed Samples [ Twitch Clip ]
IDA Pro Tutorial - Reverse Engineering Dynamic Malware Imports