Analyzing Windows Malware on Linux: Getting Started Tips and Examples

Поделиться
HTML-код
  • Опубликовано: 19 июл 2021
  • Lenny Zeltser, CISO / Author / Instructor, Axonius / SANS Institute - Top Rated Speaker
    How can the nature and capabilities of a suspicious file be determined? Incident responders, SOC analysts, and other practitioners can use a variety of free Linux tools for malware analysis, even if the malware aims to infect a Windows system. This practical session will show attendees how to get started with malware analysis using a variety of Linux tools, using the free REMnux toolkit for the examples.
  • НаукаНаука

Комментарии • 2

  • @vikalpdutttripathi
    @vikalpdutttripathi 2 года назад +12

    One of the best Malware Analysis videos

  • @ihacksi
    @ihacksi Год назад +3

    Lenyy is the best in this field without a doubt. His speech and demonstration skills are perfect for every level.