Malware Analysis Bootcamp - Examining The Resources Section

Поделиться
HTML-код
  • Опубликовано: 28 авг 2024
  • Welcome to the Malware Analysis Bootcamp. We will be covering everything you need to know to get started in Malware Analysis professionally. In this video, we will be analyzing the resources section. Our objective is to find any additional malicious files or binaries that have been included by the attacker and the origin of the malware.
    Link to slides: drive.google.c...
    Malware Sample: s3.eu-central-...
    Locky Ransomware Sample: s3.eu-central-...
    Tools & links used in the video:
    Windows VM's: developer.micr...
    Fireye installation guide: www.fireeye.co...
    Github Repository: github.com/fir...
    ◼️Get Our Courses:
    Python For Ethical Hacking: www.udemy.com/...
    Ethical Hacking Bootcamp: www.udemy.com/...
    ◼️Our Platforms:
    Blog: hsploit.com/
    HackerSploit Forum: hackersploit.org/
    HackerSploit Cybersecurity Services: hackersploit.io
    HackerSploit Academy: www.hackersplo...
    HackerSploit Discord: / discord
    HackerSploit Podcast: / hackersploit
    iTunes: itunes.apple.c...
    ◼️Support us by using the following links:
    NordVPN: nordvpn.org/ha...
    Patreon: / hackersploit
    I hope you enjoy/enjoyed the video.
    If you have any questions or suggestions feel free to post them in the comments section or on my social networks.
    Social Networks - Connect With Us!
    -------------------------------
    Facebook: / hackersploit
    Twitter: / hackersploit
    Instagram: / hackersploit
    Patreon: / hackersploit
    --------------------------------
    Thanks for watching!
    Благодаря за гледането
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    #MalwareAnalysis

Комментарии • 30

  • @cyberi2009
    @cyberi2009 5 лет назад +5

    the link for the ransomware incorrect and missing link for adware

  • @kareemh91
    @kareemh91 5 лет назад +2

    Amazing videos , Thank you!
    I'm waiting for upcoming videos on Malware analysis for 1 week now and no new videos :(
    Please upload more videos.

  • @jamespatrick8145
    @jamespatrick8145 3 года назад +2

    wheres the adware sample? also, the ransomware file is not the same as shown.

  • @virtualcyborg4003
    @virtualcyborg4003 5 лет назад

    New video series suggestion! Network programming because it is important to understand the concept for the network structures.

  • @krebsandme
    @krebsandme 5 лет назад +1

    Keep up the great work!!!

    • @srinivasank1276
      @srinivasank1276 4 года назад

      Please let me know sample malware password for unzipping

  • @ProtonPhoenix
    @ProtonPhoenix Год назад

    people comes after me and find the files diffrent then the video you can capture a screenshoot of the video during the contextmenu of extracting the adware you can then cut the hash of the file and send the picture to any online image to text .. through that hash you can get the right file needed , best regards.

  • @bollamebendrikb1923
    @bollamebendrikb1923 5 лет назад +3

    Hi Hackersploit, I have a question. How do I do a succesfull anonymous nmap scan? I heard pusing proxychains dont work that well with it.

    • @nasmRE
      @nasmRE 5 лет назад

      You must send your packets from another ip or use proxys

    • @bugr33d0_hunter8
      @bugr33d0_hunter8 4 года назад

      Hey hey hey its fat Albert. I love that show.

  • @AllInOne-mj7mf
    @AllInOne-mj7mf 5 лет назад

    keep it up bro
    and thanks for your guidance

  • @nasmRE
    @nasmRE 5 лет назад +1

    The pe format is so awful and fat when we compare it to the elf format x)
    What's your opinion ?

  • @SatyamKumar-ti6hw
    @SatyamKumar-ti6hw 5 лет назад

    Request you to please come up with the next videos on malware analysis...

  • @zachariasgeorgopoulos35
    @zachariasgeorgopoulos35 5 лет назад +2

    Could someone upload resources about Android dynamic malware analysis?

  • @abdelbouboul
    @abdelbouboul 5 лет назад

    Hello i have problm with ngrok port fowarding ... All 3 minutes my ip change . And i Lost the connexion with my paayload

  • @kinbradley6288
    @kinbradley6288 5 лет назад

    thank you Mr

  • @mrpumba2147
    @mrpumba2147 4 месяца назад

    what is the password for Locky?

  • @JamaalJackson81
    @JamaalJackson81 5 лет назад

    the link to the ransomware isn't downloading the same malware you are showing in this video. Also I don't see link for the other malware(adware).

    • @JamaalJackson81
      @JamaalJackson81 5 лет назад

      *UPDATE* I ended up finding another long way to find the correct link. Thanks for the videos

    • @bhargavaratnareddy5214
      @bhargavaratnareddy5214 4 года назад

      @@JamaalJackson81 could you share the link ?

    • @nitczi706
      @nitczi706 2 года назад

      @@JamaalJackson81 where did you find?

  • @cyberi2009
    @cyberi2009 5 лет назад

    When next episode,
    ? long time no see .

  • @vargamargarita9673
    @vargamargarita9673 5 лет назад

    Can you show us how to make a real gift card generator

  • @DrGamer666
    @DrGamer666 5 лет назад

    Hey buddy, i hope you are having a wonderful day...i was planning to buy a laptop for hacking and budget really doesn't matter, i just want the bestest....i was hoping if you could help me in it.... What about Apple MacBook Pro?

  • @sahaledit
    @sahaledit 5 лет назад

    🤟🤟🤟

  • @Islamistrue_786
    @Islamistrue_786 5 лет назад

    Hi bhai
    Can you please tell me steps for 100% anonymous

  • @fisabili5631
    @fisabili5631 5 лет назад

    like ^_^

  • @BenjaSG_88
    @BenjaSG_88 5 лет назад

    Skere

  • @sahaledit
    @sahaledit 5 лет назад

    First 🥴