
Anuj Soni
チャンネル登録者数 5810人
5174 回視聴 ・ 375いいね ・ 2023/10/12
Have malware analysis questions or topics you'd like me to cover? Leave a comment and let me know!
Recommended Malware Analysis Write-ups (for practice):
See any of my previous videos: / @sonianuj
WannaCry Analysis: blogs.blackberry.com/en/2017/06/threat-spotlight-i…
Remcos Analysis: blogs.blackberry.com/en/2019/07/an-introduction-to…
Tools
PEStudio: www.winitor.com/download
Process Hacker: processhacker.sourceforge.io/downloads.php
Process Monitor: learn.microsoft.com/en-us/sysinternals/downloads/p…
Regshot: processhacker.sourceforge.io/downloads.php
Wireshark: www.wireshark.org/
x64dbg: x64dbg.com/
Ghidra: ghidra-sre.org/
Flare VM: github.com/mandiant/flare-vm
SANS Malware Analysis Courses I Author and Teach:
FOR610: Reverse-Engineering Malware: Malware Analysis Tools and Techniques ➡ sans.org/for610 (co-author)
FOR710: Reverse-Engineering Malware: Advanced Code Analysis ➡ sans.org/for710
Find Anuj Soni on X: x.com/asoni
Connect on LinkedIn: www.linkedin.com/in/sonianuj/
コメント
関連動画

Analyzing the FBI's Qakbot Takedown Code (Malware Analysis & Reverse Engineering)
6,036 回視聴 - 1 年前

Shellcode Analysis: Strings, Deobfuscation & YARA (Malware Analysis & Reverse Engineering)
1,316 回視聴 - 3 週間前

Malware Evasion Techniques: API Unhooking (Malware Analysis & Reverse Engineering)
4,775 回視聴 - 1 年前
使用したサーバー: manawa
再生方法の変更
動画のデフォルトの再生方法を設定できます。埋め込みで見れるなら埋め込みで見た方が良いですよ。
現在の再生方法: 通常
コメントを取得中...
コメントを取得中...