Anuj Soni
チャンネル登録者数 5810人
5175 回視聴 ・ 375いいね ・ 2023/10/12
Have malware analysis questions or topics you'd like me to cover? Leave a comment and let me know!
Recommended Malware Analysis Write-ups (for practice):
See any of my previous videos: / @sonianuj
WannaCry Analysis: https://blogs.blackberry.com/en/2017/...
Remcos Analysis: https://blogs.blackberry.com/en/2019/...
Tools
PEStudio: https://www.winitor.com/download
Process Hacker: https://processhacker.sourceforge.io/...
Process Monitor: https://learn.microsoft.com/en-us/sys...
Regshot: https://processhacker.sourceforge.io/...
Wireshark: https://www.wireshark.org/
x64dbg: https://x64dbg.com/
Ghidra: https://ghidra-sre.org/
Flare VM: https://github.com/mandiant/flare-vm
SANS Malware Analysis Courses I Author and Teach:
FOR610: Reverse-Engineering Malware: Malware Analysis Tools and Techniques ➡ https://sans.org/for610 (co-author)
FOR710: Reverse-Engineering Malware: Advanced Code Analysis ➡ https://sans.org/for710
Find Anuj Soni on X: https://x.com/asoni
Connect on LinkedIn: / sonianuj
コメント
関連動画

Analyzing the FBI's Qakbot Takedown Code (Malware Analysis & Reverse Engineering)
6,037 回視聴 - 1 年前

Malware Evasion Techniques: API Unhooking (Malware Analysis & Reverse Engineering)
4,777 回視聴 - 1 年前

Shellcode Analysis: Strings, Deobfuscation & YARA (Malware Analysis & Reverse Engineering)
1,322 回視聴 - 3 週間前

Code Reuse in Ransomware with Ghidra and BinDiff (Malware Analysis & Reverse Engineering)
4,607 回視聴 - 1 年前
再生方法の変更
動画のデフォルトの再生方法を設定できます。埋め込みで見れるなら埋め込みで見た方が良いですよ。
現在の再生方法: education
コメントを取得中...
コメントを取得中...