Тёмный

Cybersecurity SOC Analyst Lab - Malware Analysis (RTF Document) 

MyDFIR
Подписаться 39 тыс.
Просмотров 6 тыс.
50% 1

Опубликовано:

 

16 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 48   
@thefrub
@thefrub 6 месяцев назад
This is SANS level education, thank you for making these videos
@MyDFIR
@MyDFIR 6 месяцев назад
You're very welcome! ❤️
@bulba888
@bulba888 3 месяца назад
Got my SEC+, working on Letsdefend SOC course now, learning it is like starting some new video game. Malware analysis isnt easy, what i learned by now, I gotta be on point with VMs
@MyDFIR
@MyDFIR 3 месяца назад
Awesome work! Congratulations 🎉
@bulba888
@bulba888 3 месяца назад
@@MyDFIR thanks
@swapnabachu3720
@swapnabachu3720 4 месяца назад
you are simply superb sir! loved your videos ... after watching your videos realised that becoming a soc analyst is really a challenging
@MyDFIR
@MyDFIR 4 месяца назад
Thanks!
@swapnabachu3720
@swapnabachu3720 4 месяца назад
@@MyDFIR can you please help us with more and more videos… i just signed up for free mentorship as well
@averageyasuoenjoyer5206
@averageyasuoenjoyer5206 6 месяцев назад
your amazing I hope you blow up on here because you might be the #1 cybersecurity guy on RU-vid for quality of videos and clear understandable explanations
@MyDFIR
@MyDFIR 6 месяцев назад
That is very nice of you! Thanks for the kind words ♥
@1N0v4.3
@1N0v4.3 6 месяцев назад
My group picked Malware analysis as our research project for a class and I have no idea what that consists of. Just watching the first few minutes has already taught me a lot. And I like how you leave in your researching skills as well!
@MyDFIR
@MyDFIR 6 месяцев назад
That will be a fun project! Glad this video helped a little bit
@Sam_Fishe4
@Sam_Fishe4 6 месяцев назад
Can't wait for the SOC Course!!! 🙏
@davinarobertson47
@davinarobertson47 6 месяцев назад
when is it coming out?😊
@MyDFIR
@MyDFIR 6 месяцев назад
Working hard on it every single day! Hoping sometime in May 🤞
@dk3250
@dk3250 6 месяцев назад
Glad I came across your channel. Keep up the great work, mate
@MyDFIR
@MyDFIR 6 месяцев назад
Thanks, will do!
@diegomed3364
@diegomed3364 6 месяцев назад
Always on the top as usual.
@MyDFIR
@MyDFIR 6 месяцев назад
Thanks ❤️
@jacoblee3427
@jacoblee3427 5 месяцев назад
These series are so much fun, thank you so much!
@MyDFIR
@MyDFIR 5 месяцев назад
Glad you like them!
@guillermomorrison3846
@guillermomorrison3846 6 месяцев назад
Nice walk through about the process of initial static analysis.
@MyDFIR
@MyDFIR 6 месяцев назад
Thank you!
@KenPryor
@KenPryor 6 месяцев назад
Great video! I've always enjoyed trying to figure out malware and unknown files.
@MyDFIR
@MyDFIR 6 месяцев назад
Thanks!!
@imca_b_5517
@imca_b_5517 6 месяцев назад
Thank bro can you make the playlist of that videos like 1,2
@mapletech_22
@mapletech_22 6 месяцев назад
Awesome stuff. Thanks ❤
@MyDFIR
@MyDFIR 6 месяцев назад
Glad you enjoyed it
@maxzilber2300
@maxzilber2300 6 месяцев назад
Thank You!
@joshgo2888
@joshgo2888 6 месяцев назад
Finally!
@ucheobiora7616
@ucheobiora7616 2 месяца назад
I tried installing the file on my VM using the wget command but no matter what I do it wouldn’t unzip I don’t know why not only that but it doesn’t give us a file link on the website
@MyDFIR
@MyDFIR 2 месяца назад
LetsDefend now uses their own VM. This is likely why. If you want to participate, you’ll need to use their VM.
@97ashil
@97ashil 3 месяца назад
how do you get the file over to your VM? do you download the file directly into your vm by changing network setting to NAT and then switch over to LAN Segment? the link does not let me download the file but is providing me with a lab environment within the website itself so Im unable to load it to my remnux machine :/
@MyDFIR
@MyDFIR 3 месяца назад
Yup you’re correct, that is how I do it. LetsDefend did update their labs so unfortunately you’ll have to use their VM to participate
@97ashil
@97ashil 3 месяца назад
@MyDFIR I see, Thanks for getting back to me :) much appreciated!
@ChayYP
@ChayYP 5 месяцев назад
Very nice! You’ve a got a new subscriber ❤
@MyDFIR
@MyDFIR 5 месяцев назад
Awesome! Thank you!
@siblatwinkidsworld-learning
@siblatwinkidsworld-learning 6 месяцев назад
Thanks
@MyDFIR
@MyDFIR 6 месяцев назад
Thanks for watching!
@morobbykleins1349
@morobbykleins1349 6 месяцев назад
Thanks Sir
@MyDFIR
@MyDFIR 6 месяцев назад
You’re welcome!
@cosmic3lement315
@cosmic3lement315 6 месяцев назад
Amazing video, is it possible to have card and Paypal payment options for when the SOC course comes out please? I personally prefer Paypal.
@MyDFIR
@MyDFIR 6 месяцев назад
Thank you! I will look into various payment options. ❤️
@monujeshbose8916
@monujeshbose8916 6 месяцев назад
I am a complete begineer how can I get started I am very interested in this
@MyDFIR
@MyDFIR 6 месяцев назад
With malware analysis, it can be tough if you do not have much of a background in cybersecurity but you can definitely learn more about malware analysis by purchasing the “Practical Malware Analysis” book - It is probably still the best book in the market when it comes to this stuff.
@monujeshbose8916
@monujeshbose8916 6 месяцев назад
@@MyDFIR thanks I want to get started with cyber security
@MarathonMadeGalatians5-22
@MarathonMadeGalatians5-22 6 месяцев назад
Yo Bro :)
@MyDFIR
@MyDFIR 6 месяцев назад
Yooo ❤️
Далее
Inside Out 2: BABY JOY VS SHIN SONIC
00:19
Просмотров 1,6 млн
Cybersecurity SOC Analyst Lab - Brute Force (SSH)
27:11
Static Malware Analysis Fundamentals
23:43
Просмотров 23 тыс.
Cybersecurity Tool for SOC Analyst: Wireshark
14:52
Просмотров 2,9 тыс.
How you get Hacked: what attackers use today
9:02
Просмотров 169 тыс.
Create a Cybersecurity Portfolio on Github (GUIDE)
14:50