Тёмный

Investigating Malware Using Memory Forensics - A Practical Approach 

Black Hat
Подписаться 228 тыс.
Просмотров 80 тыс.
50% 1

Опубликовано:

 

13 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 51   
@rehm3868
@rehm3868 3 года назад
You made memory forensics so easy to understand for a newbie like me. I’m now more interested in practicing forensics. Hats off to to you sir Monnappa!
@NeXuSInfoS3c
@NeXuSInfoS3c 4 года назад
you are a role model in cyber security sir.
@rhydhamjoshi1960
@rhydhamjoshi1960 4 года назад
One of the best presentations that I ever attended. I feel I learned at each and every second of the presentation. Very engaging talk. The experience and the expertise of Monnappa on Volatility framework is incredible. Great work. :)
@jalapenohiway
@jalapenohiway 2 года назад
Amazing presentation with TONS of invaluable information, all in a very concise manner. TY!
@cmdsecure
@cmdsecure 2 года назад
By far, one of the best videos in terms of understanding the processes used and the different commands with Volatility. Will be watching again so I can practise on my own examples with Volatility3.
@thecyberian9803
@thecyberian9803 4 года назад
Thank you very much Monnappa for this excellent presentation and perfect demonstration.
@kidsfungaming6756
@kidsfungaming6756 Год назад
wow, extraordinary presentation, can I request to get the discussed memory dumps for practicing? please
@kranky1993
@kranky1993 2 года назад
Danke für die Präsentation. Habe super viel gelernt was ich nun auf der Arbeit umsetzten kann ❤️
@ihacksi
@ihacksi 7 месяцев назад
Best memory forensics presentation ever! Thank you sir!
@marcschweiz
@marcschweiz 2 года назад
This absolutely blew my mind. So detailed and well explained. Thank you Monnappa!
@vinnu333
@vinnu333 2 года назад
An Awesome tool for Memory Forensics and a very detailed presentation!! Glad this is an open-source tool.
@anasshaikh5778
@anasshaikh5778 3 года назад
Thanks RU-vid for recommending this video
@MrEvoluter
@MrEvoluter 4 года назад
What a voice sir, it is so clear and your approach to each objective is definitely whelming. Thank you for such a great demonstration, felt like learnt and dealt with my investigation. Tahnk you once again.
@emran5897
@emran5897 5 лет назад
I love to follow ur videos your videos teaches me a lot. Thank you so much.
@ibrahima9123
@ibrahima9123 3 года назад
Awesome and great explanation.
@Madeinoz1967
@Madeinoz1967 3 года назад
Very detailed presentation. Thank you for sharing
@sarathreddy844
@sarathreddy844 4 года назад
Really very nice explanation..I am getting 60 %clarity on memory analysis
@nilanjana25
@nilanjana25 2 года назад
This is an awesome informative presentation. Thank you 😊
@sudipsinha1660
@sudipsinha1660 2 года назад
very nice.. thank you for delivering great talk.
@krithikapadmavathy7052
@krithikapadmavathy7052 3 года назад
Best learning session, thank you
@yogeshdange
@yogeshdange 3 года назад
Wow 👏 thank you so much for this session 🙌
@3RR0R-u4x
@3RR0R-u4x Год назад
Nice presentation.
@Basieeee
@Basieeee 3 года назад
Man thanks, I had to do incident response for my threat hunt class. I was so lost but this cleared up a bunch.
@arkadiuszzduniak2126
@arkadiuszzduniak2126 4 года назад
volatility rulez. This is all one may need for malware analysis.
@msecure5543
@msecure5543 4 года назад
Please provide full video.. It's very useful
@SantoshKumar-bm2iz
@SantoshKumar-bm2iz 3 года назад
You are the best... 👍
@nunoalexandre6408
@nunoalexandre6408 Год назад
Very Nice...
@alifayyaz851
@alifayyaz851 2 года назад
i tried to recover a packed malware from memory knowing its PID using procdump but it recovered me packed exe . Can't i recover it unpacked ?
@mohamedal-ghamdi7654
@mohamedal-ghamdi7654 3 года назад
Brilliant, nothing to say more
@rockrobotx
@rockrobotx Год назад
i really liked this presentation; very informative and, indeed, practical. I'm sure I'm not alone in my disappointment for what defcon and black hat have become. What's more; the infosec industry in the east seems much less superficial and sexy, which is why the best presentations come from people who live outside the US, Canada, Western Europe. Feels like that, anyway.
@nimaforoughi3008
@nimaforoughi3008 2 года назад
So beautiful!!!!
@clarencewilliams3065
@clarencewilliams3065 4 года назад
Good work Sir.
@SarathKumariamawesome
@SarathKumariamawesome 5 лет назад
Good one
@keitakeita7890
@keitakeita7890 2 года назад
I’m now more interested in practicing forensics, can you share the memory dump
@CyberDeck-pg7sf
@CyberDeck-pg7sf 5 месяцев назад
Is it possible to get the sample you are analyzing ?
@peacefultube45
@peacefultube45 5 лет назад
Awesome book bro 💪👊👌 read it 😍🥰
@bubunleo
@bubunleo 5 лет назад
awesome !!!!nice training
@rahuldutt2021
@rahuldutt2021 2 года назад
Hi sir, I'm doing a project on "Primary Memory Analysis". I have a question how can I undergo the live memory forensic, in which computer system I need to undergo, can I do on my personal laptop and what are the programs I need to run or do I need to download memory dump from the Internet containing malware? Could you plz advice.
@bsoujanya8380
@bsoujanya8380 3 года назад
how to do memory forensics in Routers
@New-qg3zj
@New-qg3zj 2 года назад
How to do analysis on infected Android mobile
@hackingkingdom4061
@hackingkingdom4061 4 года назад
can u provide the file link
@sarathreddy844
@sarathreddy844 4 года назад
i want one sample .vmem file
@AlexSiviero
@AlexSiviero 3 года назад
Vmem is a memory dump from a VMware machine. Easiest and cleanest way to obtain it is to snapshot an infected VM and look for this file on the folder the VM is at. You can then run volatility on it without the need to converting it to a raw dump
@valeenoi2284
@valeenoi2284 2 года назад
The dizzying array of tools and techniques... it's mindboggling. Don't we all agree that the root cause of all these issues is... Windows? Ditch that shit OS.
@usuallyadam
@usuallyadam 2 года назад
Gulp!
@killshxxxt5147
@killshxxxt5147 3 года назад
nice very informative! could be alot better tho!
@andrevirgantara5360
@andrevirgantara5360 3 года назад
wkwkwk server C2 nya di undip
Далее
А на каком языке ты ДУМАЕШЬ?
00:57
Is your PC hacked? RAM Forensics with Volatility
14:29
Просмотров 910 тыс.
Linux Memory Forensics - Memory Capture and Analysis
13:16
Wireshark - Malware traffic Analysis
16:01
Просмотров 199 тыс.
Detecting Fake 4G Base Stations in Real Time
42:59
Просмотров 13 тыс.
Memory Forensics Acquisition Cloud
1:04:28
Просмотров 4,2 тыс.
Introduction to Memory Forensics with Volatility 3
32:00
Make Malware Analysis FASTER with Binary Emulation
58:05