Тёмный

Latrodectus - Malware Analysis Part 2 

AhmedS Kasmani
Подписаться 2,8 тыс.
Просмотров 590
50% 1

This is part 2 of the analysis of the Latrodectus Malware. In this video we will look at the final payload.
Final Payload Download Link:
hxxps[://]bazaar[.]abuse[.]ch/sample/d843d0016164e7ee6f56e65683985981fb14093ed79fde8e664b308a43ff4e79/
Code Repo: github.com/nul...
Course Link: courses.null-c...
Academy Link: ask-academy.live/
Please provide feedback in the comments.
To continue the conversation hit me up on twitter:
🐦 Twitter - / nu11charb

Опубликовано:

 

11 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 8   
@bilalsiddiqui9341
@bilalsiddiqui9341 3 месяца назад
brilliant. i love how you make something so detailed, like reverse engineering/malware analysis, seem so straightforward and clear. hope to see more vids in the future until i can afford the course!
@ahmedskasmani
@ahmedskasmani 3 месяца назад
Glad you liked it!
@geeksuperstar8564
@geeksuperstar8564 2 месяца назад
Great content. I wish you had playlists for your different topics to make it easier to follow them.
@ahmedskasmani
@ahmedskasmani 2 месяца назад
That's a great idea!
@zyadelzyat
@zyadelzyat 3 месяца назад
great work ❤ may i ask if i want to make a script to resolve those hashes at once what can i do ?
@neotokyo98
@neotokyo98 3 месяца назад
could you do a video on how someone could look for malware if he has doubt wether his system is infected or not
@arizvisa
@arizvisa 3 месяца назад
setting operands to enum, and renaming frame members is something that you should also be scripting.
@ahmedskasmani
@ahmedskasmani 3 месяца назад
Good point. I was being lazy about it :)
Далее
Qakbot Dropper Analysis
15:23
Просмотров 4,4 тыс.
Latrodectus - Malware Analysis Part 1
8:37
Почему не Попал?!
00:15
Просмотров 27 тыс.
Racoon Stealer V2 Malware Analysis
38:55
Просмотров 4,5 тыс.
Vidar Stealer Malware Analysis
42:57
Просмотров 4,2 тыс.
NjRat Malware Analysis
22:42
Просмотров 4,6 тыс.
Cursor Is Beating VS Code (...by forking it)
18:00
Просмотров 63 тыс.
Malware 101: Writing your first Exe and Dll in C
17:41
Просмотров 1,9 тыс.
Zloader Malware Analysis - 1. Unpacking First stage.
25:44
Почему не Попал?!
00:15
Просмотров 27 тыс.