Тёмный

Learn to Analyze Malware - (The Malware Analysis Project 101) 

Grant Collins
Подписаться 204 тыс.
Просмотров 21 тыс.
50% 1

For more information on the project: cybercademy.org/the-malware-a...
🔗 Links:
Practical Malware Analysis by Matt Kiely: academy.tcm-sec.com/p/practic...
MalwareUnicorn CTF: malwareunicorn.org/workshops
theZoo Malware Repository: github.com/ytisf/theZoo
vx-underground.org Malware Repository Website: www.vx-underground.org/
Mandaint FlareVM: github.com/mandiant/flare-vm
REMnux Linux: remnux.org/
⏰Timestamps:
0:00 - Introduction
0:45 - Overview of Malware Analysis
1:39 - Project Goals
2:19 - Project Overview
3:45 - Analysis Techniques
4:44 - Tools
5:34 - Lab Topology
6:09 - Project Schedule
6:40 - Step 1
7:03 - Warnings & Disclaimers
🐕 Follow Me:
Twitter: / collinsinfosec
Instagram: / _collinsinfosec
Cybercademy Discord Server: / discord
🤔 Have questions, concerns, comments?:
Email me: grant@cybercademy.org
🎧 Gear:
Laptop (Lenovo X1 Carbon Ultrabook 6th Gen): amzn.to/2O0UfAM​​​​​
Monitors (Dell D Series 31.5” D3218HN): amzn.to/2EXlgRF​​​​​
Keyboard (Velocifire VM01): amzn.to/2TEswfd​​​​​
Headphones (Audio Technica ATH-M40x): amzn.to/2F4Tvq6​​​​​
Work Monitors (Dell U4919DW UltraSharp 49 Curved Monitor): amzn.to/3yQmDhM
Desk (FLEXISPOT EW8 Comhar Electric Standing Desk): amzn.to/3S9OxvG

Опубликовано:

 

1 июн 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 37   
@collinsinfosec
@collinsinfosec 9 месяцев назад
💻 The Malware Analysis Project Series Playlist - bit.ly/45LB4l2 Video #1: 👈 Video #2 - Build a Malware Analysis Lab (Self-Hosted & Cloud): bit.ly/3EcaHJj Video #3 - : Analyzing the Zeus Banking Trojan - Malware Analysis Project 101: bit.ly/3YObb1V
@Randyorton98ful
@Randyorton98ful 9 месяцев назад
you are my hero, I started my Master degree and at the same time I'm trying to create blog with projects in order to land my first entry level job in cyber security. Thank you so much sir
@sysc4lls427
@sysc4lls427 10 месяцев назад
Another great resource for learning malware analysis is the flare-on ctf, they archive past competitions!
@n_9565
@n_9565 10 месяцев назад
This series is going to be fire! I’m very excited, thank you!!
@lancemarchetti8673
@lancemarchetti8673 10 месяцев назад
Great video. I recently started a little project that utilizes an indistinguishable obfuscation technique to conceal Javascript in jpeg and png images. So far I have managed to inject around 4000 chars without affecting the display the images. So I'm pretty excited about this discovery, seeing that I have not made use of LSB, MSB or any special algorithm to conceal the data.
@believeit5450
@believeit5450 10 месяцев назад
Thanks. Look forward to this project
@dscyberdefense
@dscyberdefense 10 месяцев назад
very interesting, I will be watching
@kareem72513
@kareem72513 10 месяцев назад
i am eager to start this with you and waiting for further updates
@Username8281
@Username8281 10 месяцев назад
Can wait! Excited
@Delbzy
@Delbzy 10 месяцев назад
Love your videos, mate! Cant wait to give this a go, I really appreciate the time and effort you put into your content
@collinsinfosec
@collinsinfosec 10 месяцев назад
Thank you! They take quite a lot of time to compile. Happy to share the knowledge.
@krobo_mayor22
@krobo_mayor22 10 месяцев назад
Nice one there bro
@Whiterqbbit
@Whiterqbbit 10 месяцев назад
Every time I search a topic, there is a recent video by you.... get out of my head!
@aviwemusa6109
@aviwemusa6109 10 месяцев назад
Thank you!
@johnczech7074
@johnczech7074 10 месяцев назад
Thank you Grant!!
@collinsinfosec
@collinsinfosec 10 месяцев назад
Happy to share! Excited for this series.
@sandamalgamage1242
@sandamalgamage1242 10 месяцев назад
Interesting ❤❤
@BD90..
@BD90.. 10 месяцев назад
Nice one 😎
@anantP-ip8op
@anantP-ip8op 9 месяцев назад
Hey there! Nice video. Q- Are there enough openings for Malware analysis, what's the future of manual analysis once automation comes in this domain?
@Geeky-Boy
@Geeky-Boy 10 месяцев назад
thanks bro ❤
@Treemie
@Treemie 10 месяцев назад
Hey Grant! I just want to know what antivirus/security suite do you use to protect your pc? Thanks!
@collinsinfosec
@collinsinfosec 10 месяцев назад
Hi! I use Microsoft Windows Defender and TrendMicro's Premium security suite. The video in this next series will briefly overview TrendMicro's solution to protect your host.
@Treemie
@Treemie 10 месяцев назад
@@collinsinfosec Ok, Thank you!
@ikennamanagwu9646
@ikennamanagwu9646 10 месяцев назад
Loving the beard ma bro
@ReptilianXHologram
@ReptilianXHologram 10 месяцев назад
What books for beginners should I supplement that Malware course from TCM Security?
@collinsinfosec
@collinsinfosec 10 месяцев назад
Practical Malware Analysis is an infamous book for the basics of malware analysis. I haven't read this book myself. You can get it here with the coupon code "cybercademy25" for 25% off (no money goes to me). nostarch.com/malware
@SweDownhill
@SweDownhill 10 месяцев назад
Music in the beginning by Sappheiros right? Beautiful tunes 😍😊 Interesting video/topic by the way. Thanks for sharing!
@collinsinfosec
@collinsinfosec 10 месяцев назад
Correct :)
@Dahlah.FightMe
@Dahlah.FightMe 10 месяцев назад
Nice :D
@guilherme5094
@guilherme5094 10 месяцев назад
👍👍Yes!
@mayavik1034
@mayavik1034 8 месяцев назад
TCM is only subscription only now???
@collinsinfosec
@collinsinfosec 8 месяцев назад
Wow - I just looked it up myself. That sucks...
@Qyouv
@Qyouv 10 месяцев назад
fistt🎉🎉
@Jesse_Johnson
@Jesse_Johnson 10 месяцев назад
CyberAcademy was the first paid content i ever purchased when I got into cyber. Bought your course. Cruising right along!! Thank you, excited to see this one!!
@collinsinfosec
@collinsinfosec 10 месяцев назад
I hope you enjoy the course and the investment was well worth it!
@jerry579
@jerry579 9 месяцев назад
P r o m o s m 😜
@logan6203
@logan6203 10 месяцев назад
I’m starting my cybersecurity degree this year and I’m looking for a a good computer to get and some places I should start in my free time. Thsnk you would love a response
Далее
Docker Crash Course for Absolute Beginners [NEW]
1:07:39
UFC 302: Пресс-конференция
22:48
Просмотров 1,3 млн
How to tell if your PC is Hacked? Process Forensics
8:57
the reality vs. expectation in cybersecurity.
10:18
Просмотров 156 тыс.
An Introduction to Malware Analysis
1:10:01
Просмотров 33 тыс.