Загрузка страницы

WinDbg Basics for Malware Analysis

In this tutorial we cover the basics of debugging malware with WinDbg. Expand for more...

Automated Malware Unpacking
https://www.unpac.me/

Tutorial Bookmarks:
3:12 WinDbg workspace layout
13:00 downloading and importing symbols
17:10 basic commands
25:40 unpacking live malware with WinDbg

WinDbg Cheat Sheet and Tutorial Notes:
https://oalabs.openanalysis.net/2019/02/18/windbg-for-malware-analysis/

Huge thank you to Josh... follow him on Twitter for lots of great Reverse Engineering content!
https://twitter.com/JershMagersh

TLD Malware:
SHA256: 1be4cbc9f9b6eea7804e08df92cff7453aa72f0bb862b0fb8f118c5e3ffdaad6
https://www.malware-traffic-analysis.net/2018/06/08/index.html

Josh’s talk on TLD Malware:
https://www.youtube.com/watch?v=LV4kBhPVUqc

Feedback, questions, and suggestions are always welcome : )

Sergei https://twitter.com/herrcore
Sean https://twitter.com/seanmw

As always check out our tools, tutorials, and more content over at https://www.openanalysis.net

#WinDbg #ReverseEngineering #Tutorial

Видео WinDbg Basics for Malware Analysis канала OALabs
Показать
Комментарии отсутствуют
Введите заголовок:

Введите адрес ссылки:

Введите адрес видео с YouTube:

Зарегистрируйтесь или войдите с
Информация о видео
20 февраля 2019 г. 2:54:11
00:38:36
Яндекс.Метрика