Malware Analysis - Virut's NTDLL Hooking and Process Infection, Part 2
MalwareAnalysisForHedgehogs
Malware Analysis - Virut's NTDLL Hooking and Process Infection, Part 2
59:13
Malware Analysis - Virut, Unpacking a Polymorphic File Infector, Part I
MalwareAnalysisForHedgehogs
Malware Analysis - Virut, Unpacking a Polymorphic File Infector, Part I
54:36
Malware Analysis - Unpacking Lumma Stealer from Emmenhtal and Pure Crypter
MalwareAnalysisForHedgehogs
Malware Analysis - Unpacking Lumma Stealer from Emmenhtal and Pure Crypter
34:56
Malware Analysis - Binary Refinery URL extraction of Multi-Layered PoshLoader for LummaStealer
MalwareAnalysisForHedgehogs
Malware Analysis - Binary Refinery URL extraction of Multi-Layered PoshLoader for LummaStealer
21:29
Antivirus myths and how AVs actually work
MalwareAnalysisForHedgehogs
Antivirus myths and how AVs actually work
16:35
Malware Analysis - Writing Code Signatures
MalwareAnalysisForHedgehogs
Malware Analysis - Writing Code Signatures
40:54
Malware Analysis - Writing x64dbg unpacking scripts
MalwareAnalysisForHedgehogs
Malware Analysis - Writing x64dbg unpacking scripts
20:51
Malware Analysis - ConfuserEx 2 Deobfuscation with Python and dnlib, BBTok Loader
MalwareAnalysisForHedgehogs
Malware Analysis - ConfuserEx 2 Deobfuscation with Python and dnlib, BBTok Loader
47:35
Writing an unpacker for a 3-stage stub with emulation via speakeasy
MalwareAnalysisForHedgehogs
Writing an unpacker for a 3-stage stub with emulation via speakeasy
30:45
How to analyse Inno Setup #shorts #innosetup
MalwareAnalysisForHedgehogs
How to analyse Inno Setup #shorts #innosetup
0:36
IDA vs Binary Ninja vs Ghidra after 1.5 years using them
MalwareAnalysisForHedgehogs
IDA vs Binary Ninja vs Ghidra after 1.5 years using them
11:09
The real reason antivirus software detects cracks
MalwareAnalysisForHedgehogs
The real reason antivirus software detects cracks
3:20
How to deal with bloated malware  #malwareanalysis #debloat #shorts
MalwareAnalysisForHedgehogs
How to deal with bloated malware #malwareanalysis #debloat #shorts
0:38
Malware Analysis - D3f@ck loader from Inno Setup to JPHP
MalwareAnalysisForHedgehogs
Malware Analysis - D3f@ck loader from Inno Setup to JPHP
31:33
Reversing PyInstaller in 6 Steps #python #reverseengineering #pyinstaller #shorts
MalwareAnalysisForHedgehogs
Reversing PyInstaller in 6 Steps #python #reverseengineering #pyinstaller #shorts
0:52
Can PDFs be Malware? #malware #pdf #exploits #shorts
MalwareAnalysisForHedgehogs
Can PDFs be Malware? #malware #pdf #exploits #shorts
0:58
Malware Simulators cannot test Antivirus Software
MalwareAnalysisForHedgehogs
Malware Simulators cannot test Antivirus Software
12:44
Triaging Files on VirusTotal
MalwareAnalysisForHedgehogs
Triaging Files on VirusTotal
30:44
Malware Analysis - JS to PowerShell to XWorm with Binary Refinery
MalwareAnalysisForHedgehogs
Malware Analysis - JS to PowerShell to XWorm with Binary Refinery
34:11
Malware Theory - Five Unpacking Methods and a Generic Unpacking Approach
MalwareAnalysisForHedgehogs
Malware Theory - Five Unpacking Methods and a Generic Unpacking Approach
13:26
Binary Ninja - Fix unresolved stack pointer
MalwareAnalysisForHedgehogs
Binary Ninja - Fix unresolved stack pointer
5:30
Malware Analysis - Unpacking AutoIt stub with large obfuscated script
MalwareAnalysisForHedgehogs
Malware Analysis - Unpacking AutoIt stub with large obfuscated script
40:05
Malware Analysis - C2 extractor for Turla's Kopiluwak using Binary Refinery
MalwareAnalysisForHedgehogs
Malware Analysis - C2 extractor for Turla's Kopiluwak using Binary Refinery
27:09
Malware Analysis - 3 ways to deobfuscate JScript and JavaScript malware
MalwareAnalysisForHedgehogs
Malware Analysis - 3 ways to deobfuscate JScript and JavaScript malware
43:08
Malware Analysis - .NETReactor deobfuscation and configuration extraction of AgentTesla
MalwareAnalysisForHedgehogs
Malware Analysis - .NETReactor deobfuscation and configuration extraction of AgentTesla
16:18
Malware Analysis - ZPAQ to .NET downloader to Injector DLL unpacking
MalwareAnalysisForHedgehogs
Malware Analysis - ZPAQ to .NET downloader to Injector DLL unpacking
28:07
Hiding .NET IL code from DnSpy with R2R Stomping
MalwareAnalysisForHedgehogs
Hiding .NET IL code from DnSpy with R2R Stomping
19:24
Reversing - .NET main is not the first thing executed
MalwareAnalysisForHedgehogs
Reversing - .NET main is not the first thing executed
9:03
Malware Analysis Course for Hedgehogs is out
MalwareAnalysisForHedgehogs
Malware Analysis Course for Hedgehogs is out
4:47
Malware Analysis - Agniane Stealer, Native Stub to .NET Unpacking
MalwareAnalysisForHedgehogs
Malware Analysis - Agniane Stealer, Native Stub to .NET Unpacking
20:06
Why Windows system files have wrong compile timestamps
MalwareAnalysisForHedgehogs
Why Windows system files have wrong compile timestamps
4:13
Malware Analysis - Unpacking Ageostealer built with Electron Framework
MalwareAnalysisForHedgehogs
Malware Analysis - Unpacking Ageostealer built with Electron Framework
10:36
Malware Theory - Packer identifiers don"t tell you if a file is packed
MalwareAnalysisForHedgehogs
Malware Theory - Packer identifiers don"t tell you if a file is packed
9:57
Malware Analysis - 3CX SmoothOperator C2 extraction with x64dbg and CyberChef
MalwareAnalysisForHedgehogs
Malware Analysis - 3CX SmoothOperator C2 extraction with x64dbg and CyberChef
45:37
Malware Analysis - 3CX SmoothOperator Authenticode Abuse
MalwareAnalysisForHedgehogs
Malware Analysis - 3CX SmoothOperator Authenticode Abuse
9:22
Malware Analysis - 3CX SmoothOperator ffmpeg.dll with Binary Ninja
MalwareAnalysisForHedgehogs
Malware Analysis - 3CX SmoothOperator ffmpeg.dll with Binary Ninja
37:03
Malware Theory - How Packers Work, Polymorphism and Misconceptions
MalwareAnalysisForHedgehogs
Malware Theory - How Packers Work, Polymorphism and Misconceptions
14:00
Does Writing Malware Help With Malware Analysis?
MalwareAnalysisForHedgehogs
Does Writing Malware Help With Malware Analysis?
14:57
Malware Analysis - Decrypt NighHawk Strings with Ghidra Scripting
MalwareAnalysisForHedgehogs
Malware Analysis - Decrypt NighHawk Strings with Ghidra Scripting
28:20
Malware Analysis - Ghidra vs Cutter vs Binary Ninja vs IDA Free
MalwareAnalysisForHedgehogs
Malware Analysis - Ghidra vs Cutter vs Binary Ninja vs IDA Free
26:47
Malware Analysis - Kernel Mode Driver Emulation with Speakeasy
MalwareAnalysisForHedgehogs
Malware Analysis - Kernel Mode Driver Emulation with Speakeasy
17:24
Malware Analysis - Hybrid Analysis for Malware Assessment
MalwareAnalysisForHedgehogs
Malware Analysis - Hybrid Analysis for Malware Assessment
37:28
Book Review - Malware Analysis and Detection Engineering
MalwareAnalysisForHedgehogs
Book Review - Malware Analysis and Detection Engineering
14:54
Malware Theory - Overview to Malware Vaccines
MalwareAnalysisForHedgehogs
Malware Theory - Overview to Malware Vaccines
11:32
Reversing - Writing an EXE4J Configuration Extractor
MalwareAnalysisForHedgehogs
Reversing - Writing an EXE4J Configuration Extractor
21:06
Malware Theory - Trojan Horse is not a Malware Type
MalwareAnalysisForHedgehogs
Malware Theory - Trojan Horse is not a Malware Type
8:33
Malware Theory - Process Injection
MalwareAnalysisForHedgehogs
Malware Theory - Process Injection
9:26
Malware Theory - Imphash algorithm explained
MalwareAnalysisForHedgehogs
Malware Theory - Imphash algorithm explained
5:43
Malware Theory - Understanding .NET Streams and Metadata
MalwareAnalysisForHedgehogs
Malware Theory - Understanding .NET Streams and Metadata
6:43
Malware Analysis - Fileless GooLoad static analysis and unpacking
MalwareAnalysisForHedgehogs
Malware Analysis - Fileless GooLoad static analysis and unpacking
29:51
Malware Analysis - Simple Habits to Stop Going Down the Rabbit Hole
MalwareAnalysisForHedgehogs
Malware Analysis - Simple Habits to Stop Going Down the Rabbit Hole
33:43
Most controversial files on VirusTotal
MalwareAnalysisForHedgehogs
Most controversial files on VirusTotal
17:22
Malware Analysis - Dumping COVID-19.jar with Java Instrumentation
MalwareAnalysisForHedgehogs
Malware Analysis - Dumping COVID-19.jar with Java Instrumentation
15:29
Malware Theory - Network Worm Basics
MalwareAnalysisForHedgehogs
Malware Theory - Network Worm Basics
8:03
Malware Theory - PE Malformations and Anomalies
MalwareAnalysisForHedgehogs
Malware Theory - PE Malformations and Anomalies
18:08
Malware Theory - Why There Is No Perfect Antivirus Scanner
MalwareAnalysisForHedgehogs
Malware Theory - Why There Is No Perfect Antivirus Scanner
10:23
Malware Analysis - DOSfuscation Deobfuscation
MalwareAnalysisForHedgehogs
Malware Analysis - DOSfuscation Deobfuscation
13:31
Malware Theory - Oligomorphic, Polymorphic and Metamorphic Viruses
MalwareAnalysisForHedgehogs
Malware Theory - Oligomorphic, Polymorphic and Metamorphic Viruses
5:23
Malware Theory - Memory Mapping of PE Files
MalwareAnalysisForHedgehogs
Malware Theory - Memory Mapping of PE Files
5:44
Malware Theory - Portable Executable Resources
MalwareAnalysisForHedgehogs
Malware Theory - Portable Executable Resources
8:19
Malware Theory - Basic Structure of PE Files
MalwareAnalysisForHedgehogs
Malware Theory - Basic Structure of PE Files
6:29
Writing Malware Analysis Papers and Blog Articles
MalwareAnalysisForHedgehogs
Writing Malware Analysis Papers and Blog Articles
12:57
Malware Analysis - When De4dot fails, Removing Anti Tamper from NullShield
MalwareAnalysisForHedgehogs
Malware Analysis - When De4dot fails, Removing Anti Tamper from NullShield
14:44
Malware Analysis - Deobfuscating .NET Assemblies with De4Dot
MalwareAnalysisForHedgehogs
Malware Analysis - Deobfuscating .NET Assemblies with De4Dot
13:02
Malware Analysis - Unpack and Decompile PyInstaller Malware
MalwareAnalysisForHedgehogs
Malware Analysis - Unpack and Decompile PyInstaller Malware
10:32
Malware Analysis - ROKRAT Unpacking from Injected Shellcode
MalwareAnalysisForHedgehogs
Malware Analysis - ROKRAT Unpacking from Injected Shellcode
14:46
Ask An Analyst - How did I get Into Malware Analysis?
MalwareAnalysisForHedgehogs
Ask An Analyst - How did I get Into Malware Analysis?
6:57
Malware Analysis - Finding Fresh Samples Without Paid Account
MalwareAnalysisForHedgehogs
Malware Analysis - Finding Fresh Samples Without Paid Account
14:46
Malware Analysis - What is a Scantime Crypter?
MalwareAnalysisForHedgehogs
Malware Analysis - What is a Scantime Crypter?
14:50
Malware Analysis - Deobfuscating Loyeetro Trojan-Spy
MalwareAnalysisForHedgehogs
Malware Analysis - Deobfuscating Loyeetro Trojan-Spy
19:14
Malware Analysis - Unpacking RunPE Loyeetro Trojan
MalwareAnalysisForHedgehogs
Malware Analysis - Unpacking RunPE Loyeetro Trojan
18:28
Malware Analysis - Creating a Decrypter for Alpha Ransomware Pt. 3
MalwareAnalysisForHedgehogs
Malware Analysis - Creating a Decrypter for Alpha Ransomware Pt. 3
21:20
Anti-Reversing - Anti-Dump Trick "Header Erase"
MalwareAnalysisForHedgehogs
Anti-Reversing - Anti-Dump Trick "Header Erase"
6:54
Malware Analysis - Getting Started with High-Level Petna / Petya
MalwareAnalysisForHedgehogs
Malware Analysis - Getting Started with High-Level Petna / Petya
12:22
Malware Analysis - Encryption Algorithm of Alpha Ransomware (Pt. 2)
MalwareAnalysisForHedgehogs
Malware Analysis - Encryption Algorithm of Alpha Ransomware (Pt. 2)
29:28
Malware Analysis - Unpacking Alpha Ransomware (Pt. 1)
MalwareAnalysisForHedgehogs
Malware Analysis - Unpacking Alpha Ransomware (Pt. 1)
40:43
Malware Analysis - Code Injection via CreateRemoteThread & WriteProcessMemory
MalwareAnalysisForHedgehogs
Malware Analysis - Code Injection via CreateRemoteThread & WriteProcessMemory
14:47
Malware Analysis - Hook Injection PoC by Robert Kuster
MalwareAnalysisForHedgehogs
Malware Analysis - Hook Injection PoC by Robert Kuster
19:20
Malware Analysis - Process Hollowing
MalwareAnalysisForHedgehogs
Malware Analysis - Process Hollowing
13:30
Ask An Analyst - Becoming a Malware Analyst With Sarah and Fabian
MalwareAnalysisForHedgehogs
Ask An Analyst - Becoming a Malware Analyst With Sarah and Fabian
54:06
Malware Analysis - Exploring Spora's Encryption Procedure
MalwareAnalysisForHedgehogs
Malware Analysis - Exploring Spora's Encryption Procedure
22:46
Ask An Analyst - Frustrating and Exciting Sides of our Job
MalwareAnalysisForHedgehogs
Ask An Analyst - Frustrating and Exciting Sides of our Job
42:32
Ask an Analyst - Fabian and Sarah Explain their Polar Bear Obsession
MalwareAnalysisForHedgehogs
Ask an Analyst - Fabian and Sarah Explain their Polar Bear Obsession
16:28
MalwareAnalysisForHedgehogs Live Stream
MalwareAnalysisForHedgehogs
MalwareAnalysisForHedgehogs Live Stream
Malware Analysis - Fun With Fiddler
MalwareAnalysisForHedgehogs
Malware Analysis - Fun With Fiddler
7:59
Malware Analysis - Malware Hunting and Classification with YARA
MalwareAnalysisForHedgehogs
Malware Analysis - Malware Hunting and Classification with YARA
21:07
Anti-Reversing - A Way to Learn Anti-Reversing Tricks
MalwareAnalysisForHedgehogs
Anti-Reversing - A Way to Learn Anti-Reversing Tricks
11:14
Anti-Reversing - Anti-Debug Trick SetUnhandledExceptionFilter
MalwareAnalysisForHedgehogs
Anti-Reversing - Anti-Debug Trick SetUnhandledExceptionFilter
8:21
Malware Analysis - Batch2Exe Wrapped Ransomware
MalwareAnalysisForHedgehogs
Malware Analysis - Batch2Exe Wrapped Ransomware
10:57
Malware Analysis - Macro Malware Analysis
MalwareAnalysisForHedgehogs
Malware Analysis - Macro Malware Analysis
15:22
Malware Analysis - Unpacking njRAT Protected by Confuser v.1.9 and others
MalwareAnalysisForHedgehogs
Malware Analysis - Unpacking njRAT Protected by Confuser v.1.9 and others
21:34
Malware Analysis - HolyCrypt and PowerWare Ransomware
MalwareAnalysisForHedgehogs
Malware Analysis - HolyCrypt and PowerWare Ransomware
20:57
Malware Analysis - Unpacking Flash Malware using HxD
MalwareAnalysisForHedgehogs
Malware Analysis - Unpacking Flash Malware using HxD
16:16
Malware Analysis - Unpacking NetWiredRC With DnSpy
MalwareAnalysisForHedgehogs
Malware Analysis - Unpacking NetWiredRC With DnSpy
27:05
Malware Analysis - Java Malware Deobfuscation
MalwareAnalysisForHedgehogs
Malware Analysis - Java Malware Deobfuscation
20:38
Malware Analysis - Unpacking a Multilayered VBScript Worm
MalwareAnalysisForHedgehogs
Malware Analysis - Unpacking a Multilayered VBScript Worm
11:34
Lab Setup - Convenience Tricks for your Lab
MalwareAnalysisForHedgehogs
Lab Setup - Convenience Tricks for your Lab
8:27
Malware Analysis - Unpacking Locky with VirtualAlloc
MalwareAnalysisForHedgehogs
Malware Analysis - Unpacking Locky with VirtualAlloc
6:55
Malware Analysis - .NET Unpacking
MalwareAnalysisForHedgehogs
Malware Analysis - .NET Unpacking
23:58
Malware Analysis - Unpacking with HxD and Python
MalwareAnalysisForHedgehogs
Malware Analysis - Unpacking with HxD and Python
11:38