Dr Josh Stroschein The Cyber Yeti

Malware Mondays Episode 06 - Analyzing Malicious Network Traffic with Suricata Dr Josh Stroschein - The Cyber Yeti 396 1 день назад
DEFCON32 Workshop Prep - Dissecting and Defeating Ransomware's Evasion Tactics Dr Josh Stroschein - The Cyber Yeti 400 8 дней назад
How to Find Digital Certificates in the PE File Format Dr Josh Stroschein - The Cyber Yeti 558 10 дней назад
Malware Mondays Episode 05 - Using CAPA to identify capabilities in executable files Dr Josh Stroschein - The Cyber Yeti 604 2 недели назад
Investigating Sections in PE Files and Why They Are Important for Reverse Engineering Dr Josh Stroschein - The Cyber Yeti 1,012 4 недели назад
Malware Mondays #04 - BTS: Exploring Strings in a Sample C Program Dr Josh Stroschein - The Cyber Yeti 492 1 месяц назад
Malware Mondays Episode 03 - Network Simulation and Analysis with Fakenet-NG and Wireshark Dr Josh Stroschein - The Cyber Yeti 805 1 месяц назад
Malware Mondays Episode 02 - Investigating Processes with Process Explorer and System Informer Dr Josh Stroschein - The Cyber Yeti 1,566 3 месяца назад
Malware Mondays #02 - BTS: Building a Sample Program to Investigate w/ Process Explorer Dr Josh Stroschein - The Cyber Yeti 798 3 месяца назад
Malware Mondays Episode 02 - Investigating Processes with Process Explorer and System Informer Dr Josh Stroschein - The Cyber Yeti 1,566 3 месяца назад
LIVE: How to Get Started with Malware Analysis and Reverse Engineering! Dr Josh Stroschein - The Cyber Yeti 4,301 2 года назад
08 - The Stack Dr Josh Stroschein - The Cyber Yeti 14,661 4 года назад
How to find a password for a password-protected ZIP? Exploring Brute-forcing Tools & 7-Zip Dr Josh Stroschein - The Cyber Yeti 8,713 8 месяцев назад
How to tell if your PC is Hacked? Process Forensics The PC Security Channel 493,959 1 год назад
Customizing FakeNet-NG for Malicious Document Analysis! How to modify the web root Dr Josh Stroschein - The Cyber Yeti 1,492 4 месяца назад
01 - Intro to RE Dr Josh Stroschein - The Cyber Yeti 25,213 4 года назад
What is a web shell? Exploring a popular web shells capabilities for malware analysis! Dr Josh Stroschein - The Cyber Yeti 1,796 6 месяцев назад
Unpacking a Trojan with Ghidra and x64dbg Dr Josh Stroschein - The Cyber Yeti 9,812 4 года назад
Getting Started with dnSpyEx - Unraveling a .NET Formbook Dropper Dr Josh Stroschein - The Cyber Yeti 3,962 1 год назад
Memory Dump Unpacking - Finding Redline Stealer Dr Josh Stroschein - The Cyber Yeti 3,993 1 год назад
Malware Mondays Episode 05 - Using CAPA to identify capabilities in executable files Dr Josh Stroschein - The Cyber Yeti 604 2 недели назад
Malware Mondays Episode 01 - Identifying Malicious Activity in Process Monitor (ProcMon) Data Dr Josh Stroschein - The Cyber Yeti 3,067 3 месяца назад
Investigating Sections in PE Files and Why They Are Important for Reverse Engineering Dr Josh Stroschein - The Cyber Yeti 1,012 4 недели назад
MM#01 - Behind the Scenes - How to Capture Malicious Activity with Process Monitor! Dr Josh Stroschein - The Cyber Yeti 2,328 4 месяца назад
09 - Intro to Structures (Part 1) Dr Josh Stroschein - The Cyber Yeti 1,010 6 лет назад