Malware Analysis Bootcamp - Introduction To Malware Analysis

แชร์
ฝัง
  • เผยแพร่เมื่อ 9 ส.ค. 2019
  • Welcome to the Malware Analysis Bootcamp. We will be covering everything you need to know to get started in Malware Analysis professionally. In this video, we will introduce you to malware analysis, the objectives of malware analysis and the various types of malware analysis.
    Link to slides: drive.google.com/open?id=1czO...
    ◼️Get Our Courses:
    Python For Ethical Hacking: www.udemy.com/python-for-ethi...
    Ethical Hacking Bootcamp: www.udemy.com/the-complete-et...
    ◼️Our Platforms:
    Blog: hsploit.com/
    HackerSploit Forum: hackersploit.org/
    HackerSploit Cybersecurity Services: hackersploit.io
    HackerSploit Academy: www.hackersploit.academy
    HackerSploit Discord: / discord
    HackerSploit Podcast: / hackersploit
    iTunes: itunes.apple.com/us/podcast/t...
    ◼️Support us by using the following links:
    NordVPN: nordvpn.org/hacker
    Patreon: / hackersploit
    I hope you enjoy/enjoyed the video.
    If you have any questions or suggestions feel free to post them in the comments section or on my social networks.
    Social Networks - Connect With Us!
    -------------------------------
    Facebook: / hackersploit
    Twitter: / hackersploit
    Instagram: / hackersploit
    Patreon: / hackersploit
    --------------------------------
    Thanks for watching!
    Благодаря за гледането
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    #MalwareAnalysis
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 60

  • @DULLYK
    @DULLYK 4 ปีที่แล้ว +18

    If this series doesn't get at least 100k likes I would be surprised. Something we all need to deal with at some point. Really looking forward to the rest of the series.

  • @mysy4237
    @mysy4237 4 ปีที่แล้ว +6

    One of the best decision i made in my online life is to subscribe to your channel, Thank you man, thank you very much

  • @Chris-ez1ly
    @Chris-ez1ly 2 ปีที่แล้ว +1

    Looking forward to this series for sure! Cant wait to continue. Thank you.

  • @brighter_cyber1887
    @brighter_cyber1887 2 ปีที่แล้ว +2

    Great series! Can't wait to watch the whole series :) Thank you!

  • @vasans7314
    @vasans7314 4 ปีที่แล้ว

    Best ever channel in TH-cam.Y outube showing ads, and collecting personal datas but still sync with it because of Hackersploit. The channel which doesn't even waste one sec by adding Intro animations is Hackersploit, from this point we can understand how best is this!!!
    Thanks for your Hard work keep it up..... We will Always give support to you!!!

  • @patrickhollywood93
    @patrickhollywood93 4 ปีที่แล้ว +1

    Very Nice! I just started your boot camp. Merry Christmas!

  • @aabid3677
    @aabid3677 4 ปีที่แล้ว +1

    Awesome Video Dude. You always have awesome content!

  • @Sagliyu
    @Sagliyu 4 ปีที่แล้ว +3

    Amazing start!

  • @anonymoususer6481
    @anonymoususer6481 4 ปีที่แล้ว +4

    This series is the important one please make videos on this asap and thank you for your efforts Alexis 🥰

  • @mohamedkhairy7874
    @mohamedkhairy7874 4 ปีที่แล้ว +1

    really simple easy and joyful thanks a lot

  • @nandagopalnaskar2452
    @nandagopalnaskar2452 4 ปีที่แล้ว +1

    Thanks for this series in advance

  • @reezaso
    @reezaso 4 ปีที่แล้ว +4

    very interesting ready for bootcamp sir

  • @jimcolabuchanan6579
    @jimcolabuchanan6579 4 ปีที่แล้ว

    This is an excellent series.

  • @lastdarknet6824
    @lastdarknet6824 4 ปีที่แล้ว +2

    Firstly sir, I would say the topic you have picked was awesome and the way you have used the things to make understand dummies like me was good,Sir keep making the videos of this kind .......Anonymous

  • @hewfrebie2597
    @hewfrebie2597 4 ปีที่แล้ว +1

    Don't forget about thezoo from github that I mentioned a couple years ago. I still remember that. It can help with malware analysis throughout the course for real life examples.

  • @mr.e9778
    @mr.e9778 3 ปีที่แล้ว +1

    this is brilliant man. thanks

  • @mohitprajapati1992
    @mohitprajapati1992 4 ปีที่แล้ว +1

    Thnk sir for such a good video series

  • @allTimeFavorite
    @allTimeFavorite 2 ปีที่แล้ว

    Great intro @HackerSploit!!!

  • @hglivrd1
    @hglivrd1 2 ปีที่แล้ว

    big thanks for this

  • @josephrobin3900
    @josephrobin3900 4 ปีที่แล้ว

    This is what I'm looking for please do complete the full bundle bro

  • @amanpandey5519
    @amanpandey5519 4 ปีที่แล้ว +6

    Hi sir i am your huge fan from INDIA and thank you so much for your work..👍👍

  • @daniellamughole3951
    @daniellamughole3951 ปีที่แล้ว

    Very good and clear explanation, thank you. Now I have understood very well what malware analysis is. Is it possible to have also good explanation like this about malware detection approaches (signature-based,heuristic-based,etc)?

  • @manisharora552
    @manisharora552 3 ปีที่แล้ว

    Pretty helpful

  • @eilayyosfan4417
    @eilayyosfan4417 2 ปีที่แล้ว

    Good Video
    Thanks!

  • @calculus2uk
    @calculus2uk 9 หลายเดือนก่อน

    Thank You

  • @sarmadtawsalkar3023
    @sarmadtawsalkar3023 4 ปีที่แล้ว +3

    ❤️

  • @FFxO
    @FFxO 4 ปีที่แล้ว +1

    superb presentation and easy to understand for a beginner like me, greetings from Malaysia!

  • @emmanuelsosareyes9607
    @emmanuelsosareyes9607 4 ปีที่แล้ว +1

    This is awesome material, can you share this slides with us? Greetings from Mexico!

  • @ko-pk6dq
    @ko-pk6dq 4 ปีที่แล้ว +5

    I would really like to see you make an udemy course about making a RAT as powerful or even more powerful as Remcos in Python

    • @dionysus3774
      @dionysus3774 4 ปีที่แล้ว

      😂🤣 Nice try.. 🤦‍♂️

    • @newg8352
      @newg8352 3 ปีที่แล้ว

      No one is going to teach you that, you have to learn it by malware analysis

  • @aravindvv2276
    @aravindvv2276 4 ปีที่แล้ว +10

    Hey dude ! you got some mind reading power? This is exactly the video i needed this week!
    can u make a video on dynamic or code analysis of wannacry

    • @HackerSploit
      @HackerSploit  4 ปีที่แล้ว +7

      Yes, they are all on their way. We will be covering ransomware fully.

    • @aravindvv2276
      @aravindvv2276 4 ปีที่แล้ว +1

      @@HackerSploit so great to hear ♥ looking forward to it..figures crossed to watch it asap.

  • @StatusTube1
    @StatusTube1 4 ปีที่แล้ว +2

    All To All 1st

  • @justbhavana
    @justbhavana 4 ปีที่แล้ว

    How is behavioural analysis different from dynamic analysis?

  • @qeeoa
    @qeeoa 4 ปีที่แล้ว

    sir please start ethical hacking course for beginners

  • @yoy6018
    @yoy6018 4 ปีที่แล้ว +1

    hi sir im first

  • @RajuBhai-sn7kh
    @RajuBhai-sn7kh 3 ปีที่แล้ว

    @hackersploit where is the next part

  • @foxboy5914
    @foxboy5914 5 หลายเดือนก่อน

  • @terry.chootiyaa
    @terry.chootiyaa 4 ปีที่แล้ว +5

    *HI MAN WERE ARE THE REST OF THESE VIDEOS. .??*

    • @terry.chootiyaa
      @terry.chootiyaa 4 ปีที่แล้ว

      @@Hellohellohello803 *NO HE HASN'T STILL WAITING*

    • @HackerSploit
      @HackerSploit  4 ปีที่แล้ว +3

      The videos are rendering as we speak.

    • @terry.chootiyaa
      @terry.chootiyaa 4 ปีที่แล้ว +1

      @@HackerSploit *OK great looking forward to them...hope yu will be showing a real world demo*

    • @terry.chootiyaa
      @terry.chootiyaa 4 ปีที่แล้ว

      @@Hellohellohello803 *No he said rendering you didn't*

    • @NiquelBones
      @NiquelBones 4 ปีที่แล้ว +1

      @@terry.chootiyaa lol

  • @shackyt
    @shackyt 4 ปีที่แล้ว

    Isn't rat a trojan?

  • @hawk__
    @hawk__ 2 ปีที่แล้ว

    Ghidra | Rizin

  • @nikhilt3755
    @nikhilt3755 4 ปีที่แล้ว +1

    dont let strings command fool you
    if strings command shows you a string dont believe it
    because malware authors write some strings to divert or fool malware analyst

  • @cladassombras2624
    @cladassombras2624 4 ปีที่แล้ว

    Salve Brazil

  • @RodrigoSatch
    @RodrigoSatch 4 ปีที่แล้ว

    Will this course be free?

    • @hawk__
      @hawk__ 2 ปีที่แล้ว

      It is

  • @S-Lomar
    @S-Lomar 9 หลายเดือนก่อน

    😍🥰🤩🤩🤩😍🤩🥰🤩🥰

  • @Usmon602
    @Usmon602 9 หลายเดือนก่อน

    i am actually watching this to become real stalker
    🙂🙂🙂

  • @fikrad0
    @fikrad0 3 ปีที่แล้ว

    2021 (」゚ロ゚)」ᴺᴼᴼ~ Anliyses

  • @pavanteja2219
    @pavanteja2219 2 ปีที่แล้ว

    Does the slides below contain Malware or what ? 🤣🤣🤣🤣

  • @lewisndiritu378
    @lewisndiritu378 4 ปีที่แล้ว

    You call this a malware analysis bootcamp?????????????????????????????????

  • @User910sA
    @User910sA 4 ปีที่แล้ว +1

    Are u muslim hackersploit?

  • @qeeoa
    @qeeoa 4 ปีที่แล้ว

    sir please start ethical hacking course for beginners