Malware Analysis Bootcamp - Extracting Strings

แชร์
ฝัง
  • เผยแพร่เมื่อ 13 ส.ค. 2019
  • Welcome to the Malware Analysis Bootcamp. We will be covering everything you need to know to get started in Malware Analysis professionally. In this video, we will be taking a look at how to extract strings from malware samples, and how they can help us understand the functionality of the malware.
    Link to slides: drive.google.com/open?id=14PH...
    Malware Sample: s3.eu-central-1.amazonaws.com...
    Tools & links used in the video:
    Windows VM's: developer.microsoft.com/en-us...
    Fireye installation guide: www.fireeye.com/blog/threat-r...
    Github Repository: github.com/fireeye/flare-vm
    ◼️Get Our Courses:
    Python For Ethical Hacking: www.udemy.com/python-for-ethi...
    Ethical Hacking Bootcamp: www.udemy.com/the-complete-et...
    ◼️Our Platforms:
    Blog: hsploit.com/
    HackerSploit Forum: hackersploit.org/
    HackerSploit Cybersecurity Services: hackersploit.io
    HackerSploit Academy: www.hackersploit.academy
    HackerSploit Discord: / discord
    HackerSploit Podcast: / hackersploit
    iTunes: itunes.apple.com/us/podcast/t...
    ◼️Support us by using the following links:
    NordVPN: nordvpn.org/hacker
    Patreon: / hackersploit
    I hope you enjoy/enjoyed the video.
    If you have any questions or suggestions feel free to post them in the comments section or on my social networks.
    Social Networks - Connect With Us!
    -------------------------------
    Facebook: / hackersploit
    Twitter: / hackersploit
    Instagram: / hackersploit
    Patreon: / hackersploit
    --------------------------------
    Thanks for watching!
    Благодаря за гледането
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    #MalwareAnalysis
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 17

  • @kerimkara7014
    @kerimkara7014 2 ปีที่แล้ว +2

    Thank you for that beautiful Malware Analysis serie. It is helping me a lot.

  • @nikhilt3755
    @nikhilt3755 4 ปีที่แล้ว +18

    dont come to conclusion when u see a string in strings command
    many malware authors write some extra strings in the program inorder to confuse malware analysts
    only conclude after disassembling with ida pro or radare

  • @harshith_takkala
    @harshith_takkala 2 ปีที่แล้ว

    great info

  • @santitimo7458
    @santitimo7458 2 ปีที่แล้ว

    thanks for the course was so helpful and someone can learn from it. but how can I access the PowerPoint slides

  • @Raul111591
    @Raul111591 4 ปีที่แล้ว +2

    what is that program shell extensions you are using? I don't see it with my flare vm....

    • @khanirinaftali1178
      @khanirinaftali1178 4 ปีที่แล้ว

      strings and personally i cant see it too but it seems it's installed only that it fails to run as illustrated in his machine

    • @mikehilongwa4358
      @mikehilongwa4358 4 ปีที่แล้ว

      Use the command line. Strings > stringsfile.txt

    • @Delon_gaming
      @Delon_gaming 4 ปีที่แล้ว +2

      download strings for power shell > docs.microsoft.com/en-us/sysinternals/downloads/strings > and copy it to C:\WINDOWS\System32

    • @remy4218
      @remy4218 4 ปีที่แล้ว +1

      @@Delon_gaming This is to use it in the command line, what he calls running it manually. But how does it do it in the GUI? Where he just right click and select "strings"?? Is it a powershell extension?
      How can this be installed??

    • @merazulislammeraz9037
      @merazulislammeraz9037 4 ปีที่แล้ว

      @@remy4218 it's a tools of Malcode Analyst Pack. You can download it from GitHub
      github.com/dzzie/MAP

  • @fahimmaraican8057
    @fahimmaraican8057 7 หลายเดือนก่อน

    where to downlaod shell extensions?

  • @trader5956
    @trader5956 2 ปีที่แล้ว

    Great

  • @bobman6966
    @bobman6966 4 ปีที่แล้ว

    I won't be surprised to see $AWC in top 70 by end of 2020. Staking Atomic Wallet Coin has increased its demand sharply.

  • @aminek3155
    @aminek3155 4 ปีที่แล้ว

    whats the password for the zip archive?

    • @haraf9743
      @haraf9743 4 ปีที่แล้ว +4

      Infected

    • @andersonelliot8618
      @andersonelliot8618 ปีที่แล้ว

      @@haraf9743 hahaha please ... have the consideration of write it in lower caps ... the first "I" lost me...