Analysis Techniques For Beginners Getting Started With Ghidra

  Рет қаралды 1,257

Embee Research

Embee Research

Күн бұрын

Пікірлер: 5
@squid13579
@squid13579 6 ай бұрын
I think you should make course on RE. it would be super helpful to people. nice explanation 👏
@EmbeeResearch
@EmbeeResearch 5 ай бұрын
Hey thanks, that's something i'm considering :) If you haven't checked it out, i have a bunch of RE tutorials on my site www.embeeresearch.io
@kashifrana6798
@kashifrana6798 5 ай бұрын
Hello. Great videos. It would be helpful if you can make a video for setup malware analysis virtual machine. Thanks
@EmbeeResearch
@EmbeeResearch 5 ай бұрын
Hey thanks! I'm hoping to make a video soon on setting up an analysis machine
@kashifrana6798
@kashifrana6798 5 ай бұрын
@@EmbeeResearch thx
Ghidra Code Analysis with Anuj Soni
22:55
SANS Digital Forensics and Incident Response
Рет қаралды 19 М.
Advanced CyberChef Operations for Malware Analysis and Deobfuscation
11:16
Electric Flying Bird with Hanging Wire Automatic for Ceiling Parrot
00:15
Or is Harriet Quinn good? #cosplay#joker #Harriet Quinn
00:20
佐助与鸣人
Рет қаралды 57 МЛН
Malware Decoding With CyberChef - Guloader
9:42
Embee Research
Рет қаралды 1,6 М.
Cobalt Strike Shellcode Analysis and C2 Extraction
13:55
Embee Research
Рет қаралды 2,7 М.
How To Decode Malware Loaders In CyberChef (Xworm)
6:17
Embee Research
Рет қаралды 1 М.
No, Einstein Didn’t Solve the Biggest Problem in Physics
8:04
Sabine Hossenfelder
Рет қаралды 238 М.
I Reverse Engineered this Program and Generated Infinite CD Keys
11:39
Low Level Learning
Рет қаралды 278 М.
VBS Decoding With Cyberchef (Nanocore Loader)
16:51
Embee Research
Рет қаралды 818