Malware Analysis Bootcamp - Analyzing The PE Header

  Рет қаралды 57,067

HackerSploit

HackerSploit

Күн бұрын

Welcome to the Malware Analysis Bootcamp. We will be covering everything you need to know to get started in Malware Analysis professionally. In this video, we will be analyzing the PE header with pestudio. Our objective is to better understand the functionality and the origin of the malware sample. We will be analyzing the File Header, Optional Header, Librairies, Imports, and Indicators.
Link to slides: drive.google.c...
Malware Sample: s3.eu-central-...
Tools & links used in the video:
Windows VM's: developer.micr...
Fireye installation guide: www.fireeye.co...
Github Repository: github.com/fir...
◼️Get Our Courses:
Python For Ethical Hacking: www.udemy.com/...
Ethical Hacking Bootcamp: www.udemy.com/...
◼️Our Platforms:
Blog: hsploit.com/
HackerSploit Forum: hackersploit.org/
HackerSploit Cybersecurity Services: hackersploit.io
HackerSploit Academy: www.hackersplo...
HackerSploit Discord: / discord
HackerSploit Podcast: / hackersploit
iTunes: itunes.apple.c...
◼️Support us by using the following links:
NordVPN: nordvpn.org/ha...
Patreon: / hackersploit
I hope you enjoy/enjoyed the video.
If you have any questions or suggestions feel free to post them in the comments section or on my social networks.
Social Networks - Connect With Us!
-------------------------------
Facebook: / hackersploit
Twitter: / hackersploit
Instagram: / hackersploit
Patreon: / hackersploit
--------------------------------
Thanks for watching!
Благодаря за гледането
Kiitos katsomisesta
Danke fürs Zuschauen!
感谢您观看
Merci d'avoir regardé
دیکھنے کے لیے شکریہ
देखने के लिए धन्यवाद
Grazie per la visione
Gracias por ver
شكرا للمشاهدة
#MalwareAnalysis

Пікірлер: 48
@Dimrain13
@Dimrain13 5 жыл бұрын
Keep these videos coming... I have a degree in CyberSec and they didnt hit on this level of detail. Youre doing good work for the community.
@HackerSploit
@HackerSploit 5 жыл бұрын
Thank you very much, i am glad you find value in the videos.
@adnanshah1440
@adnanshah1440 3 жыл бұрын
Yeah. Same for me. And hopefully many of the students in this field have and will benefit from your content. Thanks to You from All of us.
@sleekbr7666
@sleekbr7666 2 жыл бұрын
School doesn't teach as much.
@MongiNTS3YT
@MongiNTS3YT 5 ай бұрын
What school teaches you is too linear and basic
@Dimrain13
@Dimrain13 5 ай бұрын
@DexHD31 not even that much. Normally it's one class on analytics but it's more of an overview
@utayasurian419
@utayasurian419 4 жыл бұрын
Thank you for such explanation. I understood how packed malware is most hard thing to detect by AVs..
@sleekbr7666
@sleekbr7666 2 жыл бұрын
Clear and concise explanation. Well comprehended. Thanks.
@UxRandom
@UxRandom 3 жыл бұрын
This video should of been called PEstudio tutorial lol. Great tutorial btw :)
@HighlyShifty
@HighlyShifty 4 жыл бұрын
Super high quality videos. Thank you very much for you contribution!
@crusaderengineeringdesigns7296
@crusaderengineeringdesigns7296 Жыл бұрын
I absolutely love your material and the way you present it
@muhdujkiru
@muhdujkiru 2 жыл бұрын
God bless u Man. You are always there when I m in need of a solution
@HackerSploit
@HackerSploit 2 жыл бұрын
More than welcome.
@eswar5252
@eswar5252 3 жыл бұрын
Amazing Content and thanks alot for giving it away for free I could not able to find such structured HQ videos anywhere on YT. Thanks a lot :)
@tumharabhaiii
@tumharabhaiii 3 жыл бұрын
hi sir ur videos are really very helpful for freshers career ur doing a great job thank u for providing valuable contents.
@visionofsalvation
@visionofsalvation Жыл бұрын
Very informative and educative. Thank you.
@slicy9318
@slicy9318 5 жыл бұрын
Amazing video, thank you!
@MrRaja
@MrRaja 2 жыл бұрын
If i throw a .exe file into PEStudio how long does it take to be analysed?
@muhammadhassoub299
@muhammadhassoub299 3 жыл бұрын
The video is awesome but the problem in screen size, it's gonna be better if you zoom in to make things clear specially if someone watches from mobile ❤️
@ilatif87
@ilatif87 5 жыл бұрын
I really appreciate you man!
@MillionairesClub2023
@MillionairesClub2023 3 жыл бұрын
Awesome video.
@harshith_takkala
@harshith_takkala 2 жыл бұрын
Thanks for that
@mmm-me4kk
@mmm-me4kk Жыл бұрын
Thank you Sir. One question: the functions that are imported , are those the same functions that will be initially part of the IAT (besides the dynamically loaded functions with getprocaddress)?
@mustaphachakiri3407
@mustaphachakiri3407 5 жыл бұрын
Thank u
@SecretLetters
@SecretLetters 4 жыл бұрын
What's your goto to unpack malware in flare VM?
@sneaky3839
@sneaky3839 Жыл бұрын
I cant open file example in pestudio ? Pls help me.
@TRYEYTSG
@TRYEYTSG 2 жыл бұрын
hey when iam open pestudio i can see only 3 category any idea y ? indicators virustotal strings and not match of information
@himaneeshmishra4514
@himaneeshmishra4514 2 жыл бұрын
the password for the malware sample(this will be prompted to you during extraction) is 'infected'
@hack-talk9098
@hack-talk9098 Жыл бұрын
Please how can we get version of pestudio. The one you’re using
@Mr1912ksk
@Mr1912ksk 2 жыл бұрын
some sections are not included in the new version pestudio. should we use its old version?any idea?
@717Fang
@717Fang 3 жыл бұрын
I wonder why shared malware comes without the password?
@yourdonefor4454
@yourdonefor4454 4 жыл бұрын
How can you go to the url's without messing up your computer so you can see what it does?
@Martin-ot7xj
@Martin-ot7xj 3 жыл бұрын
Hi there, how we can find from which port we got attacked or virus on our pc or laptop?? For example we have one pc and we got virus, how we can know this virus came from which Specific port?? Thnx
@Mr1912ksk
@Mr1912ksk 2 жыл бұрын
i think he mentioned fakenet.exe where you can see which ports have been trying to use
@haraf9743
@haraf9743 5 жыл бұрын
Pls sir make a blockchain course
@prajapatimnfunnyguys
@prajapatimnfunnyguys 4 жыл бұрын
How to identify without using any tool whether file infected or not ?????????????
@sleekbr7666
@sleekbr7666 2 жыл бұрын
Disable Windows Defender on your machine, run the PE then go buy another PC. Not that hard.
@harshalshinde3625
@harshalshinde3625 4 жыл бұрын
could you tell me what is the alternative for FlareVm for mac users ?
@HackerSploit
@HackerSploit 4 жыл бұрын
Any sandboxed environment will be virtualized, it wouldn't make sense to analyze malware on your host os. You can easily use a hypervisor live VirtualBox.
@DANIELHUNTER-l6i
@DANIELHUNTER-l6i Жыл бұрын
[password for the malware sample please
@shrikantshinde296
@shrikantshinde296 2 жыл бұрын
Sample file password??
@madarauch00
@madarauch00 3 жыл бұрын
Sir password for malware sample
@nailbelaref7016
@nailbelaref7016 4 жыл бұрын
the malware sample is crypted, need a password! ty
@sameerkhan-ev3qw
@sameerkhan-ev3qw 4 жыл бұрын
infected
@D00Movenok
@D00Movenok 5 жыл бұрын
Русские здесь?
@shersanginov1792
@shersanginov1792 5 жыл бұрын
tadjiki zdes ))
Malware Analysis Bootcamp - Examining The Resources Section
11:47
HackerSploit
Рет қаралды 22 М.
Malware Analysis Bootcamp - Setting Up Our Environment
18:43
HackerSploit
Рет қаралды 111 М.
Inside Out 2: ENVY & DISGUST STOLE JOY's DRINKS!!
00:32
AnythingAlexia
Рет қаралды 14 МЛН
🍉😋 #shorts
00:24
Денис Кукояка
Рет қаралды 3,7 МЛН
Malware Analysis Bootcamp - File Type Identification
10:48
HackerSploit
Рет қаралды 52 М.
Practical Malware Analysis Essentials for Incident Responders
50:49
RSA Conference
Рет қаралды 149 М.
Decode Malware Strings with Conditional Breakpoints
21:08
Anuj Soni
Рет қаралды 2,3 М.
Make Malware Analysis FASTER with Binary Emulation
58:05
John Hammond
Рет қаралды 41 М.
Malware Analysis Bootcamp - Packers & Unpacking
7:34
HackerSploit
Рет қаралды 29 М.
MALWARE ANALYSIS - VBScript Decoding & Deobfuscating
42:23
John Hammond
Рет қаралды 1 МЛН
Red Team Frameworks & Methodologies
18:24
HackerSploit
Рет қаралды 8 М.
Static Malware Analysis Fundamentals
23:43
LetsDefend
Рет қаралды 24 М.
PE Headers
13:20
Sam Bowne
Рет қаралды 1,3 М.
🔴 Malware Mondays Episode 01 - Identifying Malicious Activity in Process Monitor (ProcMon) Data
55:51
Inside Out 2: ENVY & DISGUST STOLE JOY's DRINKS!!
00:32
AnythingAlexia
Рет қаралды 14 МЛН