Advertisement

Malware Analysis Bootcamp - Analyzing The PE Header

Malware Analysis Bootcamp - Analyzing The PE Header Welcome to the Malware Analysis Bootcamp. We will be covering everything you need to know to get started in Malware Analysis professionally. In this video, we will be analyzing the PE header with pestudio. Our objective is to better understand the functionality and the origin of the malware sample. We will be analyzing the File Header, Optional Header, Librairies, Imports, and Indicators.

Link to slides:

Malware Sample:

Tools & links used in the video:
Windows VM's:
Fireye installation guide:
Github Repository:

◼️Get Our Courses:
Python For Ethical Hacking:
Ethical Hacking Bootcamp:

◼️Our Platforms:
Blog:
HackerSploit Forum:
HackerSploit Cybersecurity Services:
HackerSploit Academy:
HackerSploit Discord:
HackerSploit Podcast:
iTunes:

◼️Support us by using the following links:
NordVPN:
Patreon:

I hope you enjoy/enjoyed the video.
If you have any questions or suggestions feel free to post them in the comments section or on my social networks.

Social Networks - Connect With Us!
-------------------------------
Facebook:
Twitter:
Instagram:
Patreon:
--------------------------------

Thanks for watching!
Благодаря за гледането
Kiitos katsomisesta
Danke fürs Zuschauen!
感谢您观看
Merci d'avoir regardé
دیکھنے کے لیے شکریہ
देखने के लिए धन्यवाद
Grazie per la visione
Gracias por ver
شكرا للمشاهدة

#MalwareAnalysis

hackersploit,malware analysis lab,malware analysis and reverse engineering,malware analysis tools,malware analysis course,malware analysis with ghidra,malware analysis wireshark,malware analysis live,malware analysis tutorial playlist,malware analysis assembly,malware analysis and reversing,malware analysis and reverse engineering course,malware,reverse engineering,ransomware,reverse engineering malware,hacking tutorial,how to hack,exploit tutorial,hacking,packers,

Post a Comment

0 Comments