Malware Analysis With Ghidra - Stuxnet Analysis

MooNShakeR
MooNShakeR
274 بار بازدید - 5 سال پیش - Hey guys! HackerSploit here back
Hey guys! HackerSploit here back again with another video, in this video, Amr will be reviewing the new Ghidra reverse engineering and analysis tool while analysing Stuxnet to demonstrate it's featureset. Learn malware analysis: Webinar: https://maltrak.com/malware_analysis_webinar Stuxnet Malware Analysis: https://www.codeproject.com/articles/246545/stuxnet-malware-analysis-paper Amr Thabet's Twitter: https://twitter.com/Amr_Thabet HACKERSPLOIT WEBSITE: https://hsploit.com/ #Ghidra#MalwareAnalysis#Stuxn
5 سال پیش در تاریخ 1398/01/02 منتشر شده است.
274 بـار بازدید شده
... بیشتر