Simple Static Analysis Of Document File for the beginner using Remnux Linux - MalwareAnalysis

CryptoW@re
CryptoW@re
2.4 هزار بار بازدید - 2 سال پیش - In this video, we are
In this video, we are going to analyse a real malware sample statically.
This video just gives a basic idea about how to go ahead with analysing a malicious document file.

Don’t forget to share, like, comment, and subscribe to my channel  :)

Link to installing Remnux Linux- Malware Analysis Basics - Setting up ...

Website: https://shrutirupa.me/

Follow me on my Social Media Accounts
Linkedin: LinkedIn: shrutirup..
Twitter: Twitter: freak_crypt
Github: https://github.com/Shrutirupa
Instagram: Instagram: shruti_jiee




#malware #learning #infosec #infosecurity #cyberattack #databreach #malwareanalysis #malwareattacks #malwaredetection #cyber #cybercrime
2 سال پیش در تاریخ 1401/04/29 منتشر شده است.
2,410 بـار بازدید شده
... بیشتر