Dynamic Malware Analysis with Process Monitor | TryHackMe

Motasem Hamdan
Motasem Hamdan
3.7 هزار بار بازدید - پارسال - In this video walk-through, we
In this video walk-through, we covered basic dynamic malware analysis using process monitor to uncover network connections, processes spawned by the malware and other important artifacts.
****
Receive Cyber Security Field Notes and Special Training Videos
@motasemhamdan
********
Resources
Writeup
https://motasem-notes.net/dynamic-mal...
Room Link
https://tryhackme.com/room/basicdynam...
Malware analysis and reverse engineering playlist
Malware Analysis Introduction | TryHa...
*****
Patreon
https://www.patreon.com/motasemhamdan...
Instagram
Instagram: dev.stuxnet
Twitter
Twitter: ManMotasem
Facebook
Facebook: motasemhamdantty
LinkedIn
[1]: LinkedIn: motasem-hamdan-7673289b
[2]: LinkedIn: motasem-eldad-ha-bb42481b2
Website
https://www.motasem-notes.net
Backup channel
@hacknotesbackup
My Movie channel:
@motasemhamdanhacknotes
******
پارسال در تاریخ 1402/03/01 منتشر شده است.
3,736 بـار بازدید شده
... بیشتر