WinDbg Basics for Malware Analysis

OALabs
OALabs
59.3 هزار بار بازدید - 5 سال پیش - In this tutorial we cover
In this tutorial we cover the basics of debugging malware with WinDbg. Expand for more...

-----
OALABS DISCORD
Discord: discord

OALABS PATREON
Patreon: oalabs

OALABS TIP JAR
https://ko-fi.com/oalabs

OALABS GITHUB
https://github.com/OALabs

UNPACME - AUTOMATED MALWARE UNPACKING
https://www.unpac.me/#/

-----

Automated Malware Unpacking
https://www.unpac.me/

Tutorial Bookmarks:
3:12 WinDbg workspace layout
13:00 downloading and importing symbols
17:10 basic commands
25:40 unpacking live malware with WinDbg

WinDbg Cheat Sheet and Tutorial Notes:
https://oalabs.openanalysis.net/2019/...

Huge thank you to Josh... follow him on Twitter for lots of great Reverse Engineering content!
Twitter: JershMagersh

TLD Malware:
SHA256: 1be4cbc9f9b6eea7804e08df92cff7453aa72f0bb862b0fb8f118c5e3ffdaad6
https://www.malware-traffic-analysis....

Josh’s talk on TLD Malware:
Mo` Monero Mo` Problems: An Analysis ...

Feedback, questions, and suggestions are always welcome : )

Sergei Twitter: herrcore
Sean Twitter: seanmw

As always check out our tools, tutorials, and more content over at https://www.openanalysis.net

#WinDbg #ReverseEngineering #Tutorial
5 سال پیش در تاریخ 1397/11/30 منتشر شده است.
59,335 بـار بازدید شده
... بیشتر