Analyzing Ransomware - Decompiling Python Ransomware

Michael Gillespie
Michael Gillespie
5.8 هزار بار بازدید - 6 سال پیش - In today's video, we analyze
In today's video, we analyze a Python-based ransomware and decompile it to find it's encryption scheme.

Sample: https://www.hybrid-analysis.com/sampl...

VirtualBox: https://www.virtualbox.org/
DIE: https://ntinfo.biz/
HxD: https://mh-nexus.de/en/hxd/
PyInstaller Extractor: https://github.com/countercept/python...
Easy Python Decompiler: https://sourceforge.net/projects/easy...
Python reversing guides: https://0xec.blogspot.com/search/labe...
CryptoTester: https://download.bleepingcomputer.com...
6 سال پیش در تاریخ 1397/09/17 منتشر شده است.
5,887 بـار بازدید شده
... بیشتر