🔴 Malware Mondays Episode 02 - Investigating Processes with Process Explorer and System Informer

Dr Josh Stroschein - The Cyber Yeti
Dr Josh Stroschein - The Cyber Yeti
1.7 هزار بار بازدید - 5 ماه پیش - Episode 0x02 of Malware Mondays
Episode 0x02 of Malware Mondays is here! This week we'll take a look at how to use Process Explorer from SysInternals, as well as System Informer. Our focus will be on learning the basics of how these tools work and the information about a process that you can gather. This will help you when triaging systems, looking for host-based indicators or even troubleshooting system activity.  This weeks artifact can be found under the title of "MM02 - Investigating Processes" at:

https://www.thecyberyeti.com/malware-...

This live stream will answer the analysis objectives and provide you with basic usage of Process Explorer/System Informer. If you're interested in seeing how I created the executable that we're going to explore, make sure to check out this video for a "behind-the-scenes" look:

Malware Mondays #02 - BTS: Building a...

What is Malware Mondays? This series will provide a malicious artifact for you to analyze on Mondays, and a follow-on live stream on Friday (or at least some time later in the week) to review that artifact. The goal will be to learn a specific tool, technique or a combination of the two.

Cybersecurity, reverse engineering, malware analysis and ethical hacking content!
🎓 Courses on Pluralsight 👉🏻 https://www.pluralsight.com/authors/j...
🌶️ YouTube 👉🏻 Like, Comment & Subscribe!
🙏🏻 Support my work 👉🏻 Patreon: JoshStroschein
🌎 Follow me 👉🏻 Twitter: jstrosch, LinkedIn: joshstroschein
⚙️ Tinker with me on Github 👉🏻 https://github.com/jstrosch

05:03 Livestream begins
5 ماه پیش در تاریخ 1403/02/08 منتشر شده است.
1,797 بـار بازدید شده
... بیشتر