Malware Analysis - Unpack and Decompile PyInstaller Malware

MalwareAnalysisForHedgehogs
MalwareAnalysisForHedgehogs
22.3 هزار بار بازدید - 7 سال پیش - We unpack and decompile a
We unpack and decompile a malware that was written in Python and transformed into an executable with PyInstaller. In order to do that we have to fix the header of the main script.

My malware analysis course for beginners: https://www.udemy.com/course/windows-...
Buy me a coffee: https://ko-fi.com/struppigel
Follow me on Twitter: Twitter: struppigel

Previous video about Python decompiling: Malware Analysis - HolyCrypt and Powe...
Structure of .pyc files: https://nedbatchelder.com/blog/200804...
How to setup Python and Uncompyle6: Video
Sample VirusBay: https://beta.virusbay.io/sample/brows...
Sample Hybrid-Analysis: https://www.hybrid-analysis.com/sampl...

pyinstxtractor: https://github.com/extremecoders-re/p...
Easy Python Decompiler: https://sourceforge.net/projects/easy...
PortexAnalyzer: https://github.com/katjahahn/PortEx/t...
HxD: https://mh-nexus.de/en/hxd/
7 سال پیش در تاریخ 1396/10/12 منتشر شده است.
22,324 بـار بازدید شده
... بیشتر