Malware Analysis Bootcamp - Understanding The PE Header

vQPz3QFDR3c/default.jpg

Welcome to the Malware Analysis Bootcamp. We will be covering everything you need to know to get started in Malware Analysis professionally. In this video, we will be taking a look at the PE header, why it is important for static analysis and the sections.

Link to slides: https://drive.google.com/open?id=19if...

Malware Sample: https://s3.eu-central-1.amazonaws.com...

Tools & links used in the video:
Windows VM's: https://developer.microsoft.com/en-us...
Fireye installation guide: https://www.fireeye.com/blog/threat-r...
Github Repository: https://github.com/fireeye/flare-vm

◼️Get Our Courses:
Python For Ethical Hacking: https://www.udemy.com/python-for-ethi...
Ethical Hacking Bootcamp: https://www.udemy.com/the-complete-et...

◼️Our Platforms:
Blog: https://hsploit.com/
HackerSploit Forum: https://hackersploit.org/
HackerSploit Cybersecurity Services: https://hackersploit.io
HackerSploit Academy: https://www.hackersploit.academy
HackerSploit Discord: https://discord.gg/j3dH7tK
HackerSploit Podcast: https://soundcloud.com/hackersploit
iTunes: https://itunes.apple.com/us/podcast/t...

◼️Support us by using the following links:
NordVPN: https://nordvpn.org/hacker
Patreon: http://patreon.com/hackersploit

I hope you enjoy/enjoyed the video.
If you have any questions or suggestions feel free to post them in the comments section or on my social networks.

Social Networks - Connect With Us!
-------------------------------
Facebook: https://www.facebook.com/HackerSploit/
Twitter: https://twitter.com/HackerSploit
Instagram: https://www.instagram.com/hackersploit/
Patreon: http://patreon.com/hackersploit
--------------------------------

Thanks for watching!
Благодаря за гледането
Kiitos katsomisesta
Danke fürs Zuschauen!
感谢您观看
Merci d'avoir regardé
دیکھنے کے لیے شکریہ
देखने के लिए धन्यवाद
Grazie per la visione
Gracias por ver
شكرا للمشاهدة

#MalwareAnalysis

vQPz3QFDR3c/default.jpg
Malware Analysis Bootcamp - Understanding The PE Header Malware Analysis Bootcamp - Understanding The PE Header Reviewed by Anonymous on August 21, 2019 Rating: 5