Видео с ютуба Openanalysis.net
Unpacking and Extracting TrickBot Malware Configuration With x64dbg and Python
Fast Malware Unpacking With CryptDecrypt and RtlDecompressBuffer
Emotet 64-bit Emulation and String Decryption with Dumpulator [Twitch Clip ]
Reverse Engineering RC4 Crypto For Malware Analysis
Malware Triage Analyzing PrnLoader Used To Drop Emotet
Reverse Engineering IcedID / Bokbot Malware Part 2
Using Yara Rules With IDA Pro - New Tool!
Распаковка вредоносного ПО для инъекций процессов с помощью IDA PRO (часть 1)
Unpacking Emotet / Geodo (Stage 1) Using x64dbg - Subscriber Request
Unpacking Bokbot / IcedID Malware - Part 1
Sandbox Tricks For Faster Reverse Engineering
Reverse Engineering Anti-VM Detections in Malware - Subscriber Request Part 2
Reverse Engineering Warzone RAT - Part 1
Reverse Engineering C++ Malware With IDA Pro
Analyzing Adwind / JRAT Java Malware
IDA Pro Malware Analysis Tips
Lazy String Decryption Tips With IDA PRO and Shade Ransomware Unpacked!
Unpacking Princess Locker and Fixing Corrupted PE Header (OALabs x MalwareAnalysisForHedgehogs)
Reverse Engineering a DGA (Domain Generation Algorithm)