Current Malware Analysis

Current Malware Analysis

Josh Stroschein via YouTube Direct link

How-To: Making a Protected VBA Project Viewable with EvilClippy

1 of 17

1 of 17

How-To: Making a Protected VBA Project Viewable with EvilClippy

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Current Malware Analysis

Automatically move to the next video in the Classroom when playback concludes

  1. 1 How-To: Making a Protected VBA Project Viewable with EvilClippy
  2. 2 Extracting ZIP files from PCAP with Wireshhark & NetworkMiner, plus analysis with CyberChef
  3. 3 How-To: Installing Oledump in Windows
  4. 4 Creating an IDA Python Plugin for Static XOR String Deobfuscation
  5. 5 [11/10/2020] Emotet Maldoc Analysis - Embedded DLL and CertUtil for Base64 Decoding
  6. 6 Using Ghidra to Statically XOR Obfuscated Shellcode
  7. 7 Webinar - Installing and Configuring Suricata with Cuckoo Sandbox (04/02/2020)
  8. 8 Setting Up Cuckoo Sandbox v2.0.7 on Ubuntu 18.04.4 - Part 2
  9. 9 Setting up Cuckoo Sandbox v2.0.7 on Ubuntu 18.04.4 - Part 1
  10. 10 Unpacking a Trojan with Ghidra and x64dbg
  11. 11 Getting Started with Ghidra: Analyzing Process Hollowing Shellcode from a Maldoc
  12. 12 Unpacking Malware that uses AutoIt
  13. 13 Using Visual Studio to Debug JavaScript via Windows Script Host (WSH)
  14. 14 Excel document uses external data connection for next stage payload
  15. 15 Finding Macro Content in a Spreadsheet Cell
  16. 16 Analyzing Macros with the Office IDE
  17. 17 Macro analysis on an Emotet dropper (office document) from 01/17/2020

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.