Malware Analysis

Malware Analysis

Reversing Hub via YouTube Direct link

Emotet Malware Analysis - Part 1 - Deobfuscating VBS code

1 of 8

1 of 8

Emotet Malware Analysis - Part 1 - Deobfuscating VBS code

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Malware Analysis

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Emotet Malware Analysis - Part 1 - Deobfuscating VBS code
  2. 2 Emotet Malware Analysis - Part 2 - Deobfuscating PowerShell
  3. 3 Learn Malware Analysis with Process Hollowing - How to perform and detect
  4. 4 Learn Malware Analysis with Crontab Persistence Tricks - Hide Crontab Entries
  5. 5 Windows DLL Injection via AppInit_DLLs - Part 1
  6. 6 Windows DLL Injection via AppInit_DLLs - Part 2
  7. 7 Windows DLL Injection via AppInit_DLLs - Part 3
  8. 8 Windows DLL Injection via AppInit_DLLs - Part 4

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.