Analyze JavaScript and VBScript Malware With x64dbg Debugger and API Hooking Published 2018-01-25 Download video MP4 360p Recommendations 1:02:01 JScript Deobfuscation - More WSHRAT (Malware Analysis) 16:39 If Your Code Looks Like This... You're A GOOD Programmer 15:36 Unpacking Emotet / Geodo (Stage 1) Using x64dbg - Subscriber Request 43:08 Malware Analysis - 3 ways to deobfuscate JScript and JavaScript malware 33:23 Analyzing Adwind / JRAT Java Malware 23:27 Unpacking GlobeImposter Ransomware With x32dbg 28:05 Lazy String Decryption Tips With IDA PRO and Shade Ransomware Unpacked! 38:36 WinDbg Basics for Malware Analysis 50:49 Practical Malware Analysis Essentials for Incident Responders 48:37 How To Defeat Anti-VM and Anti-Debug Packers With IDA Pro 46:33 x64dbg Demo | CrackMe Challenges 31:30 Unpacking Gootkit Malware With IDA Pro and X64dbg - Subscriber Request 02:26 Introduction to Malware Analysis 27:52 Unpacking and Extracting TrickBot Malware Configuration With x64dbg and Python 31:20 Unraveling a REMOTE ACCESS TROJAN (VBScript Deobfuscation) 31:29 Malware Development: Processes, Threads, and Handles 10:24 Bypassing BlackMatter Anti-Debug With x64dbg [Patreon Unlocked] 11:15 Debugging a DLL Export With x64dbg [Patreon Unlocked] Similar videos 00:34 x64dbg graph animate 13:53 [46] Malware Lab - Introduction to x64dbg 22:27 Adrian Herrera - "Deobfuscating JavaScript malware" 16:06 Reverse Engineering Anti-VM Detections in Malware - Subscriber Request Part 2 03:22 Reversing Sublime Text with the X64DbG Debugger 00:13 VBScript Get the Windows Defender Malware Virus List 10:21 Debugging- Code injection 28:37 Sandbox Tricks For Faster Reverse Engineering More results