Uncovering NETWIRE Malware - Discovery & Deobfuscation
Is THIS a VIRUS? Finding a Remcos RAT - Malware Analysis
Strange File in Downloads Folder? Gootloader Malware Analysis
Mozi Malware - Finding Breadcrumbs...
KOVTER Malware Analysis - Fileless Persistence in Registry
Unraveling the IcedID Malware Stager & Phishing Email
Cryptocoin Miner - Unpeeling Lemon Duck Malware
Information Stealer - Malware Analysis (PowerShell to .NET)
CyberChef Malware Analysis - DCRat Loader
Bitesize | The new Jupyter Infostealer malware.
Identify Unknown Malware Using Four Free Threat Intelligence Services
Unraveling a REMOTE ACCESS TROJAN (VBScript Deobfuscation)
JScript Deobfuscation - More WSHRAT (Malware Analysis)
DON'T call yourself a hacker...
MALWARE ANALYSIS - VBScript Decoding & Deobfuscating
VBScript & ILSpy Analysis of a RAT
Wanna learn how to analyze MALWARE ? Have a seat. We are covering the basics.
FAKE Antivirus? Malware Analysis of Decoy 'kaspersky.exe'
Inside Cybercrime Markets: Buying & Selling Malware (Dark Web Documentary #11)
HTA JScript to PowerShell - Novter Malware Analysis