@OALABS
  @OALABS
OALabs | Analyzing Hancitor DLL Live - Let's Build A Config Extractor! @OALABS | Uploaded 3 years ago | Updated 2 hours ago
Join us as we reverse engineer the Hancitor DLL and write a config extractor for it in python. Expand for more ...

-----
OALABS DISCORD
discord.gg/6h5Bh5AMDU

OALABS PATREON
patreon.com/oalabs

OALABS TIP JAR
ko-fi.com/oalabs

OALABS GITHUB
github.com/OALabs

UNPACME - AUTOMATED MALWARE UNPACKING
unpac.me/#
-----

Original Sample:
malware-traffic-analysis.net/2021/09/02/index.html

Unpacked Sample:
malshare.com/sample.php?action=detail&hash=39ae285d4a7436eec52ee4da032da13132cdf259768de8a0e396ad20245fe330

Python Lab-Notes:
github.com/OALabs/Lab-Notes/blob/main/Hancitor/hancitor.ipynb

----

Music / Instrumental by Aries Beats:
youtube.com/watch?v=lAVYmC8qFbE
youtube.com/watch?v=3lF8Op_3YtU
Analyzing Hancitor DLL Live - Lets Build A Config Extractor!What is a Breakpoint - Debugging ExplainedView Disassembly and Pseudocode Windows Synchronize Side-by-Side In IDA Pro [ Patreon Unlocked ]Unpacking Gootkit Part 2 - Debugging Anti-Analysis Tricks With IDA Pro and x64dbgWinDbg Basics for Malware AnalysisIDA Pro Scripting Intro - Automate Dynamic Import Resolving for REvil RansomwareLazy String Decryption Tips With IDA PRO and Shade Ransomware Unpacked!Unpacking Process Injection Malware With IDA PRO (Part 1)What The Security Industry Should Know About Reverse Engineering [ Reverse Engineering AMA ]Control Flow Flattening Obfuscation Explained Practically  [ Twitch Clip ]IDA Pro Decompiler Basics Microcode and x86 Calling ConventionsPython3 Tips For Reverse Engineers

Analyzing Hancitor DLL Live - Let's Build A Config Extractor! @OALABS

SHARE TO X SHARE TO REDDIT SHARE TO FACEBOOK WALLPAPER