@OALABS
  @OALABS
OALabs | WinDbg Basics for Malware Analysis @OALABS | Uploaded 5 years ago | Updated 2 hours ago
In this tutorial we cover the basics of debugging malware with WinDbg. Expand for more...

-----
OALABS DISCORD
discord.gg/6h5Bh5AMDU

OALABS PATREON
patreon.com/oalabs

OALABS TIP JAR
ko-fi.com/oalabs

OALABS GITHUB
github.com/OALabs

UNPACME - AUTOMATED MALWARE UNPACKING
unpac.me/#

-----

Automated Malware Unpacking
unpac.me

Tutorial Bookmarks:
3:12 WinDbg workspace layout
13:00 downloading and importing symbols
17:10 basic commands
25:40 unpacking live malware with WinDbg

WinDbg Cheat Sheet and Tutorial Notes:
oalabs.openanalysis.net/2019/02/18/windbg-for-malware-analysis

Huge thank you to Josh... follow him on Twitter for lots of great Reverse Engineering content!
twitter.com/JershMagersh

TLD Malware:
SHA256: 1be4cbc9f9b6eea7804e08df92cff7453aa72f0bb862b0fb8f118c5e3ffdaad6
malware-traffic-analysis.net/2018/06/08/index.html

Josh’s talk on TLD Malware:
youtube.com/watch?v=LV4kBhPVUqc

Feedback, questions, and suggestions are always welcome : )

Sergei twitter.com/herrcore
Sean twitter.com/seanmw

As always check out our tools, tutorials, and more content over at openanalysis.net

#WinDbg #ReverseEngineering #Tutorial
WinDbg Basics for Malware AnalysisIDA Pro Scripting Intro - Automate Dynamic Import Resolving for REvil RansomwareLazy String Decryption Tips With IDA PRO and Shade Ransomware Unpacked!Unpacking Process Injection Malware With IDA PRO (Part 1)What The Security Industry Should Know About Reverse Engineering [ Reverse Engineering AMA ]Control Flow Flattening Obfuscation Explained Practically  [ Twitch Clip ]IDA Pro Decompiler Basics Microcode and x86 Calling ConventionsPython3 Tips For Reverse EngineersRedTeam Tricks Exposed - Reversing Engineering Syscalls To Evade DetectionHow Does a Debugger Work - Debug Events ExplainedVulnerable Antivirus Driver Used by Ransomware - We Reverse Engineer How!!?Direct vs. Indirect Syscalls What Is All The HYPE?!  [OALABS Call-In Show]

WinDbg Basics for Malware Analysis @OALABS

SHARE TO X SHARE TO REDDIT SHARE TO FACEBOOK WALLPAPER