Channel Avatar

AhmedS Kasmani @UC0vsNncAvJlPh2XGUi5s33Q@youtube.com

2.8K subscribers - no pronouns :c

Welcome to the channel. I love Information Technology and C


13:57
Malware 101: Hiding Shellcode in the Resource Section of PE File.
13:04
Malware 101: Injection Basics - Remote Shellcode Injection
09:21
Malware 101: Injection Basics - Local Shellcode Injection
11:09
Malware 101: Injection Basics - Dll Injection
10:22
Malware Evasion 101: Detecting Debugger and Analysis Software
17:41
Malware 101: Writing your first Exe and Dll in C
34:06
Latrodectus - Malware Analysis Part 2
08:37
Latrodectus - Malware Analysis Part 1
05:11
Introducing new course "Offensive Development and Tradecraft"
26:39
Shellcode Loader Analysis and Python3 Scripting in Ghidra
14:05
Ghidra UI Updates for Malware Analysis and Introduction to python3 scripting in Ghidra
14:23
Malware Analysis Lab Basics - Part 2 - Installing Ghidra
15:24
Malware Analysis Lab Basics - Part 1 - Installing Flare VM
23:07
Cyber Security Lab Basics - Installing EDR in Malware Development Lab
37:37
Cyber Security Lab Basics - Setting up Malware Development Lab
22:42
NjRat Malware Analysis
42:57
Vidar Stealer Malware Analysis
38:55
Racoon Stealer V2 Malware Analysis
15:23
Qakbot Dropper Analysis
25:44
Zloader Malware Analysis - 1. Unpacking First stage.
37:28
Malware Analysis of Hancitor maldoc and initial Dlls
36:55
Analysis of Malware from Kaseya/Revil Supply Chain attack.
32:47
Analysis of AppleJeus Malware by Lazarus Group
24:42
Analysis of malware dropped by Nobelium.
30:55
Malware Analysis: Agent Tesla Part 2/2 Final Payload Analysis
39:45
Analysis of ICEID Malware Installer DLL
16:06
Malware Analysis: Agent Tesla Part 1/2 Extraction of final payload from dropper.
14:22
Extract Comrat Malware Dll's from Powershell Dropper
15:56
Malware Analysis: VBScript dropper for NJRat.
29:35
Malware Analysis of a Password Stealer
03:44
1- Click Malware Analysis: IcedID JS Dropper
18:56
Malware Analysis: IcedID Banking Trojan JavaScript Dropper
22:49
Getting Started in CyberSecurity - 202X
11:45
Debugging Hello World Assembly code in GDB
12:15
HelloWorld in x86 and x64 Assembly Language - 202X
00:28
Channel Introduction!