Channel Avatar

Virus Bulletin @UCrWiEssvRxkygN3nYgNUP4g@youtube.com

2.8K subscribers - no pronouns :c

More from this channel (soon)


01:11
The Virus Bulletin Conference
29:50
Unveiling activities of Tropic Trooper 2023 deep analysis of Xiangoop Loader and EntryShell payload
28:13
Panel: Securing the future the vital role of computer security vendors in an AI-driven world
28:46
MEGALO 414E DON uncovering data espionage, blackmailing and shell companies in mobile lending
21:36
Magniber's missteps because even spiders trip over their own web Amata Anantaprayoon & Patrik Olson
23:42
Lazarus campaigns and backdoors in 2022 2023 - Peter Kálnai (ESET)
01:00:15
Panel discussion: Addressing the ransomware threat from outside the lab Chester Wisniewski et al.
28:03
When a botnet cries detecting botnet infection chains - Guillaume Couchard & Erwan Chevalier
21:48
The Dropping Elephant never dropped - Ye Jin (Kaspersky)
25:05
Tales from a cloud CSIRT – let's deep dive into a Kubernetes k8s infection - Santiago Abastante
22:16
Silent whispers of malware unveiling hidden threats in legitimate network traffic - Royce Lu
40:17
Keynote address: The physics of information asymmetry - Juan Andrés Guerrero Saade (SentinelOne)
28:52
Generic script emulation - Kurt Natvig (Acronis)
29:16
SharpTongue pwning your foreign policy, one interview request at a time - Tom Lancaster (Volexity)
26:40
FirePeony a ghost wandering around the Royal Road - Rintaro Koike & Shogo Hayashi
19:56
South Korean Android banking menace FakeCalls - Raman Ladutska (Check Point)
25:48
C2F2 a framework for detecting C2 frameworks at scale - Oleg Boyarchuk & Stefano Ortolani (VMware)
26:55
Mac ing sense of the 3CX supply chain attack analysis of the macOS payloads - Patrick Wardle
26:59
TetrisPhantom targeted attacks using secure USB - Noushin Shabab (Kaspersky)
21:39
Web3 will bite you in the Web 2 0 exploring IPFS threats - Morton Swimmer (Trend Micro)
37:34
Keynote address: Solving cyber insecurity - Martin Lee (Cisco Talos)
19:04
Teasing the secrets from threat actors malware configuration extractors - Mark Lim
29:34
Infostealers investigate the cybercrime threat in its ecosystem - Livia Tibirna & Pierre Le Bourhis
26:14
The global state of scams in 2023 - Jorij Abraham (GASA)
28:56
Everything happens for a reason the choices made by ransomware operators - Jono Davis (PwC)
30:14
DNS takeover the full journey and redemption - John Jensen (Silent Push)
26:22
R2R stomping – are you ready to run - Jiří Vinopal (Check Point Research)
29:17
Abusing Electron based applications in targeted attacks Jaromir Horejsi (Trend Micro)
30:27
May the Shadow Force be with Maggie – Shadow Force Group characteristics and relationship to Maggie
29:36
W3LL phishing kit – the tools, the criminal ecosystem, and the market impact - Martijn van den Berk
26:56
Look out! Outlook's gonna get you! Anurag Shandilya (K7 Computing)
23:21
The Dragon who sold his Camaro reversing a custom router implant - Itay Cohen (Check Point)
24:46
RedStinger new APT discovered amid Russia Ukraine conflict - Roberto Santos & Hossein Jazi
26:36
USB flows in the Great River classic tradecraft is still alive - Hiroshi Takeuchi (MACNICA)
22:28
Exploring the efficacy of community-driven TI: a real world approach - Samir Mody & Hariharan S (K7)
25:17
Don't flatten yourself restoring malware with Control Flow Flattening obfuscation - Geri Revay
28:23
Deobfuscating virtualized malware using Hex Rays Decompiler - Georgy Kucherin (Kaspersky)
31:48
Side loading is not dead the Chinese and the Korean way - Gabor Szappanos (Sophos)
27:38
Hit the bullseye detecting browser exploits abusing the X memory in WebAssembly - Edouard Bochin
24:33
Dancing the night away with named pipes - Daniel Stepanic (Elastic)
54:41
Applied one-to-many code similarity analysis using MCRIT - Daniel Plohmann (Fraunhofer FKIE)
26:00
Possible supply chain attack targeting South Asian government delivers Shadowpad - Daniel Lunghi
24:56
Ransoming and clipping for illicit cryptocurrency gains - Chetan Raghuprasad (Cisco Talos)
20:12
AI-based digital evidence enhancement technology for profiling attack groups and techniques
26:02
Looking into TUT's tomb the universe of threats in LATAM - Camilo Gutiérrez Amaya & Fernando Tavella
20:18
Building a cybersecurity AI dataset for a secure digital society - Bomin Choi (KISA)
18:22
Turla and Sandworm come filelessly - Alexander Adamov (NioGuard Security Lab)
27:54
Intent-based approach to detect email account compromise - Abhishek Singh & Fahim Abbasi (Cisco)
23:16
The history & tactics of visa-centric scams in search, spam & social apps - Chris Boyd
21:35
Script kiddy on the deep & dark web looks serious But empty suit! Dasom Kim, Yeonghyeon Jeong, Yujin
29:38
Sha Zhu Pan cocktail of cryptocurrency, social engineering and fake apps targeting Android and iPhon
30:02
SHAREM shellcode analysis framework with emulation, a disassembler, and timeless debugging VERONA La
29:48
Lessons learned from six Lapsus$ incident responses Gabriela Nicolao & Santiago Abastante Deloitte
26:16
Operation Dragon Castling suspected APT group hijacks WPS Office updater to target East Asian bettin
30:42
The long arm of the prisoner social engineering from Kenyan prisons Patricia Musomba
29:18
Tracking the entire iceberg long term APT malware C2 protocol emulation and scanning Takahiro Haru
27:57
Lazarus & BYOVD evil to the Windows core Peter Kalnai & Matěj Havránek ESET
29:41
Unmasking WindTape Patrick Wardle Objective See
28:21
Zeroing in on XENOTIME analysis of the entities responsible for the Triton event Joe Slowik Gigamon
25:57
Creepy things that glow in the dark a deep look @ POLONIUM's undocumented tools Robert Lipovsky ESET