Jan. 5, 2023, 7 p.m. | Dr Josh Stroschein

Dr Josh Stroschein www.youtube.com

In this video, we'll continue our analysis where we left off with Detect-It-Easy. While there are many different tools you can use, we'll go straight to IDA Pro to further investigate this binary and identify signs of packing. This will allow us to discuss basic obfuscation techniques along with discussing the big picture of process hollowing. Once we've identified our packing techniques, we'll discuss a strategy for unpacking. This will set the stage for the next video in this series …

analysis basic big binary continue detect discuss hollowing ida ida pro identify obfuscation pro process process hollowing stealer strategy techniques tools unpacking vidar video

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Engineer

@ Commit | San Francisco

Trainee (m/w/d) Security Engineering CTO Taskforce Team

@ CHECK24 | Berlin, Germany

Security Engineer

@ EY | Nicosia, CY, 1087

Information System Security Officer (ISSO) Level 3-COMM Job#455

@ Allen Integrated Solutions | Chantilly, Virginia, United States

Application Security Engineer

@ Wise | London, United Kingdom