Malware Evasion Techniques: API Unhooking (Malware Analysis & Reverse Engineering) Share: Download MP3 Similar Tracks Binary Diffing with Ghidra's BSim Feature (Malware Analysis) Anuj Soni Analyzing the FBI's Qakbot Takedown Code (Malware Analysis & Reverse Engineering) Anuj Soni Malware Demo and Tutorial David Bombal Decode Malware Strings with Conditional Breakpoints Anuj Soni Bypassing AV/EDR API Hooks | A Deep Dive into Direct System Calls | Red Teaming ActiveXSploit An Introduction to Binary Ninja for Malware Analysis Anuj Soni Protocol Reverse Engineering Prelude Cross-Site Request Forgery (CSRF) Explained PwnFunction How I Execute and Debug a Malicious Service (Malware Analysis) Anuj Soni Shellcode Analysis: Strings, Deobfuscation & YARA (Malware Analysis & Reverse Engineering) Anuj Soni Code Analysis with Ghidra Anuj Soni Malware Analysis with capa & Binary Ninja Plugins (API Hashing) Anuj Soni Code Reuse in Ransomware with Ghidra and BinDiff (Malware Analysis & Reverse Engineering) Anuj Soni How I Debug DLL Malware (Emotet) Anuj Soni we ran OUT of IP Addresses!! NetworkChuck How to Extract Malicious Shellcode Using a Debugger (Malware Analysis) Anuj Soni everything is open source if you can reverse engineer (try it RIGHT NOW!) Low Level