Channel Avatar

OALabs @UC--DwaiMV-jtO-6EvmKOnqg@youtube.com

0 subscribers - no pronouns :c

Malware analysis tools, techniques, and tutorials!


19:44
Dumpulator - Using Binary Emulation To Automate Reverse Engineering
13:11
IDA Pro Plugins For Malware Reverse Engineering
17:41
Identify Unknown Malware Using Four Free Threat Intelligence Services
32:06
HashDB - Malware API Hashing Obfuscation Solved Forever (Not Clickbait)
39:22
RE Tools Spotlight: Binary Refinery - High Octane Malware Triage Analysis
30:30
Python3 Tips For Reverse Engineers
33:11
Warzone RAT Config Extraction With Python and IDA Pro
44:36
Reverse Engineering Warzone RAT - Part 1
17:30
IDA Pro Decompiler Basics Microcode and x86 Calling Conventions
37:00
Malware Triage Analyzing PrnLoader Used To Drop Emotet
25:38
Reverse Engineering COVID Tracker App for Android - Privacy Audit
18:45
IRC Botnet Reverse Engineering Part 3 - How To Sinkhole A Botnet
37:37
IRC Botnet Reverse Engineering Part 2 - Analyzing Memory Structures with x64dbg and IDA PRO
35:23
IRC Botnet Reverse Engineering Part 1 - Preparing Binary for Analysis in IDA PRO
09:08
BinDiff and IDA Pro - Reverse Engineering Speed Hacks
31:45
IDA Pro Automated String Decryption For REvil Ransomware
46:08
UnpacMe Automated Malware Unpacking - How We Built It and Why
29:43
IDA Pro Scripting Intro - Automate Dynamic Import Resolving for REvil Ransomware
34:59
IDA Pro Tutorial - Reverse Engineering Dynamic Malware Imports
12:15
Remcos RAT Unpacked From VB6 With x64dbg Debugger
09:10
REvil Ransomware Unpacked - Cheeky Hack To Build Import Address Table
15:56
Reverse Engineering RC4 Crypto For Malware Analysis
07:31
Disable ASLR For Easier Malware Debugging With x64dbg and IDA Pro
23:41
Reverse Engineering C++ Malware With IDA Pro
03:30
Reverse Engineering Quick Tip - Unpacking Process Injection With a Single Breakpoint
38:36
WinDbg Basics for Malware Analysis
06:55
Malware Samples Crashing x64dbg Fixed!
28:05
Lazy String Decryption Tips With IDA PRO and Shade Ransomware Unpacked!
03:38
OALabs Rewind 2018 - Reverse Engineering Bloopers
02:37
Unpacking Quick Tip: Two Breakpoints to Unpack Hermes Ransomware
37:59
Reverse Engineering IcedID / Bokbot Malware Part 2
15:58
Unpacking Bokbot / IcedID Malware - Part 1
17:41
How Do Packers Work - Reverse Engineering "FUD" Aegis Crypter
27:52
Unpacking and Extracting TrickBot Malware Configuration With x64dbg and Python
19:23
Unpacking Gootkit Part 2 - Debugging Anti-Analysis Tricks With IDA Pro and x64dbg
29:23
Unpacking VB6 Packers With IDA Pro and API Hooks (Re-Upload)
34:03
Unpacking Princess Locker and Fixing Corrupted PE Header (OALabs x MalwareAnalysisForHedgehogs)
33:23
Analyzing Adwind / JRAT Java Malware
31:30
Unpacking Gootkit Malware With IDA Pro and X64dbg - Subscriber Request
15:36
Unpacking Emotet / Geodo (Stage 1) Using x64dbg - Subscriber Request
11:25
Unpacking Themida 2.x 64bit … Without Actually Unpacking - REDUX!
12:55
Analyze JavaScript and VBScript Malware With x64dbg Debugger and API Hooking
16:06
Reverse Engineering Anti-VM Detections in Malware - Subscriber Request Part 2
27:32
Unpacking Pykspa Malware With Python and IDA Pro - Subscriber Request Part 1
02:51
Farewell 2017 - Reverse Engineering Bloopers and Fails
10:37
Debugging shellcode using BlobRunner and IDA Pro
23:27
Unpacking GlobeImposter Ransomware With x32dbg
11:24
Using Yara Rules With IDA Pro - New Tool!
48:37
How To Defeat Anti-VM and Anti-Debug Packers With IDA Pro
11:40
Fast Malware Unpacking With CryptDecrypt and RtlDecompressBuffer
01:02:58
Unpacking Process Injection Malware With IDA PRO (Part 2)
42:28
Unpacking Process Injection Malware With IDA PRO (Part 1)
28:37
Sandbox Tricks For Faster Reverse Engineering
01:38:17
IDA Pro Malware Analysis Tips
20:38
Quick And Dirty Binary Patching With A Hex Editor
19:15
The Curious Case of ShellExecute
01:10:02
Reverse Engineering a DGA (Domain Generation Algorithm)
01:11:29
Viewer Submission - Decoding Malicious .vbs Scripts