c3rb3ru5d3d53c
c3rb3ru5d3d53c
  • 72
  • 103 173
[70] Linux AI TTS Helper Script
A Linux AI helper script all local and not in the cloud
gist.github.com/c3rb3ru5d3d53c/9840c38fe8defde55a551746f3d628af
Переглядів: 725

Відео

[69] Livestream - Destroying GuLoader Series Part 2
Переглядів 1 тис.Рік тому
In this series we working on a GuLoader infection chain, join us on this awesome malware adventure! Part 1: ua-cam.com/video/8Rnxmx_XWVY/v-deo.html Analysis: c3rb3ru5d3d53c.github.io/2023/07/guloader/
[69] Malware Hell Channel Trailer
Переглядів 1,3 тис.Рік тому
Our Intro Trailer
[68] Livestream - Destroying GuLoader Series Part 1
Переглядів 1,3 тис.Рік тому
In this series we working on a GuLoader infection chain, join us on this awesome malware adventure! Analysis: c3rb3ru5d3d53c.github.io/2023/07/guloader/
[68] Malware News from Around the World
Переглядів 404Рік тому
We interrupt this program to bring you important malware news from around the world.
[67] LiveStream - Reversing The DUMBEST HACK I've Ever Seen (Redline Stealer Part 10)
Переглядів 1 тис.Рік тому
Ever wonder about that Redline Stealer from "The DUMBEST Hack I've Ever Seen in My Life..." video by SomeOrdinaryGamers? If so, you are in luck the are raw clips from livestreams of me reverse engineering the malware and the whole infection chain. In this live stream, we'll show you how to write a static malware unpacker for the malware CypherIT and reverse engineer shellcode from it. We'll div...
[66] LiveStream - Reversing The DUMBEST HACK I've Ever Seen (Redline Stealer Part 9)
Переглядів 794Рік тому
Ever wonder about that Redline Stealer from "The DUMBEST Hack I've Ever Seen in My Life..." video by SomeOrdinaryGamers? If so, you are in luck the are raw clips from livestreams of me reverse engineering the malware and the whole infection chain. In this live stream, we'll show you how to write a static malware unpacker for the malware CypherIT and reverse engineer shellcode from it. We'll div...
[65] Malware Lab - Reverse Engineering String Decryption Algorithms with Ghidra
Переглядів 2,5 тис.Рік тому
In this video we will reverse engineer an example string decryption routine in Ghidra. Files to follow along are here: github.com/c3rb3ru5d3d53c/reworkshop
[64] LiveStream - Reversing The DUMBEST HACK I've Ever Seen (Redline Stealer Part 8)
Переглядів 539Рік тому
Ever wonder about that Redline Stealer from "The DUMBEST Hack I've Ever Seen in My Life..." video by SomeOrdinaryGamers? If so, you are in luck the are raw clips from livestreams of me reverse engineering the malware and the whole infection chain. SomeOrdinaryGamers: ua-cam.com/video/L4ske42sAXQ/v-deo.html Part 1: ua-cam.com/video/ZOAVy0Klg0I/v-deo.html Part 2: ua-cam.com/video/e2YM-LxW1U4/v-de...
[62] LiveStream - Reversing The DUMBEST HACK I've Ever Seen (Redline Stealer Part 7)
Переглядів 512Рік тому
Ever wonder about that Redline Stealer from "The DUMBEST Hack I've Ever Seen in My Life..." video by SomeOrdinaryGamers? If so, you are in luck the are raw clips from livestreams of me reverse engineering the malware and the whole infection chain. SomeOrdinaryGamers: ua-cam.com/video/L4ske42sAXQ/v-deo.html Part 1: ua-cam.com/video/ZOAVy0Klg0I/v-deo.html Part 2: ua-cam.com/video/e2YM-LxW1U4/v-de...
[63] Malware Lab - Deobfuscation with VIM Macros
Переглядів 794Рік тому
In this video I will show you how to leverage VIM macros to help deobfuscate malware scripts that annoy you. Music by: www.youtube.com/@LuKremB
[61] LiveStream - Reversing The DUMBEST HACK I've Ever Seen (Redline Stealer Part 6)
Переглядів 461Рік тому
Ever wonder about that Redline Stealer from "The DUMBEST Hack I've Ever Seen in My Life..." video by SomeOrdinaryGamers? If so, you are in luck the are raw clips from livestreams of me reverse engineering the malware and the whole infection chain. SomeOrdinaryGamers: ua-cam.com/video/L4ske42sAXQ/v-deo.html Part 1: ua-cam.com/video/ZOAVy0Klg0I/v-deo.html Part 2: ua-cam.com/video/e2YM-LxW1U4/v-de...
[59] LiveStream - Reversing The DUMBEST HACK I've Ever Seen (Redline Stealer Part 5)
Переглядів 496Рік тому
Ever wonder about that Redline Stealer from "The DUMBEST Hack I've Ever Seen in My Life..." video by SomeOrdinaryGamers? If so, you are in luck the are raw clips from livestreams of me reverse engineering the malware and the whole infection chain. SomeOrdinaryGamers: ua-cam.com/video/L4ske42sAXQ/v-deo.html Part 1: ua-cam.com/video/ZOAVy0Klg0I/v-deo.html Part 2: ua-cam.com/video/e2YM-LxW1U4/v-de...
[54] LiveStream - Reversing The DUMBEST HACK I've Ever Seen (Redline Stealer Part 4)
Переглядів 495Рік тому
[54] LiveStream - Reversing The DUMBEST HACK I've Ever Seen (Redline Stealer Part 4)
[53] LiveStream - Reversing The DUMBEST HACK I've Ever Seen (Redline Stealer Part 3)
Переглядів 539Рік тому
[53] LiveStream - Reversing The DUMBEST HACK I've Ever Seen (Redline Stealer Part 3)
[52] LiveStream - Reversing The DUMBEST HACK I've Ever Seen (Redline Stealer Part 2)
Переглядів 491Рік тому
[52] LiveStream - Reversing The DUMBEST HACK I've Ever Seen (Redline Stealer Part 2)
[51] LiveStream - Reversing The DUMBEST HACK I've Ever Seen (Redline Stealer Part 1)
Переглядів 3,1 тис.Рік тому
[51] LiveStream - Reversing The DUMBEST HACK I've Ever Seen (Redline Stealer Part 1)
[50] AirCanda Travel Sentry TSA Lock - Unlocked without Lockpicks
Переглядів 1,5 тис.Рік тому
[50] AirCanda Travel Sentry TSA Lock - Unlocked without Lockpicks
[49] Malware Lab - Unpacking PE Injection
Переглядів 2,4 тис.Рік тому
[49] Malware Lab - Unpacking PE Injection
[48] Malware Lab - Shellcode Injection Unpacking and Extraction
Переглядів 2 тис.Рік тому
[48] Malware Lab - Shellcode Injection Unpacking and Extraction
[47] Malware Lab - Unpacking Process Hollowing
Переглядів 1,9 тис.Рік тому
[47] Malware Lab - Unpacking Process Hollowing
[46] Malware Lab - Introduction to x64dbg
Переглядів 1,4 тис.Рік тому
[46] Malware Lab - Introduction to x64dbg
[45] Quick Tips - Top 10 Mistakes People Make When Getting a Career in Cyber
Переглядів 888Рік тому
[45] Quick Tips - Top 10 Mistakes People Make When Getting a Career in Cyber
[44] Malware Theory - Introduction to Packers and Unpacking
Переглядів 1,3 тис.Рік тому
[44] Malware Theory - Introduction to Packers and Unpacking
[43] Malware Theory - Tools and Methodology
Переглядів 1,2 тис.Рік тому
[43] Malware Theory - Tools and Methodology
[42] Malware Lab - Using Python 3 in Ghidra by Installing Ghidrathon with a few Tricks
Переглядів 2,3 тис.Рік тому
[42] Malware Lab - Using Python 3 in Ghidra by Installing Ghidrathon with a few Tricks
[41] Malware Lab - Installing Ghidra on Linux
Переглядів 15 тис.Рік тому
[41] Malware Lab - Installing Ghidra on Linux
[40] Malware Theory - Why you Fail to Learn Assembly Language
Переглядів 6 тис.Рік тому
[40] Malware Theory - Why you Fail to Learn Assembly Language
[39] Malware Theory - Heap, Segment Registers, Memory Layout, TEB/TIB and the PEB
Переглядів 1,8 тис.2 роки тому
[39] Malware Theory - Heap, Segment Registers, Memory Layout, TEB/TIB and the PEB
[38] Malware Theory - The Stack
Переглядів 9052 роки тому
[38] Malware Theory - The Stack

КОМЕНТАРІ

  • @satyaashokdowluri1129
    @satyaashokdowluri1129 26 днів тому

    Which terminal is it that you are using?

  • @Bla_ck_LA_Goon
    @Bla_ck_LA_Goon Місяць тому

    You are a beautiful and talented glasses girl.

  • @GsmDone
    @GsmDone Місяць тому

    can you unpack a exe for me

  • @user-fp7fs9xl2t
    @user-fp7fs9xl2t Місяць тому

    Great Video ...

  • @FabianGzCa
    @FabianGzCa 2 місяці тому

    The executable did not work for me, I solved it by installing version 17 of openjdk with this command: sudo apt-get install -y openjdk-17-jdk thanks for the tutorial :)

    • @c3rb3ru5d3d53c
      @c3rb3ru5d3d53c 2 місяці тому

      Yes, please note this is an older version of Ghidra, which is likely why you had an issue.

  • @Dr3amking
    @Dr3amking 2 місяці тому

    i am really grateful to have discovered your channel, but i have something in mind, why do you use kvm instead of vbox or vmware?

    • @c3rb3ru5d3d53c
      @c3rb3ru5d3d53c 2 місяці тому

      KVM allows you to do emulated architectures as well, like arm and others. This makes it very flexible in comparison to VirtualBox and VMWare when performing research. This as well as many other reasons such as the fact it's open-source and you can modify it as you see fit for your purposes such as evading VM detection are why I like to use KVM.

    • @Dr3amking
      @Dr3amking 2 місяці тому

      @c3rb3ru5d3d53c thank you so much for your answer, is there any way that i can message you privately to discuss further about malware analysis?

    • @Dr3amking
      @Dr3amking 2 місяці тому

      @@c3rb3ru5d3d53c thank you so much for your answer. is there any platform that i can reach you on to discuss more about malware analysis?

  • @MoveTrueRecords_
    @MoveTrueRecords_ 3 місяці тому

    New Sub!!!!

  • @user-fp7fs9xl2t
    @user-fp7fs9xl2t 3 місяці тому

    Great Content ...

  • @user-fp7fs9xl2t
    @user-fp7fs9xl2t 3 місяці тому

    Great Content ...

  • @egar5398
    @egar5398 3 місяці тому

    awesome..... i like this video

  • @fly.god.infinite1626
    @fly.god.infinite1626 3 місяці тому

    I should of known to never trust a government approved lock 🗿

  • @user-fp7fs9xl2t
    @user-fp7fs9xl2t 3 місяці тому

    Great Content ...

  • @meysamabedi4806
    @meysamabedi4806 3 місяці тому

    hi what is md5 or sha256 sample ?or link refrence threat plz

  • @Gunslinger088
    @Gunslinger088 3 місяці тому

    Thank you. Helped me a lot.

  • @a9ocalypse
    @a9ocalypse 4 місяці тому

    Cool vid

  • @cybersecadventures01123
    @cybersecadventures01123 4 місяці тому

    Save the details of it, this show is one of very few that put forth some partially accurate aspects of malware analysis and the threats of multistage malware to people of non technical background....the plot revolving around whole of GCQH not being able to decode a base 64 third stage payload was hilarious...still, putting aside reality, as a cyber sec and malware enthusiast, it was entertaining. Your breakdown was pretty good. Good job. Didn't really find much else on this series on searching youtube.

  • @ani-zxk
    @ani-zxk 4 місяці тому

    hey dumb question here, is your UA-cam name some kind of hash or secret code?

  • @ourcer
    @ourcer 4 місяці тому

    Thanks for this video series! Really cool :)

  • @tehsarr0w
    @tehsarr0w 4 місяці тому

    i want to watch all of it T-T

  • @mytechnotalent
    @mytechnotalent 5 місяців тому

    Great job really love the detail very helpful!

  • @user-bu6mc9dh5m
    @user-bu6mc9dh5m 5 місяців тому

    Thank you very much. love it. very helpfull

  • @bretto_
    @bretto_ 6 місяців тому

    I really liked your video. Can I ask what the second isolated interface that was created at the start is used for? I noticed you didn't link it to the Ubuntu VM so I'm wondering if it is needed?

    • @c3rb3ru5d3d53c
      @c3rb3ru5d3d53c 6 місяців тому

      This is part of a series on building a malware lab using KVM, the second isolated iterface is discussed here c3rb3ru5d3d53c.github.io/2022/06/kvm-malware-lab/ which includes a diagram of the setup as well.

  • @user-zo7jb5pu3b
    @user-zo7jb5pu3b 7 місяців тому

    Hello, what is the password for this compressed package?

  • @tushary93
    @tushary93 7 місяців тому

    thanks....just did it on Kali....gbu

  • @trendify254
    @trendify254 7 місяців тому

    Your command line looks hot.How did you?I mean. 😉

  • @b0b499
    @b0b499 8 місяців тому

    Thanks a lot for that walkthrough. Helped me a lot to understand this technique!

  • @ravisp2998
    @ravisp2998 8 місяців тому

    Sample repositories are not accessible

  • @Taiikey
    @Taiikey 8 місяців тому

    where can i find the processor extensive documentation you talk about in the intro and is it worth reading or just use it when get stuck

  • @Taiikey
    @Taiikey 8 місяців тому

    "calling convention specifies the method that the compiler need to use to access a subroutine " 21:34 what does that mean ? so the compiler uses a specific method to convert high level code to assembly code ?

  • @user-bw4lf3bv9q
    @user-bw4lf3bv9q 8 місяців тому

    This tutorial is good, it resolved some of the issues I was facing. If I want to run ghidra scripts using the "headless" option and use the extensions, is there anything I need to do..for some reason the ghidrathon plugin does not work in the headless mode. Maybe I am missing something

  • @user-kz5jy1pj7v
    @user-kz5jy1pj7v 9 місяців тому

    super helpfull! thx a lot.. what about LOKI? Maybe u can do the same guide <3

  • @Nada83292
    @Nada83292 9 місяців тому

    Genial

  • @0x0d4y
    @0x0d4y 9 місяців тому

    This video help me A LOT!! I can find the decrypt key of REvil Ransomware, and, decrypted, with help of this video!! So... Thanks <3

  • @YahyaFI
    @YahyaFI 9 місяців тому

    Thanks for help, keep best work

  • @defnlife1683
    @defnlife1683 10 місяців тому

    Thank you for this video. This is an awesome channel!

  • @GeorgeMike-lq4yq
    @GeorgeMike-lq4yq 10 місяців тому

    keep it up!

  • @tomiibarrientos9440
    @tomiibarrientos9440 10 місяців тому

    Thank you for making all this content available for us!!

  • @alexandrohdez3982
    @alexandrohdez3982 10 місяців тому

    Congratulation 👏👏👏💪 you amazing human been

  • @christophercahall3092
    @christophercahall3092 10 місяців тому

    so you make an active directory lab with this too I am guessing🙂

  • @kazen2377
    @kazen2377 11 місяців тому

    thx for sharing

  • @mongodb7832
    @mongodb7832 11 місяців тому

    Great thanks

  • @salahudeenamaosalah7897
    @salahudeenamaosalah7897 11 місяців тому

    Thank you very much. Just stumbled on this while working on a CTF in a bootcamp I am doing right now, It was helpful. I just needed to change the version of YARA to the current release. Please what is your Twitter handle. Oh sorry it is X now.

  • @morganguesdon2202
    @morganguesdon2202 11 місяців тому

    very good. thanks for the video.

  • @imignap
    @imignap Рік тому

    no jdk env installed...

  • @saikrishnak9081
    @saikrishnak9081 Рік тому

    Can you please tell me whether it is creating any file or not in the API calls . As there is a call to create a file

  • @timheidenreich6916
    @timheidenreich6916 Рік тому

    😊 Promo-SM

  • @patriksukind4031
    @patriksukind4031 Рік тому

    THX for the great video, but why is it ending abruptly at 37:20 and you did not actually run it and showed that it worked? 2 sad🤔🤐😿

  • @davichaves9758
    @davichaves9758 Рік тому

    Finally! Someone of culture who enjoys Malware Analysis and Sakurasou.

  • @reverse.engineer.
    @reverse.engineer. Рік тому

    LOL

  • @stanhoppe
    @stanhoppe Рік тому

    legendary!