MALWARE ANALYSIS | Reversing IDAT (Hijack) Loader / Injector using x32dbg, Ghidra, and IDA

Поділитися
Вставка
  • Опубліковано 2 жов 2024

КОМЕНТАРІ • 2

  • @chathurangaonnet
    @chathurangaonnet 4 місяці тому

    Literally I feel lost. Don't understand anything ! but keep trying watch this again and again. I like it. Also Love your memes they are so cool and as always ♥

  • @hectormorenocampo
    @hectormorenocampo 5 місяців тому

    awesome!