COMPUTER FORENSICS : HOW TO USE STRINGS IN MALWARE ANALYSIS

COMPUTER FORENSICS : HOW TO USE STRINGS IN MALWARE ANALYSIS

Busy Hacker

1 год назад

423 Просмотров

Hey everyone ! Mike Here in this video I am showing you how to use STRINGS utility for static analysis and malware classification. Strings can help you in many aspects of your life as an engineer. corrupt files can reveal information using this program.

Тэги:

##malwareanalysis ##reverseengineering #computerforensics #cybersecurity #blueteam
Ссылки и html тэги не поддерживаются


Комментарии: