MALWARE ANALYSIS | Reversing IDAT (Hijack) Loader / Injector using x32dbg, Ghidra, and IDA
![](https://i.ytimg.com/vi/8UfJMMD6HGU/mqdefault.jpg)
25:48
Malware Analysis | AsyncRAT Injector | AES Decryption with CyberChef, and ISO File Forensics
![](https://i.ytimg.com/vi/z8dLfnReg28/mqdefault.jpg)
25:33
MALWARE on a BLOCKCHAIN! | Malware Analysis of ClearFake hosed on hacked WordPress sites
![](https://i.ytimg.com/vi/2akHfSRFy8E/mqdefault.jpg)
23:33
I Was NOT READY for This, Reacting to Red Panda mining rig setup 2025
![](https://i.ytimg.com/vi/L-CpvcHtwPI/mqdefault.jpg)
19:48
Crypto Wallet MALWARE | Reverse Engineering a malicious MSI and Java Archive Malware Downloader
![](https://i.ytimg.com/vi/WO-Rp6-1phw/mqdefault.jpg)
35:49
Anti Reverse Engineering | How Hackers Make Malware Undetectable & Difficult to Analyze | TryHackMe
![](https://i.ytimg.com/vi/as5iq7tKZzk/mqdefault.jpg)
22:56
Homebrew MacOS MALWARE! | Decrypting Cuckoo Stealer using Python
![](https://i.ytimg.com/vi/1-FyyhpW-t8/mqdefault.jpg)
26:42
Fileless Malware Analysis & PowerShell Deobfuscation
![](https://i.ytimg.com/vi/zO3KSel22Mc/mqdefault.jpg)
17:26