Reversing Malware How is APT 29 Successful w/ this Phishing Tech and BRc4 (Brute Ratel) opsec fails?
20:08
Manually Parse Bloodhound Data with JQ to Create Lists of Potentially Vulnerable Users and Computers
53:01
HackTheBox - Undetected
50:49
Practical Malware Analysis Essentials for Incident Responders
51:00
Brute Ratel v1.3 - Full Demo
46:41
HackTheBox - Catch
30:08
Reversing APT29 Duke Malware
49:41
OopsSec - The bad, the worst and the ugly of APT’s operations security- Tomer Bar- SecurityFest2023
2:12:41