Toptube Video Search Engine



Title:Deciphering Obfuscated JavaScript Malware
Duration:31:12
Viewed:71,403
Published:09-04-2024
Source:Youtube

Do you like solving programming puzzles? Want to uncover what a malicious attacker is actually trying to do with their code? In this video, we manually deobfuscate and Reverse Engineer an obfuscated JavaScript file. We look at a malicious loader file that downloads and executes a secondary AsyncRAT payload. You can follow along yourself with the video, by using the hash listed below! --- File Hash: 978bf1471b3536dfdea854dd1c5d8ee63bdfbc8223c0254a92b183a711699a3a --- Timestamps: 00:00 Intro to JavaScript Deobfuscation 06:03 Deeper Deobfuscation Techniques 12:02 Decoding Variables 18:00 Analyzing Obfuscated JS Function Calls 24:00 Uncovering Hidden Functionality 30:00 Reconstructing the Malicious Payload --- LaurieWired Socials: https://linktr.ee/lauriewired --- Intro Music Courtesy of Analog Summer: https://www.youtube.com/watch?v=dsPf6S02ZzI



SHARE TO YOUR FRIENDS


Download Server 1


DOWNLOAD MP4

Download Server 2


DOWNLOAD MP4

Alternative Download :