ViewTube

ViewTube
Sign inSign upSubscriptions
Filters

Upload date

Type

Duration

Sort by

Features

Reset

1,424 results

Gnar Coding
How I’d Learn Python for Cybersecurity If I Started in 2025

Some highlights from the last live session. MUCH LOVE SQUAD DISCLAIMER: Everything in this video is for entertainment and ...

22:24
How I’d Learn Python for Cybersecurity If I Started in 2025

1,808 views

6 months ago

PyCon Taiwan
Practical Python Malware Analysis – PyCon Taiwan 2025

PyCon Taiwan 2025|Day 2, R3 14:15–15:00 說明Description Python is a widely used programming language for ...

49:38
Practical Python Malware Analysis – PyCon Taiwan 2025

23 views

1 month ago

DEFCONConference
DEF CON 32 - Anyone can hack IoT- Beginner’s Guide to Hacking Your First IoT Device - Andrew Bellini

Yes, anyone can hack IoT devices and I'll show you how! It doesn't matter if you're an experienced pen tester in other fields, ...

54:12
DEF CON 32 - Anyone can hack IoT- Beginner’s Guide to Hacking Your First IoT Device - Andrew Bellini

256,479 views

1 year ago

BSides Toronto
10 - Dissecting Open Source Malware: From PoCs to Payloads

Juan Aguirre poses the questions are malicious packages hiding in plain sight? Welcome to modern open source ecosystems.

25:54
10 - Dissecting Open Source Malware: From PoCs to Payloads

60 views

2 months ago

MalwareAnalysisForHedgehogs
Malware Analysis - ConfuserEx 2 Deobfuscation with Python and dnlib, BBTok Loader

We deobfuscate BBTok loader, a .NET sample that is protected with ConfuserEx 2. We use de4dot-cex for control flow ...

47:35
Malware Analysis - ConfuserEx 2 Deobfuscation with Python and dnlib, BBTok Loader

2,987 views

1 year ago

MalwareAnalysisForHedgehogs
Malware Analysis - Virut, Unpacking a Polymorphic File Infector, Part I

We analyse the polymorphic virus Virut. In part 1 we write an API resolver for Ghidra, deal with self-modifying code, custom calling ...

54:36
Malware Analysis - Virut, Unpacking a Polymorphic File Infector, Part I

2,721 views

7 months ago

MalwareAnalysisForHedgehogs
Malware Analysis - HolyCrypt and PowerWare Ransomware

We analyse two ransomware families that made it into the news this week, one .NET assembly that executes a PowerShell script ...

20:57
Malware Analysis - HolyCrypt and PowerWare Ransomware

3,919 views

9 years ago

PyCon SK
Peter Matkovski - Python a malware

* Coding a simple malware in Python. We will create a Trojan with a reverse shell for Windows. * Connecting several trojans to ...

48:35
Peter Matkovski - Python a malware

775 views

9 years ago

DEFCONConference
DEF CON 32 - Signature-Based Detection Using Network Timing - Josh Pyorre

Malware traffic is commonly identified using signatures based off its code, strings, and associated network infrastructure. However ...

42:43
DEF CON 32 - Signature-Based Detection Using Network Timing - Josh Pyorre

580 views

1 year ago

MalwareAnalysisForHedgehogs
Malware Analysis - C2 extractor for Turla's Kopiluwak using Binary Refinery

We create a C2 extractor for APT malware Kopiluwak. For that we need to unpack two layers of code (JScript, VBA) and remove ...

27:09
Malware Analysis - C2 extractor for Turla's Kopiluwak using Binary Refinery

1,669 views

1 year ago

North Bay Python
Why does Python need security transparency?

Steve Dower https://2017.northbaypython.org/schedule/presentation/2/ The days of "software vulnerability" being a synonym for ...

26:00
Why does Python need security transparency?

629 views

8 years ago

The Linux Foundation
Will Large-Scale Automated Scanning Stop Malware on OSS Repositories? - Zachary Newman

Will Large-Scale Automated Scanning Stop Malware on OSS Repositories? - Zachary Newman, Chainguard, Inc. Both academic ...

41:28
Will Large-Scale Automated Scanning Stop Malware on OSS Repositories? - Zachary Newman

62 views

2 years ago

John Hammond
MALWARE ANALYSIS - VBScript Decoding & Deobfuscating

If you would like to support the channel and I, check out Kite! Kite is a coding assistant that helps you code faster, on any IDE offer ...

42:23
MALWARE ANALYSIS - VBScript Decoding & Deobfuscating

1,052,961 views

4 years ago

DEFCONConference
DEF CON 32 - Reverse Engineering MicroPython Frozen Modules  - Wesley McGrew

MicroPython is a firmware environment for quickly developing and deploying software onto microcontroller systems. It is used in a ...

43:23
DEF CON 32 - Reverse Engineering MicroPython Frozen Modules - Wesley McGrew

1,464 views

1 year ago

John Hammond
Pwntools ROP Binary Exploitation - DownUnderCTF

To help support me, check out Kite! Kite is a coding assistant that helps you faster, on any IDE offer smart completions and ...

55:21
Pwntools ROP Binary Exploitation - DownUnderCTF

92,982 views

5 years ago

EuroPython Conference
pip install malware — Max Kahan

EuroPython 2023 — South Hall 2A on 2023-07-20] https://ep2023.europython.eu/session/pip-install-malware pip install malware: ...

29:24
pip install malware — Max Kahan

663 views

2 years ago

gijutsu_hub
MALWARE ATTACKED [ How to create your own malware]

Hi guys today i have created a small python script for a malware attack hope you like the video Don't forget to share, subscribe, ...

30:03
MALWARE ATTACKED [ How to create your own malware]

225 views

3 years ago

EuroPython Conference
Tales of Python Security - presented by Steve Dower

EuroPython 2022 - Tales of Python Security - presented by Steve Dower [Liffey B on 2022-07-15] In this session, you'll learn about ...

31:10
Tales of Python Security - presented by Steve Dower

473 views

3 years ago

MalwareAnalysisForHedgehogs
Malware Analysis - 3CX SmoothOperator C2 extraction with x64dbg and CyberChef

To obtain more IoCs we analyse the second stage DLL that we decrypted in the first 3CX video. With IDA Free we determine the ...

45:37
Malware Analysis - 3CX SmoothOperator C2 extraction with x64dbg and CyberChef

1,476 views

2 years ago

Joxean Koret
Reverse Engineering: Simple malware deobfuscation (CFG reconstruction and xrays) & analysis

In this video I show how we can create functions when IDA fails because of the usage of opaque predicates, a common ...

30:53
Reverse Engineering: Simple malware deobfuscation (CFG reconstruction and xrays) & analysis

5,244 views

4 years ago