Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profileg
Josh Stroschein | The Cyber Yeti

@jstrosch

Reverse engineer at FLARE/@Google | @pluralsight author | 700K+ views on YT 😱 Find FREE resources below👇

ID:53809084

linkhttps://thecyberyeti.com calendar_today05-07-2009 01:40:42

3,9K تغريدات

8,5K متابعون

1,0K التالية

Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

Understanding the file format is key to windows executables. If you need help, I have a playlist with over 4 hours of content covering many of the most important aspects on 👇

▶️ youtube.com/playlist?list=…

Understanding the #pe file format is key to #reverse #engineering windows executables. If you need help, I have a playlist with over 4 hours of content covering many of the most important aspects on #youtube 👇 ▶️ youtube.com/playlist?list=…
account_circle
Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

My latest Pluralsight course live! This course will introduce you to three key detection technologies - , and 👇

✅ pluralsight.com/courses/malwar…

This continues the malware skill path, where you can learn triage and reversing skills

app.pluralsight.com/paths/skills/m…

My latest @pluralsight course live! This course will introduce you to three key detection technologies - #suricata, #yara and #sigma 👇 ✅ pluralsight.com/courses/malwar… This continues the malware skill path, where you can learn triage and reversing skills app.pluralsight.com/paths/skills/m…
account_circle
Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

🚨 It's not too late - wrapping up today at 4pm CDT! FREE access to Pluralsight! 10 winners will get ALL of Pluralsight's courses at their fingertips for 30 days - including my 15 courses on reverse engineering/malware analysis!

🧨 pluralsight.thecyberyeti.com/may-giveaway

🚨 It's not too late - wrapping up today at 4pm CDT! FREE access to Pluralsight! 10 winners will get ALL of Pluralsight's courses at their fingertips for 30 days - including my 15 courses on reverse engineering/malware analysis! 🧨 pluralsight.thecyberyeti.com/may-giveaway
account_circle
Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

🚨 It's not too late - wrapping up today at 4pm CDT! FREE access to Pluralsight! 10 winners will get ALL of Pluralsight's courses at their fingertips for 30 days - including my 15 courses on reverse engineering/malware analysis!

🧨 pluralsight.thecyberyeti.com/may-giveaway

🚨 It's not too late - wrapping up today at 4pm CDT! FREE access to Pluralsight! 10 winners will get ALL of Pluralsight's courses at their fingertips for 30 days - including my 15 courses on reverse engineering/malware analysis! 🧨 pluralsight.thecyberyeti.com/may-giveaway
account_circle
Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

Created a quick video discussing ways to extract zip files from PCAPs, includes a quick recipe on cyberchef :) Zip was part of data exfil activity for an old Vidar sample, working on some training content & wanted to put something together as a reference.

youtu.be/-M6lsZgsqqw

Created a quick video discussing ways to extract zip files from PCAPs, includes a quick recipe on cyberchef :) Zip was part of data exfil activity for an old Vidar sample, working on some training content & wanted to put something together as a reference. youtu.be/-M6lsZgsqqw
account_circle
Kyle Cucci(@d4rksystem) 's Twitter Profile Photo

In one of the malware groups I am part of, someone asked a question about malware using the 'unaligned function calls' evasion technique. Here is how this technique works: (1/5)

account_circle
Suricata IDS/IPS(@Suricata_IDS) 's Twitter Profile Photo

Have interesting insights on Suricata? Share them at ! Join industry, open-source, academia, and research professionals passionate about and network threat hunting, apply today to talk at . 📣

suricon.net/call-for-talks/

Have interesting insights on Suricata? Share them at #SuriCon2024! Join industry, open-source, academia, and research professionals passionate about #Suricata and network threat hunting, apply today to talk at #SuriCon2024. 📣 #CallforTalks suricon.net/call-for-talks/
account_circle
jacob ☕🦆⌨️(@jacoblatonis) 's Twitter Profile Photo

Calling all EU Threat Researchers 👀

Proofpoint's Threat Research team is hiring for a Senior APT Researcher based in the EU. 🚀 🇪🇺

Bonus points: I'll talk to you about Rust 🦀 whenever you want (and probably when you don't!).

proofpoint.wd5.myworkdayjobs.com/en-US/Proofpoi…

account_circle
Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

🚨 Malware is often delivered through complex and convoluted distribution channels. This course will teach you the basics of performing fast and effective techniques for analyzing these chains and identifying important indicators of compromise.

pluralsight.com/courses/initia…

🚨 Malware is often delivered through complex and convoluted distribution channels. This course will teach you the basics of performing fast and effective techniques for analyzing these chains and identifying important indicators of compromise. pluralsight.com/courses/initia…
account_circle
Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

I've posted some videos covering reverse engineering concepts using on YouTube - covers calling conventions, C++ objects and data structures.

Playlist 👓 youtube.com/playlist?list=…

I also have a course on Pluralsight to help get started!

🎓 pluralsight.com/courses/revers…

I've posted some videos covering reverse engineering concepts using #ghidra on YouTube - covers calling conventions, C++ objects and data structures. Playlist 👓 youtube.com/playlist?list=… I also have a course on @pluralsight to help get started! 🎓 pluralsight.com/courses/revers…
account_circle
Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

🚨 Malware is often delivered through complex and convoluted distribution channels. This course will teach you the basics of performing fast and effective techniques for analyzing these chains and identifying important indicators of compromise.

pluralsight.com/courses/initia…

🚨 Malware is often delivered through complex and convoluted distribution channels. This course will teach you the basics of performing fast and effective techniques for analyzing these chains and identifying important indicators of compromise. pluralsight.com/courses/initia…
account_circle
irfan_eternal(@irfan_eternal) 's Twitter Profile Photo

I wrote a blog about . It Discussed about the new modules added, changes observed, current malware delivery, second stage loading process and a script to extract all the modules used . Please share your feedback

I wrote a blog about #HijackLoader. It Discussed about the new modules added, changes observed, current malware delivery, second stage loading process and a script to extract all the modules used . Please share your feedback
account_circle
Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

Detect-it-easy, or DIE, is a great initial triage and PE parsing tool. A helpful feature is that it comes with signatures to help detect compilers, packers, & protectors. Learn more in this introduction video as I use it to analyze a stealer 👇

🛠️ youtu.be/_BMjNqdSoOQ

account_circle
Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

🚨 icymi - I've put together my first around , you can download a PDF version from 👇

✅ thecyberyeti.com/quick-referenc…

Covers the tools, common commands, and other information you need to know when analyzing malicious documents, such as Word, OneNote and PDF.

🚨 icymi - I've put together my first #cheat #sheet around #maldocs, you can download a PDF version from 👇 ✅ thecyberyeti.com/quick-referenc… Covers the tools, common commands, and other information you need to know when analyzing malicious documents, such as Word, OneNote and PDF.
account_circle