Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profileg
Josh Stroschein | The Cyber Yeti

@jstrosch

Reverse engineer at FLARE/@Google | @pluralsight author | 700K+ views on YT 😱 Find FREE resources below👇

ID:53809084

linkhttps://thecyberyeti.com calendar_today05-07-2009 01:40:42

3,9K Tweets

8,3K Followers

998 Following

Vector 35(@vector35) 's Twitter Profile Photo

Sidekick 1.0 is live! It has left early access, and is the best AI-powered reverse engineering assistant. See more at:

binary.ninja/2024/04/18/sid…

Sidekick 1.0 is live! It has left early access, and is the best AI-powered reverse engineering assistant. See more at: binary.ninja/2024/04/18/sid…
account_circle
Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

Going to be a great training :) If you have any questions please feel free to DM me. If you'd like to get a sense of my training style check out some videos on this playlist

youtube.com/playlist?list=…

account_circle
Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

If you're looking to learn or , I have a couple of repos that can help 👇

👿 github.com/jstrosch/learn…

🛠️ github.com/jstrosch/learn…

Source code that you can compile to help w/ deeper understanding - many link to videos on as well!

If you're looking to learn #malware or #reversing , I have a couple of #github repos that can help 👇 👿 github.com/jstrosch/learn… 🛠️ github.com/jstrosch/learn… Source code that you can compile to help w/ deeper understanding - many link to videos on #youtube as well!
account_circle
Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

🚨 icymi - you can catch the replay of the first ! This series will help build core and skills! Episode 0x01 looks at analyzing data 👇

youtube.com/live/b5_PUMmpw…

Artifacts at:

thecyberyeti.com/malware-mondays

🚨 icymi - you can catch the replay of the first #MalwareMondays! This series will help build core #malware #analysis and #reverse #engineering skills! Episode 0x01 looks at analyzing #procmon data 👇 youtube.com/live/b5_PUMmpw… Artifacts at: thecyberyeti.com/malware-mondays
account_circle
Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

🚨 Anti-analysis techniques are often used by authors to disrupt or prevent analysis, helping them to avoid detection. My course on @Pluralsight will teach you effective strategies for detecting and defeating these techniques!

🧠 pluralsight.com/courses/defeat…

🚨 Anti-analysis techniques are often used by #malware authors to disrupt or prevent analysis, helping them to avoid detection. My course on @Pluralsight will teach you effective strategies for detecting and defeating these techniques! 🧠 pluralsight.com/courses/defeat…
account_circle
Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

Reverse engineering binary code is a core skill for software security, malware analysts and penetration testers. Check out my course on Pluralsight, we'll study everything from assembly basics (intel x86) to working with debuggers and disassemblers!

👉 pluralsight.com/courses/revers…

Reverse engineering binary code is a core skill for software security, malware analysts and penetration testers. Check out my course on @pluralsight, we'll study everything from assembly basics (intel x86) to working with debuggers and disassemblers! 👉 pluralsight.com/courses/revers…
account_circle
Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

🚨 Anti-analysis techniques are often used by authors to disrupt or prevent analysis, helping them to avoid detection. My course on @Pluralsight will teach you effective strategies for detecting and defeating these techniques!

🧠 pluralsight.com/courses/defeat…

🚨 Anti-analysis techniques are often used by #malware authors to disrupt or prevent analysis, helping them to avoid detection. My course on @Pluralsight will teach you effective strategies for detecting and defeating these techniques! 🧠 pluralsight.com/courses/defeat…
account_circle
Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

My next course on @Pluralsight is officially underway! This course will continue the path and cover the foundations of analyzing . If you want to get notifications when the course goes live, follow me on Pluralsight 🙏

pluralsight.com/authors/josh-s…

My next course on @Pluralsight is officially underway! This course will continue the #malware #skills path and cover the foundations of analyzing #assembly. If you want to get notifications when the course goes live, follow me on Pluralsight 🙏 pluralsight.com/authors/josh-s…
account_circle
Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

I've hosted several malware analysis workshops over the past few years, I've collected those on YouTube and added to the following playlist 👇

youtube.com/playlist?list=…

Samples from the workshops have been archived on Github:

👉 github.com/jstrosch/malwa…

account_circle
Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

My next course on @Pluralsight is officially underway! This course will continue the path and cover the foundations of analyzing . If you want to get notifications when the course goes live, follow me on Pluralsight 🙏

pluralsight.com/authors/josh-s…

My next course on @Pluralsight is officially underway! This course will continue the #malware #skills path and cover the foundations of analyzing #assembly. If you want to get notifications when the course goes live, follow me on Pluralsight 🙏 pluralsight.com/authors/josh-s…
account_circle
Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

Been slowly adding small programs that help me when teaching malware analysis - most programs in c/c++

👓 github.com/jstrosch/learn…

Example, a program that implements the PEB-walking technique to resolve imports.

github.com/jstrosch/learn…

👇

Been slowly adding small programs that help me when teaching malware analysis - most programs in c/c++ 👓 github.com/jstrosch/learn… Example, a program that implements the PEB-walking technique to resolve imports. github.com/jstrosch/learn… 👇
account_circle
Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

I have several in-depth explanations of key file format properties - you can watch them on this playlist 👇

📽️ youtube.com/playlist?list=…

Not sure what the PE file format is? I've got you covered there too :)

✅ Please remember to subscribe 🙏

I have several in-depth explanations of key #PE file format properties - you can watch them on this playlist 👇 📽️ youtube.com/playlist?list=… Not sure what the PE file format is? I've got you covered there too :) ✅ Please remember to subscribe 🙏
account_circle
Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

1/2 - Did you know you can automate and customize what tools the installs? I've been building 'profiles' to help speed installation up by removing packages that aren't needed. This helps me create more purpose-built VMs - what do you think?

github.com/jstrosch/FLARE…

1/2 - Did you know you can automate and customize what tools the #flarevm installs? I've been building 'profiles' to help speed installation up by removing packages that aren't needed. This helps me create more purpose-built VMs - what do you think? github.com/jstrosch/FLARE…
account_circle
Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

Another video has posted! This is the first of a multi-video series discussing , or DIE, and will lead up to discussions around (un)packing and time-travel debugging ( ) with .

👉 youtu.be/FB_e1mIhykk

Oh, no call out boxes this time ;)

Another video has posted! This is the first of a multi-video series discussing #DetectItEasy, or DIE, and will lead up to discussions around (un)packing and time-travel debugging (#TTD) with #WinDbg. 👉 youtu.be/FB_e1mIhykk Oh, no call out boxes this time ;)
account_circle