Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profileg
Josh Stroschein | The Cyber Yeti

@jstrosch

Reverse engineer at FLARE/@Google | @pluralsight author | 700K+ views on YT 😱 Find FREE resources below👇

ID:53809084

linkhttps://thecyberyeti.com calendar_today05-07-2009 01:40:42

3,9K Tweets

8,7K Followers

971 Following

Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

🕸️ Discover and triage with - project includes many rules to help identify payloads, phishing kits, c2 panels, and more 👇

✅ github.com/jstrosch/subcr…

You can learn more about 👇

▶️ youtu.be/iEAVPKwX_B8

account_circle
Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

You've just come across a potentially malicious PE (.exe, .dll, etc) file, what is the first thing you do to begin your triage process?

account_circle
Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

🧠 My thoughts on why you need to learn to become proficient with tools like and 👇

youtu.be/AdMnkVbwKks

We'll dive into the importance of assembly demonstrating compilation, machine code identification, and code recovery with IDA Pro FREE

account_circle
RussianPanda 🐼 🇺🇦(@RussianPanda9xx) 's Twitter Profile Photo

Unraveling Not AZORult but Koi Loader: A Precursor to Koi Stealer

Did some analysis on which ultimately led to . Warning ⚠️It is not AZORult.

The blog: esentire.com/blog/unravelin…

eSentire Threat Intel

Unraveling Not AZORult but Koi Loader: A Precursor to Koi Stealer Did some analysis on #KoiLoader which ultimately led to #KoiStealer. Warning ⚠️It is not AZORult. The blog: esentire.com/blog/unravelin… @esthreat
account_circle
Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

🚨 Shorten the time between infection and detection! This course from the OISF on @Pluralsight equips you to monitor your network & deploy for real-world defense. 👇

pluralsight.com/paths/network-…

Get started today!

🚨 Shorten the time between infection and detection! This course from the @OISFoundation on @Pluralsight equips you to monitor your network & deploy #Suricata for real-world defense. 👇 pluralsight.com/paths/network-… Get started today!
account_circle
Jai Minton(@CyberRaiju) 's Twitter Profile Photo

Just released 🎉: Threat actors recently registered many fake Homebrew domains to serve Atomic MacOS Stealer (AMOS).

Let's dive into this malware variant, look at some dynamic analysis, and then dive into how we can decrypt its strings using Python.

youtu.be/as5iq7tKZzk

Just released 🎉: Threat actors recently registered many fake Homebrew domains to serve Atomic MacOS Stealer (AMOS). Let's dive into this malware variant, look at some dynamic analysis, and then dive into how we can decrypt its strings using Python. youtu.be/as5iq7tKZzk
account_circle
ringzerø.training && @ringzer0@infosec.exchange(@_ringzer0) 's Twitter Profile Photo

Google CEO lookalike and master instructor 🐘 @[email protected] will teach The ARM IoT Exploit Laboratory, a virtual Ringzer0 course this July: ringzer0.training/doubledown24-a…

account_circle
Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

🔥 Learn how quick and easy it is to customize 's default web root. This allows you to serve custom content when performing malware analysis or performing other dynamic network analysis 👇

thecyberyeti.com/post/customizi…

account_circle
Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

🚨 Malware is often delivered through complex and convoluted distribution channels. This course will teach you the basics of performing fast and effective techniques for analyzing these chains and identifying important indicators of compromise.

pluralsight.com/courses/initia…

🚨 Malware is often delivered through complex and convoluted distribution channels. This course will teach you the basics of performing fast and effective techniques for analyzing these chains and identifying important indicators of compromise. pluralsight.com/courses/initia…
account_circle
GuidedHacking(@GuidedHacking) 's Twitter Profile Photo

My Favorite Reverse Engineering Teachers:
🥇 herrcore - patreon.com/oalabs
🥈 Josh Stroschein | The Cyber Yeti - thecyberyeti.com
🥉 0verfl0w - courses.zero2auto.com

Why?
1⃣ Concise & Direct Teaching
2⃣ Practical Real World Examples
3⃣ Comprehensive & Inexpensive

account_circle
Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

🔥 Looking for a reason to attend camp in ? I'm offering a 4 day hands-on training to learn how to reverse !

😈 ringzer0.training/doubledown24-a…

👆 Full course details and agenda

🔥 Looking for a reason to attend #hacker #summer camp in #Vegas? I'm offering a 4 day hands-on training to learn how to reverse #Windows #malware! 😈 ringzer0.training/doubledown24-a… 👆 Full course details and agenda
account_circle
Karsten Hahn(@struppigel) 's Twitter Profile Photo

🦔 📹 New Video: D3fack loader analysis

➡️ Inno Setup pascal script analysis
➡️ string deobfuscation with binary refinery
➡️ JPHP decompilation

Sample was first described by RussianPanda 🐼 🇺🇦

youtube.com/watch?v=y09Zre…

account_circle
Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

🚨 Prepping for another Malware Mondays next week! Until then, you can get caught up with previous live streams!

Ep. 01 - Process Monitor
youtube.com/live/b5_PUMmpw…

Ep. 02 - Process Explorer/System Informer
youtube.com/live/bxIIsnFGh…

Additional resources:
thecyberyeti.com/malware-mondays

account_circle
Al ツ(@viuleeenz) 's Twitter Profile Photo

Hi all, If you are struggling with inline decryption and C++ triage, I wrote a brief article, using and a quite recent sample. Hope someone will find it an inspiring reading: shorturl.at/teq6W

Hi all, If you are struggling with inline decryption and C++ triage, I wrote a brief article, using #emulation and a quite recent #GlorySprout sample. Hope someone will find it an inspiring reading: shorturl.at/teq6W
account_circle
Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

🚨 It's not too late - wrapping up today at 4pm CDT! FREE access to Pluralsight! 10 winners will get ALL of Pluralsight's courses at their fingertips for 30 days - including my 15 courses on reverse engineering/malware analysis!

🧨 pluralsight.thecyberyeti.com/may-giveaway

🚨 It's not too late - wrapping up today at 4pm CDT! FREE access to Pluralsight! 10 winners will get ALL of Pluralsight's courses at their fingertips for 30 days - including my 15 courses on reverse engineering/malware analysis! 🧨 pluralsight.thecyberyeti.com/may-giveaway
account_circle
Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

🚨 It's not too late - wrapping up today at 4pm CDT! FREE access to Pluralsight! 10 winners will get ALL of Pluralsight's courses at their fingertips for 30 days - including my 15 courses on reverse engineering/malware analysis!

🧨 pluralsight.thecyberyeti.com/may-giveaway

🚨 It's not too late - wrapping up today at 4pm CDT! FREE access to Pluralsight! 10 winners will get ALL of Pluralsight's courses at their fingertips for 30 days - including my 15 courses on reverse engineering/malware analysis! 🧨 pluralsight.thecyberyeti.com/may-giveaway
account_circle
Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

Created a quick video discussing ways to extract zip files from PCAPs, includes a quick recipe on cyberchef :) Zip was part of data exfil activity for an old Vidar sample, working on some training content & wanted to put something together as a reference.

youtu.be/-M6lsZgsqqw

Created a quick video discussing ways to extract zip files from PCAPs, includes a quick recipe on cyberchef :) Zip was part of data exfil activity for an old Vidar sample, working on some training content & wanted to put something together as a reference. youtu.be/-M6lsZgsqqw
account_circle