Analyze suspicious malware/phishing URLs without opening

Analyze suspicious malware/phishing URLs without opening

HomePBER ACADEMYAnalyze suspicious malware/phishing URLs without opening
Analyze suspicious malware/phishing URLs without opening
ChannelPublish DateThumbnail & View CountDownload Video
Channel AvatarPublish Date not found Thumbnail
0 Views
#Cybersecurity #Training #Crashcourse #MalwareAnalysis #Learning #MalwareLab #Sandbox #Flarevm #SuspiciousURL #Phishing

In this video I show how to analyze the suspicious link without opening and compromising the devices. This video is part of a crash course on malware analysis

# Links to malware analysis tools:

Virustotal: http://virustotal.com/
URL scan: https://urlscan.io/

————————————————————————————————–

I hope you enjoyed the video and found the content valuable. We value your feedback. If you have any questions or suggestions, feel free to post them in the comments section or contact us directly through our social platforms.

——————————————————————————-

# Follow us on social platforms:

Facebook: https://m.facebook.com/Pber-102043678…
Instagram: https://www.instagram.com/pber.channel/
LinkedIn: https://www.linkedin.com/company/pber-academy/
Udemy: https://www.udemy.com/user/pber-academy/
Telegram: https://t.me/pberacademy
Blog: https://pber.in/blog/
Pber Academy: https://pber.in

# Show your support by
——————————————
LIKE | COMMENT | SHARE | SUBSCRIBE
——————————————

*****THANKS TO EVERYONE WHO WATCHED THIS VIDEO. ENJOY LEARNING AND SEE YOU SOON WITH MORE INTERESTING VIDEOS. *****

Please take the opportunity to connect with your friends and family and share this video with them if you find it useful.