Navigation X
ALERT
Click here to register with a few steps and explore all our cool stuff we have to offer!

cracked.io | Best Forum Around | Free Premium Accounts




 2402

[2020] Reverse Engineering Malware with NSA's Ghidra [Pluralsight]

by Phoenix_ - 09 April, 2020 - 02:16 PM
This post is by a banned member (jemstein) - Unhide
This post is by a banned member (rezaf28) - Unhide
rezaf28  
Registered
3
Posts
0
Threads
5 Years of service
#10
Thanks
This post is by a banned member (Phoenix_) - Unhide
Phoenix_  
Registered
308
Posts
52
Threads
4 Years of service
#11
This is a bump
This post is by a banned member (Phoenix_) - Unhide
Phoenix_  
Registered
308
Posts
52
Threads
4 Years of service
#12
This is a bump
This post is by a banned member (mrkjeffrrsonh) - Unhide
3
Posts
0
Threads
4 Years of service
#13
(09 April, 2020 - 02:16 PM)Phoenix_ Wrote: Show More
Hey folks,

a coder friend sent me this course that just released a couple days ago, enjoy!

Reverse Engineering Malware with NSA's Ghidra

[Image: Z5qHIAJ.png]


Introduction

Reverse engineering is a key skill for malware analysts and security researchers. In this course, you will learn how to utilize the NSA's Ghidra reverse engineering tool to take your reversing skills to the next level.

The reverse engineering landscape has changed with the introduction of the National Security Agencies’ (NSA) software reverse engineering framework Ghidra, which is a fully-featured, open-source framework for performing reverse engineering of binary code. In this course, Reverse Engineering Malware with Ghidra, you will gain the ability to utilize Ghidra to perform reverse engineering of malware. First, you will learn how to install Ghidra and setup your first project. Next, you will discover how to maximize the user interface to aid in your reverse engineering goals. Finally, you will get hands-on with the decompiler and scripting engine by unpacking a modern trojan. When you're finished with this course, you will have the skills and knowledge of Ghidra needed to reverse engineer malware.

Thank you so much for the share :)
This post is by a banned member (h0d0r) - Unhide
h0d0r  
Registered
15
Posts
3
Threads
4 Years of service
#14
That's awesome
This post is by a banned member (Shroomery) - Unhide
Shroomery  
Registered
9
Posts
0
Threads
3 Years of service
#15
So cool thank you
This post is by a banned member (certificat) - Unhide
2
Posts
0
Threads
3 Years of service
#16
(09 April, 2020 - 02:16 PM)Phoenix_ Wrote: Show More
Hey folks,

a coder friend sent me this course that just released a couple days ago, enjoy!

Reverse Engineering Malware with NSA's Ghidra

[Image: Z5qHIAJ.png]


Introduction

Reverse engineering is a key skill for malware analysts and security researchers. In this course, you will learn how to utilize the NSA's Ghidra reverse engineering tool to take your reversing skills to the next level.

The reverse engineering landscape has changed with the introduction of the National Security Agencies’ (NSA) software reverse engineering framework Ghidra, which is a fully-featured, open-source framework for performing reverse engineering of binary code. In this course, Reverse Engineering Malware with Ghidra, you will gain the ability to utilize Ghidra to perform reverse engineering of malware. First, you will learn how to install Ghidra and setup your first project. Next, you will discover how to maximize the user interface to aid in your reverse engineering goals. Finally, you will get hands-on with the decompiler and scripting engine by unpacking a modern trojan. When you're finished with this course, you will have the skills and knowledge of Ghidra needed to reverse engineer malware.

Thanks!

Create an account or sign in to comment
You need to be a member in order to leave a comment
Create an account
Sign up for a new account in our community. It's easy!
or
Sign in
Already have an account? Sign in here.


Forum Jump:


Users browsing this thread: 2 Guest(s)