Navigation X
ALERT
Click here to register with a few steps and explore all our cool stuff we have to offer!



 2452

[2020] Reverse Engineering Malware with NSA's Ghidra [Pluralsight]

by Phoenix_ - 09 April, 2020 - 02:16 PM
This post is by a banned member (madthingyt) - Unhide
79
Posts
6
Threads
4 Years of service
#17
thanks gonna try
This post is by a banned member (kepox) - Unhide
kepox  
Registered
17
Posts
0
Threads
4 Years of service
#18
(09 April, 2020 - 02:16 PM)Phoenix_ Wrote: Show More
Hey folks,

a coder friend sent me this course that just released a couple days ago, enjoy!

Reverse Engineering Malware with NSA's Ghidra

[Image: Z5qHIAJ.png]


Introduction

Reverse engineering is a key skill for malware analysts and security researchers. In this course, you will learn how to utilize the NSA's Ghidra reverse engineering tool to take your reversing skills to the next level.

The reverse engineering landscape has changed with the introduction of the National Security Agencies’ (NSA) software reverse engineering framework Ghidra, which is a fully-featured, open-source framework for performing reverse engineering of binary code. In this course, Reverse Engineering Malware with Ghidra, you will gain the ability to utilize Ghidra to perform reverse engineering of malware. First, you will learn how to install Ghidra and setup your first project. Next, you will discover how to maximize the user interface to aid in your reverse engineering goals. Finally, you will get hands-on with the decompiler and scripting engine by unpacking a modern trojan. When you're finished with this course, you will have the skills and knowledge of Ghidra needed to reverse engineer malware.

nice one
This post is by a banned member (remoz_a) - Unhide
remoz_a  
Registered
1
Posts
0
Threads
4 Years of service
#19
thanks very good course
This post is by a banned member (MohamadC) - Unhide
MohamadC  
Registered
7
Posts
2
Threads
4 Years of service
#20
Look Goo hope it is still available
This post is by a banned member (xQMCHNEx) - Unhide
xQMCHNEx  
Supreme
124
Posts
9
Threads
4 Years of service
#21
(09 April, 2020 - 02:16 PM)Phoenix_ Wrote: Show More
Hey folks,

a coder friend sent me this course that just released a couple days ago, enjoy!

Reverse Engineering Malware with NSA's Ghidra

[Image: Z5qHIAJ.png]


Introduction

Reverse engineering is a key skill for malware analysts and security researchers. In this course, you will learn how to utilize the NSA's Ghidra reverse engineering tool to take your reversing skills to the next level.

The reverse engineering landscape has changed with the introduction of the National Security Agencies’ (NSA) software reverse engineering framework Ghidra, which is a fully-featured, open-source framework for performing reverse engineering of binary code. In this course, Reverse Engineering Malware with Ghidra, you will gain the ability to utilize Ghidra to perform reverse engineering of malware. First, you will learn how to install Ghidra and setup your first project. Next, you will discover how to maximize the user interface to aid in your reverse engineering goals. Finally, you will get hands-on with the decompiler and scripting engine by unpacking a modern trojan. When you're finished with this course, you will have the skills and knowledge of Ghidra needed to reverse engineer malware.

Good stuff. i'll try
This post is by a banned member (jidipac) - Unhide
jidipac  
Registered
3
Posts
0
Threads
4 Years of service
#22
(09 April, 2020 - 02:16 PM)Phoenix_ Wrote: Show More
Hey folks,

a coder friend sent me this course that just released a couple days ago, enjoy!

Reverse Engineering Malware with NSA's Ghidra

[Image: Z5qHIAJ.png]


Introduction

Reverse engineering is a key skill for malware analysts and security researchers. In this course, you will learn how to utilize the NSA's Ghidra reverse engineering tool to take your reversing skills to the next level.

The reverse engineering landscape has changed with the introduction of the National Security Agencies’ (NSA) software reverse engineering framework Ghidra, which is a fully-featured, open-source framework for performing reverse engineering of binary code. In this course, Reverse Engineering Malware with Ghidra, you will gain the ability to utilize Ghidra to perform reverse engineering of malware. First, you will learn how to install Ghidra and setup your first project. Next, you will discover how to maximize the user interface to aid in your reverse engineering goals. Finally, you will get hands-on with the decompiler and scripting engine by unpacking a modern trojan. When you're finished with this course, you will have the skills and knowledge of Ghidra needed to reverse engineer malware.

Will check it out. Amazing work man!!!
This post is by a banned member (Defalty) - Unhide
Defalty  
Registered
45
Posts
0
Threads
4 Years of service
#23
[font][font]obrigado[/font][/font]
This post is by a banned member (zouzouk) - Unhide
zouzouk  
Registered
1
Posts
0
Threads
3 Years of service
#24
Will give it a try

Create an account or sign in to comment
You need to be a member in order to leave a comment
Create an account
Sign up for a new account in our community. It's easy!
or
Sign in
Already have an account? Sign in here.


Forum Jump:


Users browsing this thread: