Getting Started With Ghidra For Malware Analysis

preview_player
Показать описание


View our malware analysis products to aid in your RE efforts (Ghidra / python scripts, tools, and individual analysis results)

Get resources to help with learning malware analysis

Ghidra is a powerful disassembler and decompiler that lets you statically reverse engineering malware, but it’s not intuitive how to use. In this video, we will go over how to perform the basic operations needed for malware analysis so you can take advantage of this great resource. We will cover all the standard tasks you use in daily analysis, opening files, following cross references, renaming variables, making comments, saving your marked up analysis, and more.

#ReverseEngineering #MalwareAnalysis #SRE #RE #Ghidra
Рекомендации по теме
Комментарии
Автор

thank you much!! you helped me extremly because everyone told me i have to only click at the dragon but the i can not analys the file now i know that i have to drag the file on the dragon and than everything works just fine!

THANK YOU!!

juliproo
Автор

Thanks for another great vid! You always cover great topics and do a really good job explaining things. just a heads up, but I think your audio compared to other youtube vids might be a little quiet.

nater
Автор

Excellent tutorial. Very helpful to see the workflow with real-world compromises.

spagamoto
Автор

Thank you. This helped me to get started with Ghidra and explore more myself. Very helpful!!

abhijeetsaraha
Автор

Do you plan on making videos on ghidra debugger?

nobytes