Reverse Engineering Malware with Ghidra

  Рет қаралды 5,651

Off By One Security

Off By One Security

Күн бұрын

Join me with guest Anuj Soni, author of SANS FOR710 - Reverse Engineering Malware: Advanced Code Analysis, as he takes us through reverse engineering a malware sample using Ghidra.
Join the Off By One Security Discord server: / discord

Пікірлер: 8
@bobanmilisavljevic7857
@bobanmilisavljevic7857 8 ай бұрын
Ive been fascinated by computer code the last two years and this tool makes me want to analyze all the programs!
@0xbitbybit
@0xbitbybit 8 ай бұрын
Ghidra most definitely still has a dark mode, you change it on the main little window where you import (or drag and drop) your files, the project screen. From there it's EDIT - THEME - CONFIGURATION, then there's a little drop down where you can select something like the "Flat Dark" which is pretty nice, compared to the standard theme that makes your eyes bleed, but still not Binja-level nice.
@wingwing2683
@wingwing2683 2 ай бұрын
Very helpful! Thank you!
@strangecat6082
@strangecat6082 8 ай бұрын
Great one!! thanks
@hannahprobably5765
@hannahprobably5765 28 күн бұрын
Nice and thanks
@BitaGolestan
@BitaGolestan 8 ай бұрын
Good
@AloM4hdi
@AloM4hdi 8 ай бұрын
They Say This Malware is INSANE
51:48
John Hammond
Рет қаралды 81 М.
Reverse Engineering with Binary Ninja (Binja)
1:15:06
Off By One Security
Рет қаралды 4,3 М.
Who’s the Real Dad Doll Squid? Can You Guess in 60 Seconds? | Roblox 3D
00:34
Я сделала самое маленькое в мире мороженое!
00:43
Will A Basketball Boat Hold My Weight?
00:30
MrBeast
Рет қаралды 122 МЛН
Osman Kalyoncu Sonu Üzücü Saddest Videos Dream Engine 269 #shorts
00:26
How Open Source Discord "Raiding" tools hide Malware
11:08
Eric Parker
Рет қаралды 183 М.
30 Programming Truths I know at 30 that I Wish I Knew at 20
17:41
Husky Vs. WannaCry: A Crash Course in Malware RE | VetSecCon 2020
41:16
Unpack Shellcode w/ Ghidra Emulator | Decode XOR Dynamically🔥
26:10
I Reverse Engineered this Program Automatically.
16:53
Low Level
Рет қаралды 75 М.
How to Crack Software (Reverse Engineering)
16:16
Eric Parker
Рет қаралды 660 М.
Reverse Engineering RollerCoaster Tycoon | How does it work?
38:54
Nathan Baggs
Рет қаралды 251 М.
Who’s the Real Dad Doll Squid? Can You Guess in 60 Seconds? | Roblox 3D
00:34