Ghidra Code Analysis with Anuj Soni

  Рет қаралды 19,736

SANS Digital Forensics and Incident Response

SANS Digital Forensics and Incident Response

Күн бұрын

Anuj Soni presents a workflow for performing code analysis with Ghidra.
To learn more about FOR610 - Reverse-Engineering Malware: Malware Analysis Tools and Techniques: www.sans.org/u/UAD

Пікірлер: 16
@allTimeFavorite
@allTimeFavorite 3 жыл бұрын
This is the best course on Ghidra that I have found. No wasted time and clear, concise explanations.
@rohankar726
@rohankar726 2 жыл бұрын
how i download this exe file please guide me
@sonianuj
@sonianuj Жыл бұрын
Thank you for the feedback!
@TheEndOfMadness
@TheEndOfMadness 5 жыл бұрын
Excellent video. Not flashy, well edited, well spoken.
@sonianuj
@sonianuj Жыл бұрын
Thank you!
@davidbernal958
@davidbernal958 5 жыл бұрын
Thanks for the video, I look forward to seeing more content of this very useful tool on FOR610 class, great idea to make this series of videos and very well made. I also like the approach of making small videos that one can see while having lunch, etc. :) Keep up the good work.
@babybirdhome
@babybirdhome 4 жыл бұрын
This is awesome, Anuj! I can't wait to see more of these.
@sonianuj
@sonianuj 3 жыл бұрын
FYI, the MD5 for this sample is db349b97c37d22f5ea1d1841e3c89eb4.
@neloangelo__13
@neloangelo__13 4 жыл бұрын
Thank you for spending your time making this video. Btw, you look like Dinesh from Silicon Valley lol.
@Lucas01legend
@Lucas01legend 3 жыл бұрын
Could you provide the link to sample please?
@Ma_X64
@Ma_X64 4 жыл бұрын
Thanks a LOOOOT!
@abandonedmuse
@abandonedmuse 3 жыл бұрын
Thank you! I was actually able to follow along! I learned a lot! Messing with some malware now. Heh heh. Hey you can deactivate malware with this right? I see a script called repair as well as one called clear flow and repAir. Can i fix my files with these? I have had nasty lol junk code on my machine i cannot kill for 3 years, I got ghidra to finally analyze and learn to fight back maybe make some bug bounty money...so being able to see the difference between a repaired file and the original would help me make a good case. Because otherwise I’m still a bit shaky with assembly. I love hunting though.
@jangleman8146
@jangleman8146 5 жыл бұрын
It would be handy if you actually gave the MD5 of the exe!
@sonianuj
@sonianuj 3 жыл бұрын
Good point - the MD5 is db349b97c37d22f5ea1d1841e3c89eb4
@Usrthsbcufeh
@Usrthsbcufeh 3 жыл бұрын
MKBHD voice
Patching Binaries (with vim, Binary Ninja, Ghidra and radare2)
21:00
Malware Evasion Techniques: API Unhooking
22:32
Anuj Soni
Рет қаралды 3,5 М.
Самое неинтересное видео
00:32
Miracle
Рет қаралды 2,6 МЛН
Je peux le faire
00:13
Daniil le Russe
Рет қаралды 21 МЛН
Amazing Parenting Hacks! 👶✨ #ParentingTips #LifeHacks
00:18
Snack Chat
Рет қаралды 19 МЛН
Shortcuts for Understanding Malicious Scripts
1:07:13
SANS Digital Forensics and Incident Response
Рет қаралды 9 М.
everything is open source if you can reverse engineer (try it RIGHT NOW!)
13:56
Low Level Learning
Рет қаралды 1,4 МЛН
Introduction to Malware Analysis
56:44
SANS Institute
Рет қаралды 56 М.
Google CTF - BEGINNER Reverse Engineering w/ ANGR
39:47
John Hammond
Рет қаралды 284 М.
Analysis Techniques For Beginners Getting Started With Ghidra
9:50
Embee Research
Рет қаралды 1,2 М.
Ghidra - Journey from Classified NSA Tool to Open Source
47:36
Simple Code, High Performance
2:50:14
Molly Rocket
Рет қаралды 250 М.
Getting Started With Ghidra For Malware Analysis
33:56
AGDC Services
Рет қаралды 14 М.
Самое неинтересное видео
00:32
Miracle
Рет қаралды 2,6 МЛН