DEF CON 30 - Cesare Pizzi - Old Malware, New tools: Ghidra and Commodore 64

Поделиться
HTML-код
  • Опубликовано: 12 сен 2024
  • Why looking into a 30 years old "malicious" software make sense in 2022? Because this little "jewels", written in a bunch of bytes, reached a level of complexity surprisingly high. With no other reason than pranking people or show off technical knowledge, this software show how much you can do with very limited resources: this is inspiring for us, looking at modern malicious software, looking at how things are done and how the same things could have been done instead.

Комментарии • 67