Ghidra UI Updates for Malware Analysis and Introduction to python3 scripting in Ghidra

Поделиться
HTML-код
  • Опубликовано: 27 окт 2024

Комментарии • 6

  • @Sourav_Debnath
    @Sourav_Debnath 9 месяцев назад

    Awesome Guide

  • @shr1mpy27
    @shr1mpy27 9 месяцев назад

    Awesome! Could you please create a video for analyzing malware used by an APT group or ransomware? ❤

  • @adhamadel8937
    @adhamadel8937 10 месяцев назад +1

    During The Power of AI and ChatGPT 4 do you think that AI Chatbot will perfectly analyze an assembly code and retrieve it to the source code why we suffer and Learn Reverse Engineering What's your opinion ?

    • @ahmedskasmani
      @ahmedskasmani  10 месяцев назад

      We are no there yet. Its going to take sometime.