Shellcode Loader Analysis and Python3 Scripting in Ghidra

Поделиться
HTML-код
  • Опубликовано: 11 сен 2024
  • In this video I share how use Python3 Scripting in Ghidra to scripts for Shellcode loader Analysis and Shellcode Extraction.
    Links to the Github Repo for the code:
    github.com/nul...
    Link to the sample: hxxps[://]bazaar[.]abuse[.]ch/sample/733be2c75022f979e6568281e76da5fd3c709ddac41a3e644f0ff88432c5d248/
    This is a must watch video for people interested in Malware Analysis, Security Operations and Security Analyst roles.
    Course Link: courses.null-c...
    Academy Link: ask-academy.live/
    Please provide feedback in the comments.
    To continue the conversation hit me up on twitter:
    🐦 Twitter - / nu11charb

Комментарии • 2

  • @opmfa1850
    @opmfa1850 8 месяцев назад

    how to activate dark mode in ghidra??

    • @ahmedskasmani
      @ahmedskasmani  8 месяцев назад

      my video shows how to do it: ruclips.net/video/debaKMGM78E/видео.htmlsi=AAKwG71ooDQSJ8wL