Malware Analysis with Ghidra | TryHackMe Advanced static analysis

Поделиться
HTML-код
  • Опубликовано: 12 сен 2024
  • We covered an overview of malware analysis, starting with basic static analysis and moving through to advanced static analysis techniques such as reverse engineering and finishing with dynamic analysis. The focus of this tutorial was on the methodology an analyst should follow when reverse engineering a binary sample. Things to look for during this phase are strings, Windows API calls, exports and DLLs, function calls and execution flow. We covered few samples and analyzed them using the popular dissassembler “Ghidra” and also solved a practical scenario from TryHackMe Advanced static analysis which is part of SOC level 2 track.
    #cybersecurity
    #courses
    #hacker
    #tryhackme
    ****
    Receive Cyber Security Field, Certifications Notes and Special Training Videos
    / @motasemhamdan
    ******
    Writeup
    motasem-notes....
    TryHackMe Advanced static analysis
    tryhackme.com/...
    ********
    Google Profile
    maps.app.goo.g...
    LinkedIn
    [1]: / motasem-hamdan-7673289b
    [2]: / motasem-eldad-ha-bb424...
    Instagram
    / motasem.hamdan.official
    Twitter
    / manmotasem
    Facebook
    / motasemhamdantty

Комментарии • 7