PLU | Reverse Engineering Malware With Ghidra (2020 EN)

Discussion in 'Information Technology' started by Kanka, Apr 12, 2020.

  1. Kanka

    Kanka Well-Known Member Loyal User

    Messages:
    16,047
    Likes Received:
    449
    Trophy Points:
    83
    [​IMG]

    Company: Pluralsight
    Author: Josh Stroschein
    Full Title: Reverse Engineering Malware With Ghidra
    Year: 2020
    Language: English
    Genre: Educational: Security
    Skill Level: Intermediate
    Price: -
    -
    Files: MP4 (+ Exercise Files, Slides .PDF)
    Time: 01:34:30
    Video: AVC, 1280 x 720 (1.778) at 30.000 fps, 200 kbps
    Audio: AAC at 96 Kbps, 2 channels, 48.0 KHz



    Reverse engineering is a key skill for malware analysts and security researchers. In this course, you will learn how to utilize the NSA's Ghidra reverse engineering tool to take your reversing skills to the next level.

    The reverse engineering landscape has changed with the introduction of the National Security Agencies’ (NSA) software reverse engineering framework Ghidra, which is a fully-featured, open-source framework for performing reverse engineering of binary code. In this course, Reverse Engineering Malware with Ghidra, you will gain the ability to utilize Ghidra to perform reverse engineering of malware. First, you will learn how to install Ghidra and setup your first project. Next, you will discover how to maximize the user interface to aid in your reverse engineering goals. Finally, you will get hands-on with the decompiler and scripting engine by unpacking a modern trojan. When you're finished with this course, you will have the skills and knowledge of Ghidra needed to reverse engineer malware.


    Lessons:
    1. Course Overview
    01. Course Overview
    2. Software Reverse Engineering with Ghidra
    02. Module Introduction
    03. Reverse Engineering and the Ghidra Software Reverse Engineering (SRE) Tools
    04. Malware Packing, Obfuscation, and Other Mayhem
    05. What You Should Know
    06. Demo: Getting Started with Ghidra
    07. Conclusion
    3. Working with Ghidra’s Core Components
    08. Module Introduction
    09. Exploring Ghidra’s Main Components and Features
    10. Projects and Auto-analysis
    11. Exploring the Main User Interface
    12. Ghidra’s Decompiler
    13. Demo: Analyzing a Trojan
    14. Conclusion
    4. Enhancing Your Reversing Workflow
    15. Module Introduction
    16. Enhancing the CodeBrowser
    17. Function Analysis Tools and Techniques
    18. Demo: Function Analysis
    19. Conclusion
    5. Harnessing Ghidra’s Superpowers
    20. Module Introduction
    21. Working with the Decompiler
    22. Headless Analyzer
    23. Demo: Headless Analyzer
    24. Ghidra Scripts
    25. Demo: Scripting Example
    26. Conclusion and Course Wrap-up


    -------------