Identifying Code Reuse in Ransomware with Ghidra and BinDiff Published 2023-07-30 Download video MP4 360p Recommendations 22:58 Analyzing the FBI's Qakbot Takedown Code 22:32 Malware Evasion Techniques: API Unhooking 22:31 Reversing WannaCry Part 1 - Finding the killswitch and unpacking the malware in #Ghidra 31:08 Software Reverse Engineering with Ghidra 17:26 I Tried Ghidra's BSim Feature 14:40 Bare-metal ARM firmware reverse engineering with Ghidra and SVD-Loader 11:12 How I Debug DLL Malware (Emotet) 20:03 An Intro to Binary Ninja (Free) for Malware Analysis 16:53 How I Wrote a Script that Cracks Code Automatically 39:39 An introduction to hacking video games with Ghidra 21:08 Decode Malware Strings with Conditional Breakpoints 12:42 How I Execute Malicious Services 13:56 everything is open source if you can reverse engineer (try it RIGHT NOW!) 23:59 Intel's CPUs Are Failing, ft. Wendell of Level1 Techs 24:04 How Hackers Write Malware & Evade Antivirus (Nim) 09:00 5 Ways to Find Encryption in Malware 22:55 Code Analysis with Ghidra 38:54 Reverse Engineering RollerCoaster Tycoon | How does it work? 53:11 NSA Backdoor in Windows? This and more from the guy who created Windows Task Manager! Similar videos 27:13 Reverse Engineering with Ghidra- MonSec (26/07/2023) Semester 2 Week 1 06:04 6 Tips to Get Started with Malware Analysis 10:54 Binary Diffing with Ghidra 37:21 [65] Malware Lab - Reverse Engineering String Decryption Algorithms with Ghidra 10:10 Lesson 170 - Managing Code Reuse in Microservices 11:05 Ghidra PcodeSym extension demo - "eazy_password" 18:45 DEF CON 17 - Daniel Raygoza - Automated Malware Similarity Analysis 02:59 Playing whith BINDIFF in IDA Pro 25:37 [Vulnerability Analysis] Binary diffing/Patch Diffing for beginners More results