Getting Started With Ghidra For Malware Analysis

  Рет қаралды 13,489

AGDC Services

AGDC Services

3 жыл бұрын

View our malware analysis training: AGDCservices.com/training/
Follow me on Twitter for RE tips and resources: / agdcservices
View our malware analysis products to aid in your RE efforts (Ghidra / python scripts, tools, and individual analysis results)
github.com/agdcservices
Get resources to help with learning malware analysis
agdcservices.com/blog/resourc...
Ghidra is a powerful disassembler and decompiler that lets you statically reverse engineering malware, but it’s not intuitive how to use. In this video, we will go over how to perform the basic operations needed for malware analysis so you can take advantage of this great resource. We will cover all the standard tasks you use in daily analysis, opening files, following cross references, renaming variables, making comments, saving your marked up analysis, and more.
#ReverseEngineering #MalwareAnalysis #SRE #RE #Ghidra

Пікірлер: 12
@juliproo3962
@juliproo3962 Жыл бұрын
thank you soooooo much!! you helped me extremly because everyone told me i have to only click at the dragon but the i can not analys the file now i know that i have to drag the file on the dragon and than everything works just fine! THANK YOU!!
@abhijeetsaraha9144
@abhijeetsaraha9144 Жыл бұрын
Thank you. This helped me to get started with Ghidra and explore more myself. Very helpful!!
@spagamoto
@spagamoto 2 жыл бұрын
Excellent tutorial. Very helpful to see the workflow with real-world compromises.
@orgozlan323
@orgozlan323 2 жыл бұрын
Thanks alot ! Great video
@nater122
@nater122 3 жыл бұрын
Thanks for another great vid! You always cover great topics and do a really good job explaining things. just a heads up, but I think your audio compared to other youtube vids might be a little quiet.
@AGDCServices
@AGDCServices 3 жыл бұрын
Glad you're enjoying the videos! Thanks for the audio feedback, I'll take a look and see if I can increase the volume
@bakrmohamed189
@bakrmohamed189 3 жыл бұрын
Thanks for the video
@AGDCServices
@AGDCServices 3 жыл бұрын
Glad you liked it, hope it helps!
@nobytes2
@nobytes2 2 жыл бұрын
Do you plan on making videos on ghidra debugger?
@AGDCServices
@AGDCServices 2 жыл бұрын
i might in the future, but no immediate plans. I've only briefly played with the debugger and haven't loved it. it was really slow, but still need to investigate if there's something I can do to speed it up.
@nobytes2
@nobytes2 2 жыл бұрын
@@AGDCServices Awesome! you got some of the best ghidra videos on KZfaq 👌
How I Debug DLL Malware (Emotet)
11:12
Anuj Soni
Рет қаралды 10 М.
everything is open source if you can reverse engineer (try it RIGHT NOW!)
13:56
Low Level Learning
Рет қаралды 1,2 МЛН
¡Puaj! No comas piruleta sucia, usa un gadget 😱 #herramienta
00:30
JOON Spanish
Рет қаралды 22 МЛН
Malware Analysis Tools YOU COULD USE
7:19
The PC Security Channel
Рет қаралды 53 М.
Software Reverse Engineering with Ghidra
31:08
CAE in Cybersecurity Community
Рет қаралды 10 М.
JScript Deobfuscation - More WSHRAT (Malware Analysis)
1:02:01
John Hammond
Рет қаралды 56 М.
Learn Reverse Engineering (for hacking games)
7:26
cazz
Рет қаралды 956 М.
Self-Learning Reverse Engineering in 2022
9:09
LiveOverflow
Рет қаралды 355 М.
GHIDRA for Reverse Engineering (PicoCTF 2022 #42 'bbbloat')
17:44
John Hammond
Рет қаралды 193 М.
WinDbg Basics for Malware Analysis
38:36
OALabs
Рет қаралды 58 М.
IDA Pro Malware Analysis Tips
1:38:17
OALabs
Рет қаралды 114 М.
HackadayU: Reverse Engineering with Ghidra Class 1
1:05:06
HACKADAY
Рет қаралды 213 М.
НЕ ПОКУПАЙ iPad Pro
13:46
itpedia
Рет қаралды 411 М.
Airpods’un Gizli Özelliği mi var?
0:14
Safak Novruz
Рет қаралды 7 МЛН
iPhone 15 Pro vs Samsung s24🤣 #shorts
0:10
Tech Tonics
Рет қаралды 6 МЛН
😱НОУТБУК СОСЕДКИ😱
0:30
OMG DEN
Рет қаралды 2 МЛН
Эффект Карбонаро и бумажный телефон
1:01
История одного вокалиста
Рет қаралды 2,5 МЛН