Reverse Engineering Malware with Ghidra

seeders: 23
leechers: 5
updated:
Added by Source1337 in Other > Tutorials

Download Fast Safe Anonymous
movies, software, shows...

Files

Reverse Engineering Malware with Ghidra 03. Enhancing Your Reversing Workflow
  • 03. Demo- Function Analysis.mp4 (63.1 MB)
  • 00. Module Introduction.mp4 (721.0 KB)
  • 00. Module Introduction.srt (0.8 KB)
  • 01. Enhancing the CodeBrowser.mp4 (14.3 MB)
  • 01. Enhancing the CodeBrowser.srt (12.7 KB)
  • 02. Function Analysis Tools and Techniques.mp4 (12.0 MB)
  • 02. Function Analysis Tools and Techniques.srt (8.9 KB)
  • 03. Demo- Function Analysis.srt (20.6 KB)
  • 04. Conclusion.mp4 (663.5 KB)
  • 04. Conclusion.srt (0.8 KB)
00. Course Overview
  • 00. Course Overview.mp4 (3.6 MB)
  • 00. Course Overview.srt (2.8 KB)
  • 6 Simple Memory Techniques - All hacker use it.html (0.1 KB)
01. Software Reverse Engineering with Ghidra
  • 00. Module Introduction.mp4 (1.5 MB)
  • 00. Module Introduction.srt (1.7 KB)
  • 01. Reverse Engineering and the Ghidra Software Reverse Engineering (SRE) Tools.mp4 (9.3 MB)
  • 01. Reverse Engineering and the Ghidra Software Reverse Engineering (SRE) Tools.srt (8.8 KB)
  • 02. Malware Packing, Obfuscation, and Other Mayhem.mp4 (3.8 MB)
  • 02. Malware Packing, Obfuscation, and Other Mayhem.srt (3.3 KB)
  • 03. What You Should Know.mp4 (6.3 MB)
  • 03. What You Should Know.srt (5.3 KB)
  • 04. Demo- Getting Started with Ghidra.mp4 (21.8 MB)
  • 04. Demo- Getting Started with Ghidra.srt (14.0 KB)
  • 05. Conclusion.mp4 (1.0 MB)
  • 05. Conclusion.srt (1.2 KB)
02. Working with Ghidra’s Core Components
  • 00. Module Introduction.mp4 (1.0 MB)
  • 00. Module Introduction.srt (1.0 KB)
  • 01. Exploring Ghidra’s Main Components and Features.mp4 (4.2 MB)
  • 01. Exploring Ghidra’s Main Components and Features.srt (4.3 KB)
  • 02. Projects and Auto-analysis.mp4 (6.3 MB)
  • 02. Projects and Auto-analysis.srt (5.8 KB)
  • 03. Exploring the Main User Interface.mp4 (10.6 MB)
  • 03. Exploring the Main User Interface.srt (8.4 KB)
  • 04. Ghidra’s Decompiler.mp4 (10.2 MB)
  • 04. Ghidra’s Decompiler.srt (7.4 KB)
  • 05. Demo- Analyzing a Trojan.mp4 (38.7 MB)
  • 05. Demo- Analyzing a Trojan.srt (16.5 KB)
  • 06. Conclusion.mp4 (819.1 KB)
  • 06. Conclusion.srt (1.0 KB)
  • Linux Tails Operating System.html (0.1 KB)
  • USB Rubber Ducky Deluxe.html (0.1 KB)
  • Yubico - YubiKey 5 NFC.html (0.1 KB)
04. Harnessing Ghidra’s Superpowers
  • 00. Module Introduction.mp4 (1.1 MB)
  • 00. Module Introduction.srt (1.3 KB)
  • 01. Working with the Decompiler.mp4 (29.7 MB)
  • 01. Working with the Decompiler.srt (13.3 KB)
  • 02. Headless Analyzer.mp4 (3.9 MB)
  • 02. Headless Analyzer.srt (2.4 KB)
  • 03. Demo- Headless Analyzer.mp4 (17.4 MB)
  • 03. Demo- Headless Analyzer.srt (8.9 KB)
  • 04. Ghidra Scripts.mp4 (4.2 MB)
  • 04. Ghidra Scripts.srt (2.3 KB)
  • 05. Demo- Scripting Example.mp4 (24.6 MB)
  • 05. Demo- Scripting Example.srt (10.6 KB)
  • 06. Conclusion and Course Wrap-up.mp4 (4.0 MB)
  • 06. Conclusion and Course Wrap-up.srt (4.3 KB)
  • Echo Dot (3rd Gen) - Smart speaker with Alexa - Charcoal.html (0.1 KB)
  • Raspberry Pi 4.html (0.1 KB)
  • Seagate Expansion Desktop 10TB External Hard Drive HDD - USB 3.0.html (0.1 KB)

Description

Quote:

We upload these learning materials for the people from all over the world, who have the talent and motivation to sharpen their skills/knowledge but do not have the financial support to afford the materials. If you like this content and if you are truly in a position that you can actually buy the materials, then Please, we repeat, Please, Support Authors. They Deserve it! Because always remember, without “Them”, you and we won’t be here having this conversation. Think about it! ☮️ Peace.✌️

Code:

Course info
Rating (28)
LevelIntermediate
UpdatedMar 20, 2020
Duration1h 34m
Description
The reverse engineering landscape has changed with the introduction of the National Security Agencies’ (NSA) software reverse engineering framework Ghidra, which is a fully-featured, open-source framework for performing reverse engineering of binary code. In this course, Reverse Engineering Malware with Ghidra, you will gain the ability to utilize Ghidra to perform reverse engineering of malware. First, you will learn how to install Ghidra and setup your first project. Next, you will discover how to maximize the user interface to aid in your reverse engineering goals. Finally, you will get hands-on with the decompiler and scripting engine by unpacking a modern trojan. When you're finished with this course, you will have the skills and knowledge of Ghidra needed to reverse engineer malware.



Download torrent
295.1 MB
seeders:23
leechers:5
Reverse Engineering Malware with Ghidra


Trackers

tracker name
udp://tracker.torrent.eu.org:451/announce
udp://tracker.moeking.me:6969/announce
http://tracker-cdn.moeking.me:2095/announce
udp://wassermann.online:6969/announce
udp://vibe.community:6969/announce
udp://valakas.rollo.dnsabr.com:2710/announce
udp://udp-tracker.shittyurl.org:6969/announce
udp://tracker1.bt.moack.co.kr:80/announce
udp://tracker0.ufibox.com:6969/announce
udp://tracker.zerobytes.xyz:1337/announce
udp://tracker.zemoj.com:6969/announce
udp://tracker.v6speed.org:6969/announce
udp://tracker.uw0.xyz:6969/announce
µTorrent compatible trackers list

Download torrent
295.1 MB
seeders:23
leechers:5
Reverse Engineering Malware with Ghidra


Torrent hash: 06B7394D5C75862B01A5D7425D4E0554E23A92AF