An Intro to Binary Ninja (Free) for Malware Analysis

Anuj Soni
Anuj Soni
3.9 هزار بار بازدید - 5 ماه پیش - Description: In this video, I
Description: In this video, I introduce a workflow for analyzing malware with Binary Ninja, free edition.

Have malware analysis questions or topics you'd like me to cover? Leave a comment and let me know!

SANS Malware Analysis Courses I Author and Teach:
https://sans.org/for610  (co-author)
https://sans.org/for710

Samples: https://github.com/as0ni/youtube-file...
Password: infected
Description: WannaCry DLL
Unzipped SHA-256: 1be0b96d502c268cb40da97a16952d89674a9329cb60bac81a96e01cf7356830

Tools
Binary Ninja: https://binary.ninja/free/

Documentation:https://docs.binary.ninja

Resources:
Binary Ninja Official Plugins: https://github.com/Vector35/official-...
Binary Ninja Community Plugins: https://github.com/Vector35/community...
Binary Ninja Community Themes: https://github.com/Vector35/community...

Reverse Engineering Malware with Ghidra (Off By One Security stream): https://www.youtube.com/live/cv95ddz_...

Find Anuj Soni on X: https://x.com/asoni
Connect on LinkedIn: LinkedIn: sonianuj
5 ماه پیش در تاریخ 1402/12/29 منتشر شده است.
3,958 بـار بازدید شده
... بیشتر