Advanced Static Analysis – TryHackMe Guide – Ghidra

Advanced Static Analysis – TryHackMe Guide – Ghidra

HomeDjalil AyedAdvanced Static Analysis – TryHackMe Guide – Ghidra
Advanced Static Analysis – TryHackMe Guide – Ghidra
ChannelPublish DateThumbnail & View CountDownload Video
Channel AvatarPublish Date not found Thumbnail
0 Views
Learn how to identify code constructs and examine malware assembly code.

This room was a bit tricky and I also spent a lot of time analyzing the wrong file, but overall this is a very interesting room, you will learn a lot.

introduction
Malware Analysis: Overview
Connecting to the VM
Ghidra: A brief overview
Identifying C code constructs in assembler
An overview of Windows API calls
APIs commonly used by malware
Process erosion: Overview
Analysis of process erosion

https://tryhackme.com/room/advancedstaticanalysis

#tryhackme #malwareanalysis #assembly #assemblycode #malware #staticanalysis #cybersecurity

Please take the opportunity to connect with your friends and family and share this video with them if you find it useful.