Take your reverse engineering to another level with Ghidra

As the number of cyberattacks increases, it is crucial to be able to reverse-engineer malware quickly and efficiently. To do so, it is very important to learn to master tools for reverse engineering.

In this webinar, we will dive into the depths of Ghidra, an indispensable tool for InfoSec professionals that is commonly used to analyse malware. To demonstrate how it can come in handy when reverse engineering; we will show you its capabilities using a malware called Calypso as an example. While analyzing this malware with Ghidra, we will share various tips and tricks that will be useful during the reverse engineering process – for instance, we will tell you how to analyze functions that make use of structures and function pointers properly.

Additionally, we will provide information about our recently released online training course on malware analysis with Ghidra. This course includes advanced topics such as API function hashing, decompiler scripting and extending Ghidra’s capabilities, and it will be useful for cybersecurity specialists wanting to learn how to do malware analysis using Ghidra.