Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Reverse Engineering Malware with Ghidra

via Pluralsight

Overview

Reverse engineering is a key skill for malware analysts and security researchers. In this course, you will learn how to utilize the NSA's Ghidra reverse engineering tool to take your reversing skills to the next level.

The reverse engineering landscape has changed with the introduction of the National Security Agencies’ (NSA) software reverse engineering framework Ghidra, which is a fully-featured, open-source framework for performing reverse engineering of binary code. In this course, Reverse Engineering Malware with Ghidra, you will gain the ability to utilize Ghidra to perform reverse engineering of malware. First, you will learn how to install Ghidra and setup your first project. Next, you will discover how to maximize the user interface to aid in your reverse engineering goals. Finally, you will get hands-on with the decompiler and scripting engine by unpacking a modern trojan. When you're finished with this course, you will have the skills and knowledge of Ghidra needed to reverse engineer malware.

Taught by

Josh Stroschein

Reviews

4.6 rating at Pluralsight based on 37 ratings

Start your review of Reverse Engineering Malware with Ghidra

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.