Using Ghidra and IDA VirusTotal’s Plugins for Fun and Profit

Logo
Presented by

MARCO FIGUEROA SentinelLabs, GERARDO FERNÁNDEZ VirusTotal

About this talk

Join SentinelOne and VirusTotal in this webinar to learn how VT plugins can be used for two of the industry’s most popular reverse engineering frameworks. We’ll walk through powerful examples of how these plugins help security analysts add context to samples and perform similarity searches, and give you a sneak peek into what’s coming next.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (8)
Subscribers (4997)
The First Security AI Platform to Protect the Entire Enterprise. Protect your organization from any threat with the world’s most advanced AI-powered cybersecurity platform. With SentinelOne, you can secure tomorrow. At SentinelOne, we create autonomous technology solutions that think for themselves. Intelligent, data-driven systems that learn as they are challenged and evolve on their own—making human lives better and the world more secure.