Take Your Reverse Engineering to Another Level with Ghidra

Logo
Presented by

Igor Kuznetsov; Georgy Kucherin; Kaspersky Global Research & Analysis Team (GReAT)

About this talk

As the frequency of cyberattacks continues to rise, the ability to swiftly and effectively reverse-engineer malware is paramount. To equip you with the skills needed, we are re excited to invite you to our webinar that delves into the depths of Ghidra – an indispensable tool for InfoSec professionals widely used for malware analysis. The experts will showcase Ghidra's capabilities through the analysis of the Calypso malware. Throughout the session, our Kaspersky Global Research & Analysis Team (GReAT) experts, Igor Kuznetsov and Georgy Kucherin, will share practical tips and tricks, emphasizing effective analysis of functions utilizing structures and function pointers. Here’s what our experts will cover during the webinar: Introduction to Ghidra and its significance in reverse engineering. Live demonstration: Analyzing the Calypso malware with Ghidra. Tips and tricks for efficient reverse engineering. Overview of our newly released online training course “Advanced malware reverse engineering with Ghidra”. Advanced topics: API function hashing, decompiler scripting, and extending Ghidra's capabilities. Don't miss out on this opportunity to elevate your reverse engineering skills and gain insights from our experts.
Related topics:

More from this channel

Upcoming talks (22)
On-demand talks (82)
Subscribers (13013)
AO Kaspersky Lab (APAC)