/Malware.Reverse.Intro

Course Material

Primary LanguageCMIT LicenseMIT

Malware Reverse Engineering Introduction

Part 1

  • Basic concepts and examples
  • 2 hours
  • Federal University of Paraná (2017)
  • University of Campinas (2018)

Part 2

  • Protection, Anti-Analysis, Behaviors
  • 2 hours
  • University of Campinas (2018)

GDB

  • Extra Material for GDB Debugging
  • Manual Entry Point Identification
  • Automated on RevEngE Check Here

SBSEG

  • Short Course in the XIX SBSEG (Brazilian Security Symposium)
  • 4 hours