Reverse Engineering Malware with IDA: Part 1

Reverse Engineering Malware with IDA: Part 1

All things IDA

1 месяц назад

1,586 Просмотров

In this video, we take a simple Windows 32bits malware and reverse engineer it in IDA. We cover topics such as:

- Debugging malware with Bochs
- Self modifying code
- Using Appcall to resolve API names hashes
- Anti emulation / debugger tricks
- SEH
- HW vs Software breakpoints
- Cleaning up the unpacked binary
- Decompiling the final result

Please find the sample and clean database here: https://github.com/allthingsida/allthingsida/tree/main/malware/01-lighty
Ссылки и html тэги не поддерживаются


Комментарии: