Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Ghidra Concepts and Basic Functionality

via Pluralsight

Overview

At the core of every reverse engineers toolkit is a tool
that disassembles or decompiles machine code. This
course will teach you everything you need to know to get
started with Ghidra, a free and open source suite of
reverse engineering tools.

To become effective at reverse engineering, you have to know how to utilize tools designed to disassemble and decompile code. In this course, Ghidra Concepts and Basic Functionality, you’ll learn the basics of Ghidra’s suite of software reverse engineering tools. First, you’ll explore Ghidra’s core functionality and common use cases by security professionals. Next, you’ll discover what Ghidra can, and can’t do. Finally, you’ll get hands-on with Ghidra and explore its primary features and essential navigation. When you’re finished with this course, you’ll have the skills and knowledge of Ghidra needed to start learning this essential tool.

Syllabus

  • Course Overview 1min
  • What Is Ghidra? 12mins
  • Ghidra’s Modes of Operation 9mins
  • Exploring Key Features and Capabilities 13mins
  • Navigating Ghidra 7mins

Taught by

Josh Stroschein

Reviews

Start your review of Ghidra Concepts and Basic Functionality

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.