Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Using Binary Ninja for Modern Malware Analysis

via YouTube

Overview

Explore modern malware analysis techniques using Binary Ninja in this 30-minute conference talk from Derbycon 2016. Learn about Binary Ninja's interface, hotkeys, and features compared to IDA Pro. Discover how to leverage Control Flow Guard, navigate various interface views, and utilize auto-analysis capabilities. Gain insights into patching, modification, and understanding Intermediate Language (IL). Delve into Binary Ninja's architectures, plugins, and undo functionality. Watch a live demonstration of malware analysis implementation, including full script execution and step-by-step walkthrough. Enhance your reverse engineering skills with practical knowledge from industry experts Dr. Jared DeMott and Mr. Josh Stroschein.

Syllabus

Intro
Welcome
Who am I
Pluralsight
Binary Ninja
Todays Learning
Pricing
Interface
Hotkeys
Binary Ninja vs Ida
Control Flow Guard
Interface Views
Tabs
Log Output
Auto Analysis
Patching Modification
What is IL
Jump in assembly
Common questions
Binary Ninja Architectures
Binary Ninja Plugins
Binary Ninja Undo
Josh Stroschein
Demo
Implementation
Full Script
First Time Through
Previous Head
Demo Demo

Reviews

Start your review of Using Binary Ninja for Modern Malware Analysis

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.