Essential Tools To Begin Your Malware Analysis Career

Поділитися
Вставка
  • Опубліковано 18 вер 2024

КОМЕНТАРІ • 3

  • @RingZeroLabs
    @RingZeroLabs  3 роки тому +3

    TLDR:
    1. Disassembler: IDAPro / Ghidra
    2. Debugger: GDB / x64Dbg
    A more comprehensive list of tools can be found here: ua-cam.com/video/Onqql1Zz3OE/v-deo.html

  • @kritikusi-666
    @kritikusi-666 2 роки тому

    Great content. Wish I had found this sooner. Can I suggest you rewrite content around what most tools are used in 2022? Also, do you recommend any scripts that runs malware automatically against malware blockers? Thanks!

    • @RingZeroLabs
      @RingZeroLabs  2 роки тому

      The tools haven't changed in many years. The only additional tool that came about was Ghidra when it was released. Other than that, the basic reverse engineering tools continue to be IDA/Ghidra and a Debugger. There are tons of other tools that contain small features to help perform a specific function during malware analysis/reverse engineering, but the bread and butter of the tools that you must learn is IDA/Ghidra and a Debugger. As far as a script that runs malware against antivirus I don't know of any but I'm sure they are out there. If you're analyzing single samples you can simply upload them to VirusTotal and it runs against ~50 AV engines.