Reverse Engineering Malware with Ghidra

Published 2024-02-23
Join me with guest Anuj Soni, author of SANS FOR710 - Reverse Engineering Malware: Advanced Code Analysis, as he takes us through reverse engineering a malware sample using Ghidra.

Join the Off By One Security Discord server: discord.gg/offbyonesecurity

All Comments (6)
  • @jahwni
    Ghidra most definitely still has a dark mode, you change it on the main little window where you import (or drag and drop) your files, the project screen. From there it's EDIT - THEME - CONFIGURATION, then there's a little drop down where you can select something like the "Flat Dark" which is pretty nice, compared to the standard theme that makes your eyes bleed, but still not Binja-level nice.
  • Ive been fascinated by computer code the last two years and this tool makes me want to analyze all the programs!