Ghidra – Malware analysis from NSA

PT27500
Training Summary
Ghidra, an open-source software reverse engineering (SRE) framework created by the NSA research directorate, enables users to analyze compiled code on any platform, whether Linux, Windows, or macOS. This course is a starting point for developers interested in leveraging Ghidra to create patches and extend tool capabilities to meet their cybersecurity needs. You’ll begin by installing Ghidra and exploring its features, and gradually learn how to automate reverse engineering tasks using Ghidra plug-ins. You’ll then see how to set up an environment to perform malware analysis using Ghidra and how to use it in the headless mode. As you progress, you’ll use Ghidra scripting to automate the task of identifying vulnerabilities in executable binaries. The course also covers advanced topics such as developing Ghidra plug-ins, developing your own GUI, incorporating new process architectures if needed, and contributing to the Ghidra project.
Prerequisites
Students should have knowledge of Java or Python and experience developing software.
Duration
3 Days/Lecture & Lab
Audience
The audience for this class includes Security champions, Software Developers, and Project Managers.
Course Topics
  • Vault
  • Vault architecture
  • Vault configuration
  • Vault scalability
  • Consul
  • Microservices and Consul
  • Consul hands-on

Related Scheduled Courses