Jan. 26, 2023, 7 p.m. | Dr Josh Stroschein

Dr Josh Stroschein www.youtube.com

The portable executable (PE) file format is a one of the most important to understand when reverse engineering, performing malware analysis or even as a penetration tester. In this video, we'll take a deep dive into the export table to get a good understanding of how libraries export code. You'll learn the key structures that contain the export information, along with how to navigate these structures in a hex editor and a debugger. This allows you to not only identify …

analysis code deep dive dive engineering export exports file important information key learn malware malware analysis penetration performing portable portable executable reverse reverse engineering the key understand understanding video

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)