March 15, 2024, 4:30 p.m. | Dr Josh Stroschein - The Cyber Yeti

Dr Josh Stroschein www.youtube.com

Create PE files from shellcode to ease analysis and reversing!

Github for exercise: https://github.com/jstrosch/malware-samples/tree/master/malware_analysis_exercises/2022/October

Analyzing and debugging shellcode is a common task when performing malware analysis, exploit development and reverse engineering. SClauncher is a utility written in C to help with this task. It provides for easy debugging and the creation of portable executable (PE) files. The creation of PE files eases reversing tasks by allowing the analysis of shellcode from tools designed for PE files. In this video we'll …

analysis debugging development easy engineering exploit exploit development file files how-to learn malware malware analysis pe files performing reverse reverse engineering reversing shellcode task utility written

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC