Jan. 26, 2023, 7 p.m. | Dr Josh Stroschein

Dr Josh Stroschein www.youtube.com

The portable executable (PE) file format is a one of the most important to understand when reverse engineering, performing malware analysis or even as a penetration tester. In this video, we'll take a deep dive into the export table to get a good understanding of how libraries export code. You'll learn the key structures that contain the export information, along with how to navigate these structures in a hex editor and a debugger. This allows you to not only identify …

analysis code deep dive dive engineering export exports file important information key learn malware malware analysis penetration performing portable portable executable reverse reverse engineering the key understand understanding video

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Offensive Security Engineer

@ Ivanti | United States, Remote

Senior Security Engineer I

@ Samsara | Remote - US

Senior Principal Information System Security Engineer

@ Chameleon Consulting Group | Herndon, VA

Junior Detections Engineer

@ Kandji | San Francisco

Data Security Engineer/ Architect - Remote United States

@ Stanley Black & Decker | Towson MD USA - 701 E Joppa Rd Bg 700