March 15, 2024, 4:30 p.m. | Dr Josh Stroschein - The Cyber Yeti

Dr Josh Stroschein www.youtube.com

Create PE files from shellcode to ease analysis and reversing!

Github for exercise: https://github.com/jstrosch/malware-samples/tree/master/malware_analysis_exercises/2022/October

Analyzing and debugging shellcode is a common task when performing malware analysis, exploit development and reverse engineering. SClauncher is a utility written in C to help with this task. It provides for easy debugging and the creation of portable executable (PE) files. The creation of PE files eases reversing tasks by allowing the analysis of shellcode from tools designed for PE files. In this video we'll …

analysis debugging development easy engineering exploit exploit development file files how-to learn malware malware analysis pe files performing reverse reverse engineering reversing shellcode task utility written

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Senior Software Engineer, Security

@ Niantic | Zürich, Switzerland

Consultant expert en sécurité des systèmes industriels (H/F)

@ Devoteam | Levallois-Perret, France

Cybersecurity Analyst

@ Bally's | Providence, Rhode Island, United States

Digital Trust Cyber Defense Executive

@ KPMG India | Gurgaon, Haryana, India

Program Manager - Cybersecurity Assessment Services

@ TestPros | Remote (and DMV), DC