Disassembling with IDA - Malware Analysis Tutorial

in #cybersecurity6 years ago

I'm not sure I've suggested this tutorial before, but here goes. So, for those who are into malware analysis, one of the tools in your repertoire is a disassembler.

A very large majority of researchers use IDA, because it's multifunctional and very complex and it can do a lot stuff aside of the basic reversing process itself. However, it comes at a cost.

And that cost is a couple of thousands of dollars for a license. However, most legitimate researchers are willing to pay the price because they know what they are in it for and also because they know there are very few similar tools out there with such a power.

IDA can be very intimidating at a first glance. I know I was completely lost when I used it the first time, so that's what video tutorials like this one are for. I might also do some myself in the future. One thing that I want to point out is that there's also a free version of IDA that you can do a lot with, but I guess that's the topic for another day.

I hope you learn something good from the tutorial below.



To stay in touch with me, follow @cristi


Cristi Vlad Self-Experimenter and Author

Coin Marketplace

STEEM 0.18
TRX 0.15
JST 0.028
BTC 63177.41
ETH 2439.37
USDT 1.00
SBD 2.58