Here is the quick update from our monthly security meet (sx/null/g4h/owasp) where Swapnil did splendid session on ‘Reverse Engineering Tools Basics’. This is part of our ongoing FREE ‘Reversing & Malware Analysis Training’ started since our Jan 2012 meet.



In this practical session, he demonstrated top reversing tools OllyDbg, IDA Pro, PEditor, PEiD etc. Along with basic overview of these tools with smart tips, he also showed Ollyscript demo of Unpacking UPX.


This presentation is already on our Security Presentations page. We also recommend, nice article on “Automation of Reversing Through Scripting” by Amit Malik as companion guide.

Special Thanks to Swapnil for putting up lot of his personal time and efforts in the midst of his busy schedule to deliver fine session!

 

Our next session will be on ‘Practical Reversing – Part 1’ where Harsimran will show you how to crack real crackmes using both IDA & OllyDbg. So stay tuned to our next meet for yet another exciting session.


Now check out the presentation for this session and don’t forget to leave your comments 🙂