Reverse Engineering: Ghidra For Beginners

Reverse Engineering: Ghidra For Beginners

Learn Reverse Engineering Using Ghidra On Linux And Windows

What you’ll learn

  • Reverse Engineering
  • Basics of Ghidra
  • Solving Linux and Windows CrackMe’s
  • Understand Windows API’s
  • Identify Entry Points, Main and WinMain functions
  • Analyzing using Function Graph and Function Call Trees
  • Doing String Search and Defined Strings
  • Windows API
  • Function Call Graphs
  • Creating Functions
  • Converting data types
  • Editing function signatures
  • Cross referencing function calls and strings
  • and more…

Requirements

  • Familiar with basic Linux Commands
  • Some Basics of Assembly and C would be helpful but not strictly necessary
  • Windows PC

Who this course is for:

  • Anyone interested to learn how to get started with Ghidra on Linux and Windows
  • Those who have never used Ghidra before and want to learn the basics
  • Students with some basic experience with other disassemblers
Tutorial Bar
Logo