Using Binary Ninja for Modern Malware Analysis

Presented at DerbyCon 6.0 Recharge (2016), Sept. 24, 2016, 2 p.m. (50 minutes)

After a quick intro and outline we jump into an exciting talk about how to do advanced malware analysis on modern samples. On top of that, we introduce a new reverse engineering tool: Binary Ninja. Typically, IDA pro rules the roost. But IDA is too expensive for most mortals. It’s time for a new tool to take the spot light. We describe a hot, new malware - and discuss how well BN did compared to IDA for analysis. We conclude with advice for further BN development.

Presenters:

Similar Presentations: