Common Information
Type Value
Value
https://ghidra-sre.org
Category
Type Url
Misp Type
Description
Details Published Attributes CTI Title
Details Website 2022-05-02 42 Tricephalic Hellkeeper: a tale of a passive backdoor
Details Website 2021-01-11 137 Hyper-V debugging for beginners. 2nd edition.
Details Pdf 2020-01-24 10 Looking back on the incidents in 2019
Details Pdf 2020-01-16 10 2019年のインシデント を振り返る
Details Website 2019-04-24 8 Reversing an Oppo ozip encryption key from encrypted firmware
Details Website 2019-04-22 9 Analyzing Emotet with Ghidra — Part 1
Details Website 2019-03-07 3 The NSA releases Ghidra, their reverse engineering tool, for free! – The IDA Pro days may be over and more people will have access to high-end RE tools for finding security holes - Wololo.net