Intro to Shellcode Analysis: Tools and Techniques

  • Thursday, 12 Mar 2020 10:30AM EST (12 Mar 2020 14:30 UTC)
  • Speaker: Jim Clausing

Frequently in malware investigations, we come across shellcode used after exploiting a vulnerability or being injected into a process. In this webcast, we'll look at some of the tools and techniques the malware analyst can use to start investigating what the shellcode is attempting to do.