iSA_LOGO_FINAL-new-3 (1)

Add Your Heading Text Here

Share it:

In the month of August, we will begin a practical course on Linux binary analysis to help system/security engineers  learn how to analyze and detect hidden malware in binary programs running on Linux host.

You will need the following tools and knowledge to benefit greatly. We will add more tools or utilities as we progress:

  • gcc compiler
  • debian linux  (version 9)
  • can interpret basic Intel assembly code syntax
  • Understand basic linux commands
  • Vim friendly

Source:  ISA Security Team