OPERATING SYSTEMSOS Linux

Reverse Engineering and Binary Diff'ing with Ghidra! (picoCTF "breadth" walkthrough)

In this video, we dive into the fascinating world of reverse engineering and uncovering offsets in binary executables. Join us as we explore the powerful tools and techniques for analyzing binary files, with a focus on using Ghidra and Linux. Whether you’re a programming enthusiast or a curious learner, this video serves as a gentle introduction into binary analysis!

==== Social Media ====
🤖Discord: https://discord.gg/v2BVAUyj3P
💻Blog: https://jasonturley.xyz/blog
🐔Twitter: https://twitter.com/_jasonturley
🐙GitHub: https://github.com/JasonTurley
🔗LinkedIn: https://www.linkedin.com/in/jasonturley/
®️ Reddit: https://www.reddit.com/u/_jasonturley

==== Support ====
💖 Patreon: https://www.patreon.com/JasonTurley
☕BuyMeACoffee: https://www.buymeacoffee.com/jasonturley
🪙Donate Crypto: https://jasonturley.xyz/donate

==== Study Notes ====
eJPT certification cheat sheet: https://github.com/JasonTurley/eJPT
GXPN/SANS SEC660 course review: https://jasonturley.xyz/sans-sec660-gxpn-review/

==== Music ====
“Easy Hike” by Yari

source

by Jason Turley

linux foundation

One thought on “Reverse Engineering and Binary Diff'ing with Ghidra! (picoCTF "breadth" walkthrough)

  • How did you know the first address in the diff of two binaries is the offset

Comments are closed.