Malware Analysis and Automation using Binary Ninja

In recent years, the need for automating malware analysis and reverse engineering tasks has become of paramount importance with the increasing prevalence and sophistication of threats. Binary Ninja is a novel reverse engineering platform that helps solve this problem by making automation easier and more approachable than current solutions. However, in speaking with colleagues over the past year, I've found that many either haven't heard of Binary Ninja or have found it hard to figure out how to incorporate it as a tool in their daily work. In this talk, I hope to demystify the Binary Ninja interface by demonstrating how to perform basic analysis and utilize the API for the common automation task of dumping and decoding configuration data using a practical, real-world sample.

Presented by