Using Binary Ninja for Modern Malware Analysis

After a quick intro and outline we jump into an exciting talk about how to do advanced malware analysis on modern samples. On top of that, we introduce a new reverse engineering tool: Binary Ninja. Typically, IDA pro rules the roost. But IDA is too expensive for most mortals. It's time for a new tool to take the spot light. We describe a hot, new malware - and discuss how well BN did compared to IDA for analysis. We conclude with advice for further BN development.

Presented by