Recon 2024

Joshua Reynolds

Joshua Reynolds is the founder of Invoke RE. Joshua has over ten years of reverse engineering, malware analysis and security experience working for industry leading companies. He has spoken at major conferences such as RSA, DEF CON and Virus Bulletin on topics including ransomware and malicious document analysis. He is also the co-author of a malware analysis course that is taught annually at an academic institution.

The speaker's profile picture

Sessions

06-30
14:00
60min
Automating Malware Deobfuscation with Binary Ninja
Joshua Reynolds

With the ever-increasing complexity of malware comes the need to automate tasks related to its analysis. Binary Ninja is a robust reverse engineering platform that provides a plethora of useful functionality when analyzing malware. This functionality includes a powerful Python API that can be used to automate a number of common malware reverse engineering tasks.

Throughout this workshop we will automate the deobfuscation of a real-world malware sample using Binary Ninja and freely available open-source tools.

Workshop Software
Soprano B