Simple play icon Course
Skills

Ghidra Concepts and Basic Functionality

by Josh Stroschein

At the core of every reverse engineers toolkit is a tool that disassembles or decompiles machine code. This course will teach you everything you need to know to get started with Ghidra, a free and open source suite of reverse engineering tools.

What you'll learn

To become effective at reverse engineering, you have to know how to utilize tools designed to disassemble and decompile code. In this course, Ghidra Concepts and Basic Functionality, you’ll learn the basics of Ghidra’s suite of software reverse engineering tools. First, you’ll explore Ghidra’s core functionality and common use cases by security professionals. Next, you’ll discover what Ghidra can, and can’t do. Finally, you’ll get hands-on with Ghidra and explore its primary features and essential navigation. When you’re finished with this course, you’ll have the skills and knowledge of Ghidra needed to start learning this essential tool.

About the author

Josh is an experienced malware analyst and reverse engineer and has a passion for sharing his knowledge with others. He is a reverse engineer with the FLARE team at Google, where he focuses on tackling the latest threats. Josh is an accomplished trainer, providing training at places such as Ring Zero, BlackHat, Defcon, Toorcon, Hack-In-The-Box, Suricon, and other public and private venues. Josh is also an author on Pluralsight, where he publishes content around malware analysis, reverse engineer... more

Ready to upskill? Get started