Workshop Information:

Title: Introduction to Reverse Engineering workshop for women

Time (Pacific): 1300-1700

Location: Acacia A

Cost per person: $0 (FREE)

To attend you must purchase a [TDI Ticket] AND [A Workshop “General Admission” ticket AND the add-on for this workshop]

Introduction To Reverse Engineering Workshop For Women 1

Presenter(s): Bea Venzon, 89.ec.5d.c3@gmail.com and Alex Delamotte

Prerequisites:

  • Basic Computer Skills: Basic operating system and programming concepts. Focus of the training will be Windows 32-bit binaries written in C. Some knowledge of scripting languages may be helpful for additional script reverse engineering exercises.
  • Programming: Basic programming knowledge of a compiled language (such as C) or a scripting language (e.g. JavaScript, Python, etc.) 
  • Hardware: A laptop capable of at least one Virtual Machine (VM) such as VirtualBox (link to minimum requirements here) where you can install a list of tools
  • Software: VirtualBox, Ghidra, and your favourite code or text editor installed in your laptop (setup instructions to be provided prior to class)
  • Curiosity!: Reverse engineering is all about asking questions and being curious about how things work 🙂

Abstract (taken from Blackhoodie RE site):

In this workshop, we’ll be reverse engineering a real-world malware binary from start to finish using the open-source Ghidra decompiler. Alternatively, for folks who want a gentler introduction to reverse engineering, we’ll also have some script-based malware available to analyze. This session will be very hands-on and will provide some practical tips for identifying malicious code and understanding how it works. 

This workshop is ideal for beginners who are completely new to reverse engineering and are eager to learn how to analyze and understand malware in a supportive and collaborative environment.