Analiza zlonamerne programske opreme z obratnim inženirstvom

author: Matjaž Rihtar, Laboratorij za umetno inteligenco, Institut "Jožef Stefan"
published: April 12, 2018,   recorded: March 2018,   views: 1013
Categories

Slides

Related content

Report a problem or upload files

If you have found a problem with this lecture or would like to send us extra material, articles, exercises, etc., please use our ticket system to describe your request and upload the data.
Enter your e-mail into the 'Cc' field, and we will keep you updated with your request's status.
Lecture popularity: You need to login to cast your vote.
  Delicious Bibliography

Description

Na predavanju smo prikazali osnove obratnega inženirstva za začetnike in si analizo programske opreme pogledali v praksi. Naučili smo se prepoznati kodo, poiskati zanimive dele kode in kako upoštevati specifike prevajalnikov in operacijskega sistema. S pomočjo osnovnih orodij za obratno inženirstvo smo v praksi analizirali delovanje programa. Omenili smo možne komplikacije in metode, ki otežujejo obratno inženirstvo.

See Also:

Download slides icon Download slides: infosec_rihtar_programska_oprema_01.pdf (1.6 MB)


Help icon Streaming Video Help

Link this page

Would you like to put a link to this lecture on your homepage?
Go ahead! Copy the HTML snippet !

Write your own review or comment:

make sure you have javascript enabled or clear this field: