DEF CON 30 - Cesare Pizzi - Old Malware, New tools: Ghidra and Commodore 64




Why looking into a 30 years old "malicious" software make sense in 2022? Because this little "jewels", written in a bunch of bytes, reached a level of complexity surprisingly high. With no other reason than pranking people or show off technical knowledge, this software show how much you can do with very limited resources: this is inspiring for us, looking at modern malicious software, looking at how things are done and how the same things could have been done instead.

Hello and welcome to the temple of cybersecurity. Now you are watching DEF CON 30 - Cesare Pizzi - Old Malware, New tools: Ghidra and Commodore 64 published at October 21, 2022 at 03:53AM.
For more hacking info and free hacking tutorials visit: https://ift.tt/bDhYWlJ
follow us on:

Youtube: https://www.youtube.com/channel/UCiu1SUqoBRbnClQ5Zh9-0hQ/
Whatsapp: https://ift.tt/uYcDI8h
Reddit: https://ift.tt/lMH3LiO
Telegram: https://ift.tt/bw1xuNW
NFT store: https://mintable.app/u/cha0smagick
Twitter: https://twitter.com/freakbizarro
Facebook: https://web.facebook.com/sectempleblogspotcom/
Discord: https://discord.gg/wKuknQA



Ignore tags:
#hacking,#infosec,#tutorial,#bugbounty,#threat,#hunting,#pentest,#hacked,#ethical,#hacker,#cyber,#learn,#security,#computer,#pc,#news

Comments