Videos

Published on May 20th, 2016 📆 | 5281 Views ⚑

0

Malware Analysis – Generic Unpacking


text to speech


Beginner tutorial about unpacking Portable Executable files.
For trying this yourself, any UPX packed file will do the job. Get UPX from here: http://upx.sourceforge.net/
Then pack a file of your choice with it.

Tools:
DIE: http://ntinfo.biz/
PEiD: http://ww2.peid.info/
OllyDbg: http://www.ollydbg.de/download.htm


2016-05-20 20:43:10

source





Tagged with:



Comments are closed.