Description Learn to use Angr, the open source binary analysis platform developed by Shellphish for the Cyber Grand Challenge. Bring a laptop and some basic Python knowledge.
Website(s) http://angr.io/
Type Workshop
Kids session No
Keyword(s)
Person organizing Rhelmot
Language en - English
en - English
Other sessions...
Starts at 2015/12/29 18:30
Ends at 2015/12/29 19:30
Duration 60 minutes
Location Hall 13

Angr is an open source binary analysis python framework, originally written for Firmalice and expanded for the Cyber Grand Challenge. Because of the power of the python package index, if you've got a linux distribution you too can use angr!

Come to this workshop to learn how to augment your reverse engineering skills with angr.

Archived page - Impressum/Datenschutz