Mastering Reverse Engineering - Reginald Wong » Developer.Team

Mastering Reverse Engineering - Reginald Wong

Mastering Reverse Engineering - Reginald Wong
Mastering Reverse Engineering - Reginald Wong


Implement reverse engineering techniques to analyze software, exploit software targets, and defend against security threats like malware and viruses.

Reginald Wong
Reginald Wong has been in the software security industry for more than 15 years.Currently, Reggie is a lead anti-malware researcher at Vipre Security, a J2 Global company, covering various security technologies focused on attacks and malware. He previously worked for Trend Micro as the lead for the Heuristics team, dealing with forward-looking malware detection. Aside from his core work, he has also conducted in-house anti-malware training for fresh graduates. He is currently affiliated with CSPCert.ph, Philippines' CERT, and is a reporter for Wildlist.org. He has also been invited to speak at local security events, including Rootcon.

What You Will Learn
Learn core reverse engineering
Identify and extract malware components
Explore the tools used for reverse engineering
Run programs under non-native operating systems
Understand binary obfuscation techniques
Identify and analyze anti-debugging and anti-analysis tricks

Only for V.I.P
Warning! You are not allowed to view this text.