research

  1. Maelstorm

    PE Executable Debugger/Disassembler (i386/amd64)?

    I am looking for a debugger or disassembler for Windows PE format executables, something similar to objdump. I'm taking a class in computer forensics and the research project that my team is working on is reverse engineering malware. We have the malware (it's not hard to find). For obvious...
Back
Top