The memory game

Hi 0x00 community, I’ve gotten into infosec about 2 years ago and ever since, my brain has been twisted so many times because of how much there is to learn. Every single day something new pops up.

What I wanted to know is how do you pros, or people who have been in the game long enough, stay up to date, or at least refresh your memory with all the important bits?

Also, one more general question about malware, I’ve been looking at a lot of RE videos for bitcoin stealing malware and ransomware, and what boggles me is that some of them manage to achieve persistence by writing themselves onto the boot sector or something similar.

Is this where assembly comes into play? If so, what are it’s advantages?
I started a course but my brain just doesn’t recognize how this type of low-level programming actually works. To me, assembly code just looks like bad syntax high-level code.

This topic was automatically closed 3 days after the last reply. New replies are no longer allowed.