Ankshita Maunthrooa

Ankshita is currently working as a security engineer and has previously worked as a cybersecurity consultant in the paradise island of Mauritius, helping the biggest firms around the world implement strategic cybersecurity best practices and comply with the required standards. Before joining consultancy, she has worked in cybersecurity for approximately two years as a SOC analyst.

Ankshita has presented her cyber blue teaming skills at Apres Trainings in Park City, Utah and at Developer and Google Devfest Mauritius. She recently also spoke about redefining DevSecOps at the Apres Cyber Trainings and at the Devcon24 Mauritius.

Coming from a diverse background in Information Technology, Ankshita is familiar with development and programming in Java, Python, Javascript and Solidity.

During university years, Ankshita has also represented the Google Developers Student Clubs on her campus at the University of Mauritius and was Huawei Campus Ambassador.


Session

10-22
10:15
90min
Dissecting the Threat: A Practical Approach to Reverse Engineering Malicious Code
Ankshita Maunthrooa

In the evolving cyber threat landscape, reverse engineering is crucial for understanding and mitigating malicious attacks. This session covers the essentials of reverse engineering, including assembly language, binary code, and key tools like disassemblers and debuggers. Participants will explore practical techniques for analyzing malware, learning to identify and dissect various types through real-world examples. The session includes a hands-on demonstration using tools like Ollydbg and Ghidra, focusing on unpacking, disassembly, and extracting Indicators of Compromise (IOCs). Additionally, best practices and strategies to overcome common challenges in reverse engineering will be discussed, equipping security professionals with the skills to effectively defend against cyber threats.

topic: hack.lu
Echternach & Diekirch