Reverse Engineering & Malware Analysis - Intermediate Levels

Video Tutorials, Courses

Reverse Engineering & Malware Analysis - Intermediate Levels
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English + srt | Duration: 39 lectures (5h 31m) | Size: 3.44 GB

and more.


An Intermediate Level Course on Reverse Eeering and Analyzing Malware

Types of Malware and Teologies

Static Analysis

Dynamic Analysis

Assembly Language Refresher and Malicious APIs

API Hooking, Process Hijacking, Dumping Memory

Identifying Standard and Custom Packers

Unpacking Packed Malware

Enumerating Breakpoints and Memory Tracing

Hooking VirtualProtect, VirtualAlloc, GetProcAddress, CreateProcessInternalW and other common API's

Using Scylla Plugin to Dump Memory, Fixing IAT Tables

Using Delphi Interactive Reconstructor

Dumping Memory from Memory Viewer, Process Hacker and Memory Maps

API Enumeration Count Trick To Know When to Dump

Self-Injection and Remote Thread Injection

Fixing Section Alignments, Unmapping and Re-Basing Dumped Files

..

Windows PC with Virtual Machine and Flare-VM Installed

Some basics in malware analysis or software reverse eeering.

If you already have some basic reverse eeering and malware analysis knowledge and wish to go further, then this course is for you. I will take you from basic to intermediate level in reverse eeering and analyzing malware. You will learn using plenty of practical walk-throughs. The focus of this course will be on how to unpack malware. Most modern malware are packed in order to defeat analysis. Hence, this Intermediate Level Course provides the required knowledge and skills to unpack malware. All the needed tools will be introduced and explained. By the end of this course, you will have the intermediate level skill in malware analysis under your belt to further your studies in this field. Even if you do not intend to take up malware analysis as a career, still the knowledge and skills gained in reverse eeering and analysis would be beneficial to you to reverse software as well.

Everything is highly practical. No boring theory or lectures. More like walk-throughs which you can replicate and follow along. We will focus on API Hooking and Memory Analysis and Tracing to detee where and when to dump memory after a malware has unpacked its payload into memory. In this course, we will be using Oracle Virtual Machine installed with Flare-VM. Take note that all software used in this course are free.

Topics include:

Types of Malware and Teologies

Dynamic and Static Analysis

Assembly Language Refresher and Malicious APIs

API Hooking, Process Hijacking, Dumping Memory

Fixing Section Alignments, Un-mapping and Re-Basing Dumped Files

Enumerating Breakpoints and Memory Tracing

Hooking VirtualProtect, VirtualAlloc, GetProcAddress, CreateProcessInternalW and other common API's

Using Scylla Plugin to Dump Memory

Using Delphi Interactive Reconstructor

Dumping Memory from Memory Viewer, Process Hacker and Memory Maps

API Enumeration Count Trick To Know When to Dump

Self-Injection and Remote Thread Injection

..

This course is suitable for:

Students who has already done a basic level malware analysis course

Hackers looking for additional tools and techniques to reverse software

Reverse Eeers who want to venture into malware analysis

The prerequisites:

Some basics in malware analysis or software reverse eeering.

Windows PC with Virtual Machine and Flare-VM Installed.

Note:

If you do not have the basics of malware analysis, it is recommended to take my earlier course first, which is entitled:

Reverse Eeering & Malware Analysis Fundamentals

Go ahead and enroll now. I will see you inside!

Students who has already done a basic level malware analysis or reverse eeering course

Hackers looking for additional tools and techniques to reverse software

Reverse Eeers who want to venture into malware analysis



DOWNLOAD
uploadgig.com


rapidgator.net


nitro.download