Reverse Engineering & Malware Analysis - Intermediate Level

Video Tutorials, Courses

Reverse  Engineering & Malware Analysis - Intermediate Level
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English + srt | Duration: 39 lectures (5h 31m) | Size: 3.44 GB

An Intermediate Level Course on Reverse Engineering and Analyzing Malware


What you'll learn:
Types of Malware and Terminologies
Static Analysis
Dynamic Analysis
Assembly Language Refresher and Malicious APIs
API Hooking, Process Hijacking, Dumping Memory
Identifying Standard and Custom Packers
Unpacking Packed Malware
Enumerating Breakpoints and Memory Tracing
Hooking VirtualProtect, VirtualAlloc, GetProcAddress, CreateProcessInternalW and other common API's
Using Scylla Plugin to Dump Memory, Fixing IAT Tables
Using Delphi Interactive Reconstructor
Dumping Memory from Memory Viewer, Process Hacker and Memory Maps
API Enumeration Count Trick To Know When to Dump
Self-Injection and Remote Thread Injection
Fixing Section Alignments, Unmapping and Re-Basing Dumped Files
and more...

Requirements
Windows PC with Virtual Machine and Flare-VM Installed
Some basics in malware analysis or software reverse engineering.

Description
If you already have some basic reverse engineering and malware analysis knowledge and wish to go further, then this course is for you. I will take you from basic to intermediate level in reverse engineering and analyzing malware. You will learn using plenty of practical walk-throughs. The focus of this course will be on how to unpack malware. Most modern malware are packed in order to defeat analysis. Hence, this Intermediate Level Course provides the required knowledge and skills to unpack malware. All the needed tools will be introduced and explained. By the end of this course, you will have the intermediate level skill in malware analysis under your belt to further your studies in this field. Even if you do not intend to take up malware analysis as a career, still the knowledge and skills gained in reverse engineering and analysis would be beneficial to you to reverse software as well.

Everything is highly practical. No boring theory or lectures. More like walk-throughs which you can replicate and follow along. We will focus on API Hooking and Memory Analysis and Tracing to determine where and when to dump memory after a malware has unpacked its payload into memory. In this course, we will be using Oracle Virtual Machine installed with Flare-VM. Take note that all software used in this course are free.

Topics include:

Types of Malware and Terminologies

Dynamic and Static Analysis

Assembly Language Refresher and Malicious APIs

API Hooking, Process Hijacking, Dumping Memory

Fixing Section Alignments, Un-mapping and Re-Basing Dumped Files

Enumerating Breakpoints and Memory Tracing

Hooking VirtualProtect, VirtualAlloc, GetProcAddress, CreateProcessInternalW and other common API's

Using Scylla Plugin to Dump Memory

Using Delphi Interactive Reconstructor

Dumping Memory from Memory Viewer, Process Hacker and Memory Maps

API Enumeration Count Trick To Know When to Dump

Self-Injection and Remote Thread Injection

and more...

This course is suitable for:

Students who has already done a basic level malware analysis course

Hackers looking for additional tools and techniques to reverse software

Reverse Engineers who want to venture into malware analysis

The prerequisites:

Some basics in malware analysis or software reverse engineering.

Windows PC with Virtual Machine and Flare-VM Installed.

Note:

If you do not have the basics of malware analysis, it is recommended to take my earlier course first, which is entitled:

Reverse Engineering & Malware Analysis Fundamentals

Go ahead and enroll now. I will see you inside!

Who this course is for
Students who has already done a basic level malware analysis or reverse engineering course
Hackers looking for additional tools and techniques to reverse software
Reverse Engineers who want to venture into malware analysis



Download link:

rapidgator_net:
https://rapidgator.net/file/d4aa1313fd8420892382ebaf5afd05ca/3omcx.Reverse.Engineering..Malware.Analysis..Intermediate.Level.part1.rar.html
https://rapidgator.net/file/f2e3d1ae8739becf1ae14e123e721576/3omcx.Reverse.Engineering..Malware.Analysis..Intermediate.Level.part2.rar.html
https://rapidgator.net/file/e01409dc1db2cca29b0873eea617cc97/3omcx.Reverse.Engineering..Malware.Analysis..Intermediate.Level.part3.rar.html
https://rapidgator.net/file/b30efe3c63333c384d0289313b64a550/3omcx.Reverse.Engineering..Malware.Analysis..Intermediate.Level.part4.rar.html

uploadgig_com:
https://uploadgig.com/file/download/F6dc4ea550960E13/3omcx.Reverse.Engineering..Malware.Analysis..Intermediate.Level.part1.rar
https://uploadgig.com/file/download/51f62bFf914ac55D/3omcx.Reverse.Engineering..Malware.Analysis..Intermediate.Level.part2.rar
https://uploadgig.com/file/download/6aCa846f538c2f63/3omcx.Reverse.Engineering..Malware.Analysis..Intermediate.Level.part3.rar
https://uploadgig.com/file/download/D0dc8133139B8f96/3omcx.Reverse.Engineering..Malware.Analysis..Intermediate.Level.part4.rar

nitroflare_com:
https://nitro.download/view/AF528AFAACC151D/3omcx.Reverse.Engineering..Malware.Analysis..Intermediate.Level.part1.rar
https://nitro.download/view/E8BA8A053B8D7E3/3omcx.Reverse.Engineering..Malware.Analysis..Intermediate.Level.part2.rar
https://nitro.download/view/D68108D51FC3CF1/3omcx.Reverse.Engineering..Malware.Analysis..Intermediate.Level.part3.rar
https://nitro.download/view/A8A4F40F3EE0774/3omcx.Reverse.Engineering..Malware.Analysis..Intermediate.Level.part4.rar


Links are Interchangeable - No Password - Single Extraction