Comparte si te a gustado:

Reverse Engineering & Malware Analysis - Intermediate Level

Publicado en 02 Aug 2021

Udemy UK

Lo que aprenderás

  • Types of Malware and Terminologies
  • Static Analysis
  • Dynamic Analysis
  • Assembly Language Refresher and Malicious APIs
  • API Hooking, Process Hijacking, Dumping Memory
  • Identifying Standard and Custom Packers
  • Unpacking Packed Malware
  • Enumerating Breakpoints and Memory Tracing
  • Hooking VirtualProtect, VirtualAlloc, GetProcAddress, CreateProcessInternalW and other common API's
  • Using Scylla Plugin to Dump Memory, Fixing IAT Tables
  • Using Delphi Interactive Reconstructor
  • Dumping Memory from Memory Viewer, Process Hacker and Memory Maps
  • API Enumeration Count Trick To Know When to Dump
  • Self-Injection and Remote Thread Injection
  • Fixing Section Alignments, Unmapping and Re-Basing Dumped Files
  • and more...
  • Requisitos

  • Windows PC with Virtual Machine and Flare-VM Installed
  • Some basics in malware analysis or software reverse engineering.
  • Descripción

    If you already have some basic reverse engineering and malware analysis knowledge and wish to go further, then this course is for you. I will take you from basic to intermediate level in reverse engineering and analyzing malware. You will learn using plenty of practical walk-throughs. The focus of this course will be on how to unpack malware. Most modern malware are packed in order to defeat analysis. Hence, this Intermediate Level Course provides the required knowledge and skills to unpack malware. All the needed tools will be introduced and explained. By the end of this course, you will have the intermediate level skill in malware analysis under your belt to further your studies in this field. Even if you do not intend to take up malware analysis as a career, still the knowledge and skills gained in reverse engineering and analysis would be beneficial to you to reverse software as well.

    Everything is highly practical.  No boring theory or lectures. More like walk-throughs which you can replicate and follow along.  We will focus on API Hooking and Memory Analysis and Tracing to determine where and when to dump memory after a malware has unpacked its payload into memory. In this course, we will be using Oracle Virtual Machine installed with Flare-VM.  Take note that all software used in this course are free.

    Topics include:

    1. Types of Malware and Terminologies

    2. Dynamic and Static Analysis

    3. Assembly Language Refresher and Malicious APIs

    4. API Hooking, Process Hijacking, Dumping Memory

    5. Fixing Section Alignments, Un-mapping and Re-Basing Dumped Files

    6. Enumerating Breakpoints and Memory Tracing

    7. Hooking VirtualProtect, VirtualAlloc, GetProcAddress, CreateProcessInternalW and other common API's

    8. Using Scylla Plugin to Dump Memory

    9. Using Delphi Interactive Reconstructor

    10. Dumping Memory from Memory Viewer, Process Hacker and Memory Maps

    11. API Enumeration Count Trick To Know When to Dump

    12. Self-Injection and Remote Thread Injection

    13. and more...

    This course is suitable for:

    • Students who has already done a basic level malware analysis course

    • Hackers looking for additional tools and techniques to reverse software

    • Reverse Engineers who want to venture into malware analysis

    The prerequisites:

    • Some basics in malware analysis or software reverse engineering.

    • Windows PC with Virtual Machine and Flare-VM Installed.

    Note:

    If you do not have the basics of malware analysis, it is recommended to take my earlier course first, which is entitled:

    Reverse Engineering & Malware Analysis Fundamentals

    Go ahead and enroll now. I will see you inside!

    ¿Para quién es este curso?

  • Students who has already done a basic level malware analysis or reverse engineering course
  • Hackers looking for additional tools and techniques to reverse software
  • Reverse Engineers who want to venture into malware analysis

  • Debes tener en cuenta que los cupones duran maximo 4 dias o hasta agotar 1000 inscripciones,pero puede vencer en cualquier momento. Obten el curso con cupon haciendo clic en el siguiente boton:

    (Cupón válido para las primeras 1000 inscripciones): REMAIFREE_JUL31
    Udemy UK
    Tags:
    • #Reverse Engineering

    Articulos Relacionados

    content

    Sistema de asistencias en C# y SQLserver desde 0

    Proyecto funcional y terminado

    Ir al Curso
    content

    Python para no matemáticos: De 0 hasta reconocimiento facial

    Reconocimiento facial

    Ir al Curso
    content

    Xamarin básico: Una introducción al SDK de Microsoft

    Una guía en el desarrollo de aplicaciones con esta poderosa herramienta

    Ir al Curso
    Suscríbete a nuestro boletín
    Reciba los últimos Cupones y promociones (Solicitar Cupón)