Foro Wanako1
¿Quieres reaccionar a este mensaje? Regístrate en el foro con unos pocos clics o inicia sesión para continuar.

Foro Wanako1

Programas Gratuitos, Desatendidos y Mucho más!!!
 
PortalPortal  ÍndiceÍndice  BuscarBuscar  Últimas imágenesÚltimas imágenes  ConectarseConectarse  RegistrarseRegistrarse  
Buscar
 
 

Resultados por:
 
Rechercher Búsqueda avanzada
Los posteadores más activos del mes
missyou123
Reverse  Engineering Deep Dive Vote_lcapReverse  Engineering Deep Dive Voting_barReverse  Engineering Deep Dive Vote_rcap 
tano1221
Reverse  Engineering Deep Dive Vote_lcapReverse  Engineering Deep Dive Voting_barReverse  Engineering Deep Dive Vote_rcap 
ПΣӨƧӨFƬ
Reverse  Engineering Deep Dive Vote_lcapReverse  Engineering Deep Dive Voting_barReverse  Engineering Deep Dive Vote_rcap 
ℛeℙ@¢ᴋ€r
Reverse  Engineering Deep Dive Vote_lcapReverse  Engineering Deep Dive Voting_barReverse  Engineering Deep Dive Vote_rcap 
大†Shinegumi†大
Reverse  Engineering Deep Dive Vote_lcapReverse  Engineering Deep Dive Voting_barReverse  Engineering Deep Dive Vote_rcap 
Engh3
Reverse  Engineering Deep Dive Vote_lcapReverse  Engineering Deep Dive Voting_barReverse  Engineering Deep Dive Vote_rcap 
ronaldinho424
Reverse  Engineering Deep Dive Vote_lcapReverse  Engineering Deep Dive Voting_barReverse  Engineering Deep Dive Vote_rcap 
Julio 2024
LunMarMiérJueVieSábDom
1234567
891011121314
15161718192021
22232425262728
293031    
CalendarioCalendario
Últimos temas
» CyberLink YouCam 10.1.4203.0 (x64) Multilingual
Reverse  Engineering Deep Dive EmptyHoy a las 12:38 pm por tano1221

» PrintFab Pro XL 1.23
Reverse  Engineering Deep Dive EmptyHoy a las 12:22 pm por tano1221

» reaConverter Pro 7.818 Multilingual
Reverse  Engineering Deep Dive EmptyHoy a las 12:16 pm por tano1221

» Radiant Photo 1.3.1.481 Multilingual+ Addon Pack (x64) 
Reverse  Engineering Deep Dive EmptyHoy a las 12:13 pm por tano1221

» 3delite MP4 Video & Audio Tag Editor 1.0.252.450
Reverse  Engineering Deep Dive EmptyHoy a las 11:28 am por tano1221

» YT Saver 7.9.0 (x64) Multilingual
Reverse  Engineering Deep Dive EmptyHoy a las 11:26 am por tano1221

» iTubeGo YouTube Downloader 7.9.0 (x64) Multilingual
Reverse  Engineering Deep Dive EmptyHoy a las 11:23 am por tano1221

» TubeMate Downloader 5.17.6  [x86/x64][Español]
Reverse  Engineering Deep Dive EmptyHoy a las 11:21 am por tano1221

» YT Downloader 9.9.5 Multilingual
Reverse  Engineering Deep Dive EmptyHoy a las 11:12 am por tano1221

Sondeo
Visita de Paises
free counters
Free counters

Comparte | 
 

 Reverse Engineering Deep Dive

Ver el tema anterior Ver el tema siguiente Ir abajo 
AutorMensaje
missyou123
Miembro Mayor
Miembro Mayor


Mensajes : 70352
Fecha de inscripción : 20/08/2016

Reverse  Engineering Deep Dive Empty
MensajeTema: Reverse Engineering Deep Dive   Reverse  Engineering Deep Dive EmptySáb Nov 07, 2020 6:46 am

Reverse  Engineering Deep Dive C345597e7203e5a4cfeb73589886a117

Reverse Engineering Deep Dive
.MP4, AVC, 1280x720, 30 fps | English, AAC, 2 Ch | 5h 47m | 3.59 GB
Instructor: Cristina Gheorghisan

Deobfuscations, disassembly, shellcode analysis and beyond

What you'll learn

Writing Python deobfuscation tools for AutoIt scripts.
Crafting efficient regular expressions to reduce tens of thousands of lines of obfuscated code down to manageable hundreds.
Basic functional programming concepts, to help us write elegant and cleaner code.
In-depth shellcode analysis, including extracting and reproducing find-by-hash function resolution algorithms.
Multiple in-the-wild techniques for bypassing anti-viruses.
Discovering a cryptanalysis flaw, and use it to recover an encrypted payload.
Basic steganography tricks.
Reverse engineering a couple of process injection techniques, known and unknown ones.
In-depth Metasploit shellcode deobfuscation and reversing.

Requirements

Windows 8.1 virtual machine
Install all the analysis tools
The will to learn

Description

This course is logically designed to guide students gradually through some of the complicated parts of static and dynamic analysis of real-world malware. Instead of covering the topic broadly on the surface, we will take all the ramifications presented to us by the sample and use them as opportunities to deep dive and learn.

During our investigations we will cover a lot of adjacent topics. We will write Python deobfuscation scripts, embed assembly algorithms into C++ libraries, analyse steganography tricks and encryption flaws and many many more.

The course is very practical and exercises have been designed and tested for an updated Windows 8.1 operating system. There are no pre-requisites for this class other that a Windows virtual machine and the will to learn. All the 3rd party tools discussed are freely available online. Familiarity with Python and C/C++ is beneficial because these two are heavily used throughout the modules.

Who this course is for:

Security testers
Malware analysts
Forensics investigators
System administrators
Information security students
rested in information security in general and reverse engineering in particular

DOWNLOAD:
Citación :

https://rapidgator.net/file/59510c4997d8ab8c8cb34b065cd62477/5utyf.Reverse.Engineering.Deep.Dive.rar.html


https://nitroflare.com/view/A79285612FE9C71/5utyf.Reverse.Engineering.Deep.Dive.rar

Volver arriba Ir abajo
 

Reverse Engineering Deep Dive

Ver el tema anterior Ver el tema siguiente Volver arriba 
Página 1 de 1.

Permisos de este foro:No puedes responder a temas en este foro.
Foro Wanako1 :: Programas o Aplicaciónes :: Ayuda, Tutoriales-