Foro Wanako1
¿Quieres reaccionar a este mensaje? Regístrate en el foro con unos pocos clics o inicia sesión para continuar.

Foro Wanako1

Programas Gratuitos, Desatendidos y Mucho más!!!
 
PortalPortal  ÍndiceÍndice  BuscarBuscar  Últimas imágenesÚltimas imágenes  ConectarseConectarse  RegistrarseRegistrarse  
Buscar
 
 

Resultados por:
 
Rechercher Búsqueda avanzada
Los posteadores más activos del mes
tano1221
Reverse  Engineering & Malware Analysis - Intermediate Level Vote_lcapReverse  Engineering & Malware Analysis - Intermediate Level Voting_barReverse  Engineering & Malware Analysis - Intermediate Level Vote_rcap 
ПΣӨƧӨFƬ
Reverse  Engineering & Malware Analysis - Intermediate Level Vote_lcapReverse  Engineering & Malware Analysis - Intermediate Level Voting_barReverse  Engineering & Malware Analysis - Intermediate Level Vote_rcap 
Engh3
Reverse  Engineering & Malware Analysis - Intermediate Level Vote_lcapReverse  Engineering & Malware Analysis - Intermediate Level Voting_barReverse  Engineering & Malware Analysis - Intermediate Level Vote_rcap 
ℛeℙ@¢ᴋ€r
Reverse  Engineering & Malware Analysis - Intermediate Level Vote_lcapReverse  Engineering & Malware Analysis - Intermediate Level Voting_barReverse  Engineering & Malware Analysis - Intermediate Level Vote_rcap 
大†Shinegumi†大
Reverse  Engineering & Malware Analysis - Intermediate Level Vote_lcapReverse  Engineering & Malware Analysis - Intermediate Level Voting_barReverse  Engineering & Malware Analysis - Intermediate Level Vote_rcap 
missyou123
Reverse  Engineering & Malware Analysis - Intermediate Level Vote_lcapReverse  Engineering & Malware Analysis - Intermediate Level Voting_barReverse  Engineering & Malware Analysis - Intermediate Level Vote_rcap 
Julio 2024
LunMarMiérJueVieSábDom
1234567
891011121314
15161718192021
22232425262728
293031    
CalendarioCalendario
Últimos temas
» Audified MixChecker ULTRA v1.0
Reverse  Engineering & Malware Analysis - Intermediate Level EmptyHoy a las 3:22 am por missyou123

» Irix HDR Pro / Classic Pro 2.3.29 (x64) Multilingual
Reverse  Engineering & Malware Analysis - Intermediate Level EmptyAyer a las 10:36 pm por 大†Shinegumi†大

» LightPDF Editor 2.14.7.17 Build 07.01.2024 Multilingual
Reverse  Engineering & Malware Analysis - Intermediate Level EmptyAyer a las 10:33 pm por 大†Shinegumi†大

» Stellar Repair for Excel 7.0.0.0 (x64)
Reverse  Engineering & Malware Analysis - Intermediate Level EmptyAyer a las 10:32 pm por 大†Shinegumi†大

» PDF Shaper Premium / Ultimate 14.3 Multilingual
Reverse  Engineering & Malware Analysis - Intermediate Level EmptyAyer a las 10:30 pm por 大†Shinegumi†大

» EaseUS Partition Master 18.8.0 Build 20240605
Reverse  Engineering & Malware Analysis - Intermediate Level EmptyAyer a las 9:15 pm por ПΣӨƧӨFƬ

» illustrate TuneFUSION R2024-06-28 Retail
Reverse  Engineering & Malware Analysis - Intermediate Level EmptyAyer a las 9:12 pm por ПΣӨƧӨFƬ

» Xara Designer Pro+ 24.1.0.69698 (x64)
Reverse  Engineering & Malware Analysis - Intermediate Level EmptyAyer a las 8:47 pm por ПΣӨƧӨFƬ

» UniFab 2.0.2.6 (x64) Multilingual
Reverse  Engineering & Malware Analysis - Intermediate Level EmptyAyer a las 8:44 pm por ПΣӨƧӨFƬ

Sondeo
Visita de Paises
free counters
Free counters

Comparte | 
 

 Reverse Engineering & Malware Analysis - Intermediate Level

Ver el tema anterior Ver el tema siguiente Ir abajo 
AutorMensaje
missyou123
Miembro Mayor
Miembro Mayor


Mensajes : 70279
Fecha de inscripción : 20/08/2016

Reverse  Engineering & Malware Analysis - Intermediate Level Empty
MensajeTema: Reverse Engineering & Malware Analysis - Intermediate Level   Reverse  Engineering & Malware Analysis - Intermediate Level EmptyJue Jul 22, 2021 11:04 pm

Reverse  Engineering & Malware Analysis - Intermediate Level 7a244fa028c887bb3b1c41e8534c0ed4
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English + srt | Duration: 39 lectures (5h 31m) | Size: 3.44 GB
An Intermediate Level Course on Reverse Engineering and Analyzing Malware

What you'll learn:
Types of Malware and Terminologies
Static Analysis
Dynamic Analysis
Assembly Language Refresher and Malicious APIs
API Hooking, Process Hijacking, Dumping Memory
Identifying Standard and Custom Packers
Unpacking Packed Malware
Enumerating Breakpoints and Memory Tracing
Hooking VirtualProtect, VirtualAlloc, GetProcAddress, CreateProcessInternalW and other common API's
Using Scylla Plugin to Dump Memory, Fixing IAT Tables
Using Delphi Interactive Reconstructor
Dumping Memory from Memory Viewer, Process Hacker and Memory Maps
API Enumeration Count Trick To Know When to Dump
Self-Injection and Remote Thread Injection
Fixing Section Alignments, Unmapping and Re-Basing Dumped Files
and more...

Requirements
Windows PC with Virtual Machine and Flare-VM Installed
Some basics in malware analysis or software reverse engineering.

Description
If you already have some basic reverse engineering and malware analysis knowledge and wish to go further, then this course is for you. I will take you from basic to intermediate level in reverse engineering and analyzing malware. You will learn using plenty of practical walk-throughs. The focus of this course will be on how to unpack malware. Most modern malware are packed in order to defeat analysis. Hence, this Intermediate Level Course provides the required knowledge and skills to unpack malware. All the needed tools will be introduced and explained. By the end of this course, you will have the intermediate level skill in malware analysis under your belt to further your studies in this field. Even if you do not intend to take up malware analysis as a career, still the knowledge and skills gained in reverse engineering and analysis would be beneficial to you to reverse software as well.

Everything is highly practical. No boring theory or lectures. More like walk-throughs which you can replicate and follow along. We will focus on API Hooking and Memory Analysis and Tracing to determine where and when to dump memory after a malware has unpacked its payload into memory. In this course, we will be using Oracle Virtual Machine installed with Flare-VM. Take note that all software used in this course are free.

Topics include:

Types of Malware and Terminologies

Dynamic and Static Analysis

Assembly Language Refresher and Malicious APIs

API Hooking, Process Hijacking, Dumping Memory

Fixing Section Alignments, Un-mapping and Re-Basing Dumped Files

Enumerating Breakpoints and Memory Tracing

Hooking VirtualProtect, VirtualAlloc, GetProcAddress, CreateProcessInternalW and other common API's

Using Scylla Plugin to Dump Memory

Using Delphi Interactive Reconstructor

Dumping Memory from Memory Viewer, Process Hacker and Memory Maps

API Enumeration Count Trick To Know When to Dump

Self-Injection and Remote Thread Injection

and more...

This course is suitable for:

Students who has already done a basic level malware analysis course

Hackers looking for additional tools and techniques to reverse software

Reverse Engineers who want to venture into malware analysis

The prerequisites:

Some basics in malware analysis or software reverse engineering.

Windows PC with Virtual Machine and Flare-VM Installed.

Note:

If you do not have the basics of malware analysis, it is recommended to take my earlier course first, which is entitled:

Reverse Engineering & Malware Analysis Fundamentals

Go ahead and enroll now. I will see you inside!

Who this course is for
Students who has already done a basic level malware analysis or reverse engineering course
Hackers looking for additional tools and techniques to reverse software
Reverse Engineers who want to venture into malware analysis

Reverse  Engineering & Malware Analysis - Intermediate Level 375f3c0033bb0c397859ff9173b657f0

DOWNLOAD:
Citación :

https://rapidgator.net/file/d4aa1313fd8420892382ebaf5afd05ca/3omcx.Reverse.Engineering..Malware.Analysis..Intermediate.Level.part1.rar.html
https://rapidgator.net/file/f2e3d1ae8739becf1ae14e123e721576/3omcx.Reverse.Engineering..Malware.Analysis..Intermediate.Level.part2.rar.html
https://rapidgator.net/file/e01409dc1db2cca29b0873eea617cc97/3omcx.Reverse.Engineering..Malware.Analysis..Intermediate.Level.part3.rar.html
https://rapidgator.net/file/b30efe3c63333c384d0289313b64a550/3omcx.Reverse.Engineering..Malware.Analysis..Intermediate.Level.part4.rar.html


https://uploadgig.com/file/download/F6dc4ea550960E13/3omcx.Reverse.Engineering..Malware.Analysis..Intermediate.Level.part1.rar
https://uploadgig.com/file/download/51f62bFf914ac55D/3omcx.Reverse.Engineering..Malware.Analysis..Intermediate.Level.part2.rar
https://uploadgig.com/file/download/6aCa846f538c2f63/3omcx.Reverse.Engineering..Malware.Analysis..Intermediate.Level.part3.rar
https://uploadgig.com/file/download/D0dc8133139B8f96/3omcx.Reverse.Engineering..Malware.Analysis..Intermediate.Level.part4.rar


https://nitroflare.com/view/AF528AFAACC151D/3omcx.Reverse.Engineering..Malware.Analysis..Intermediate.Level.part1.rar
https://nitroflare.com/view/E8BA8A053B8D7E3/3omcx.Reverse.Engineering..Malware.Analysis..Intermediate.Level.part2.rar
https://nitroflare.com/view/D68108D51FC3CF1/3omcx.Reverse.Engineering..Malware.Analysis..Intermediate.Level.part3.rar
https://nitroflare.com/view/A8A4F40F3EE0774/3omcx.Reverse.Engineering..Malware.Analysis..Intermediate.Level.part4.rar

Volver arriba Ir abajo
 

Reverse Engineering & Malware Analysis - Intermediate Level

Ver el tema anterior Ver el tema siguiente Volver arriba 
Página 1 de 1.

 Temas similares

-
» Expert Malware Analysis and Reverse Engineering
» Reverse Engineering and Malware Analysis Fundamentals
» Cybrary - Intro to Malware Analysis and Reverse Engineering
» Learn Lumion-Intermediate Level To Advance Level
» Reverse Engineering Ransomware

Permisos de este foro:No puedes responder a temas en este foro.
Foro Wanako1 :: Programas o Aplicaciónes :: Ayuda, Tutoriales-