Mô tả

If you are completely new to reverse engineering and malware analysis, then this course is for you. I will take you from zero to proficient level in reverse engineering and analyzing malware. You will learn using plenty of practical walk-throughs. We will learn the basics first then gradually proceed to more advanced topics. All the needed tools will be introduced and explained. By the end of this course, you will have the fundamentals of malware analysis under your belt to further your studies in this field. Even if you do not intend to take up malware analysis as a career, still the knowledge and skills gained in reverse engineering and analysis would be beneficial to you to reverse software as well.

Everything is highly practical.  No boring theory or lectures. More like walk-throughs which you can replicate and follow along.  We will use tools like tridnet, bintext, pestudio, cff explorer, regshot, procdot, fakenet, wireshark, process monitor, process hacker, xdbg, Ghidra and more...


Topics include:

  1. Lab Setup

  2. Tools

  3. OS Fundamentals

  4. Virtual Memory and the PE file

  5. Windows Internals

  6. Malware Components

  7. Static analysis

  8. Dynamic Analysis

  9. Network Analysis

  10. Unpacking Standard and Custom packers

  11. Dumping memory

    and more...


This course is suitable for:

  • Anyone who has no background on malware analysis and just starting out in this field

  • Hobbyist who just like to learn how to reverse engineer and analyze malware

  • Students who like to get started on the career path to become malware analysts

  • Hackers looking for additional tools and techniques to reverse software


The prerequisites:

Just a windows PC and an interest in malware analysis, or software reverse engineering.


Enroll now and I will see you inside. Thanks!

Bạn sẽ học được gì

Yêu cầu

Nội dung khoá học

21 sections

Installing Virtual Machine and configuring it

1 lectures
[ 2022 Update ] Installing Windows 10 Virtual Machine
26:28

Installing the tools - Flare VM

4 lectures
[2023 Update] If Flare VM is not working
00:18
[2022 Update] Installing Flare VM 3.0 in Windows 10 virtual machine
10:08
[2022 Update] Installing additional missing tools
18:01
[2023 Update] Installing the tools used for this course
00:51

Files and File Formats

2 lectures
Files and File Formats
06:28
Exercise: Identify File Formats
07:21

Virtual Memory and the Portable Executable (PE) File

4 lectures
Process Creation
07:33
Virtual Memory
15:06
Portable Executable (PE) File - Part 1
17:15
Portable Executable (PE) File - Part 2
11:14

Windows Internals

1 lectures
Win32 API
19:19

Intro to Static and Dynamic Analysis

1 lectures
Intro to Static and Dynamic Analysis
15:19

Installing additional tools

2 lectures
[2022 Updated] Installing addtional tools - bintext
03:47
Installing addtional tools - graphviz
05:02

Lab: Static Analysis of Malware Sample 1

1 lectures
Lab: Static Analysis of Malware Sample 1
14:18

Dynamic Analysis Workflow

1 lectures
Dynamic Analysis Workflow
13:06

Lab: Dynamic Analysis of Malware Sample 1

1 lectures
Lab: Dynamic Analysis of Malware Sample 1
11:54

Lab: Procdot Analysis of Malware Sample 1

1 lectures
Lab: Procdot Analysis of Malware Sample 1
12:16

Lab: Network Analysis of Malware Sample 1

1 lectures
Lab: Network Analysis of Malware Sample 1
04:59

Lab Exercise: Intro to Analysis of Malware Sample 2

1 lectures
Lab Exercise: Intro to Analysis of Malware Sample 2
04:53

Lab: Static Analysis of Malware Sample 2 - Unpacking

1 lectures
Lab: Static Analysis of Malware Sample 2 - Unpacking
05:32

Lab: Static Analysis of Malware Sample 2 - Embedded Strings Analysis

2 lectures
Lab: Static Analysis of Malware Sample 2 - Embedded Strings Analysis
07:30
Lab: Static Analysis of Malware Sample 2 - PE Header and Hash Analysis
06:28

Lab - dynamic analyis of malware sample 2

3 lectures
Lab: Dynamic Analysis of Malware Sample 2 - Regshot Analysis
08:47
Lab: Static Analysis of Malware Sample 2 - Procdot Analysis
10:00
Lab: Static Analysis of Malware Sample 2 - Network Analysis
04:25

Assembly Language Basics

1 lectures
Assembly Language Basics
09:50

Reverse Engineering Malware Sample 3

6 lectures
Intro to Malware Sample 3
01:28
Decompiling and extraction using exe2aut
10:35
Disassembling and Decompiling with Ghidra
17:45
Debugging with xdbg
12:13
[2022 Update] VirtualAlloc, VirtualAllocEx and NtAllocateVirtualMemory - v2
11:47
Dumping Memory Using Process Hacker
04:46

Reverse Engineering Malware Sample 4 (Ransomware)

5 lectures
Intro To Malware Sample 4 (TeslaCrypt Ransomware)
04:24
File and Packer Identification
07:47
Debugging and Unpacking with xdbg and Process Hacker
07:22
Unpacking - Part 2
11:24
Analysis with Ghidra
06:52

Reverse Engineering Malware Sample 5 (Simda Trojan)

5 lectures
Intro To Malware Sample 5 (Simda Trojan)
07:29
File and Packer Identification
04:49
Identifying Abnormal Epilogues
09:48
Unpacking the Shellcode
11:14
Final Unpacking and Analysis in Ghidra
06:18

Resources For Further Study

1 lectures
Bonus Lecture
02:39

Đánh giá của học viên

Chưa có đánh giá
Course Rating
5
0%
4
0%
3
0%
2
0%
1
0%

Bình luận khách hàng

Viết Bình Luận

Bạn đánh giá khoá học này thế nào?

image

Đăng ký get khoá học Udemy - Unica - Gitiho giá chỉ 50k!

Get khoá học giá rẻ ngay trước khi bị fix.