Reverse Engineering & Malware Analysis - Intermediate Level

An Intermediate Level Course on Reverse Engineering and Analyzing Malware

Reverse Engineering & Malware Analysis - Intermediate Level
Reverse Engineering & Malware Analysis - Intermediate Level

Reverse Engineering & Malware Analysis - Intermediate Level udemy course

An Intermediate Level Course on Reverse Engineering and Analyzing Malware

What you'll learn:

Reverse Engineering & Malware Analysis of .NET & Java

  • Decompiling .NET and Java Binaries
  • De-obfuscation of .NET and Java Code
  • Analyzing .NET and Java Malware
  • Detecting Malware Artifacts and Indicators of Compromise
  • Using Flare-VM Malware Analysis Tools
  • Disassembling .NET binary to IL language
  • Decompiling .NET binary to C# or VBNET
  • Static Analysis of .NET and Java Executable
  • Dynamic Analysis and Debugging using snappy
  • Setting up Malware Analysis Lab
  • Analyzing Ransomware
  • Analyzing Spyware Trojans and Info-Stealers
  • Identifying Native Files vs .NET and Java Files
  • Decompiling Java Bytecode to Java Source
  • Reverse Engineering
  • Analyzing Cross-Platform RATs
  • and more…

Requirements:

  • Windows PC
  • Interest in Malware Analysis
  • Knowledge of C# and Java would be helpful

Description:

If you already have some basic reverse engineering and malware analysis knowledge and wish to go further, then this course is for you. I will take you from basic to intermediate level in reverse engineering and analyzing malware. You will learn using plenty of practical walk-throughs. The focus of this course will be on how to unpack malware. Most modern malware are packed in order to defeat analysis. Hence, this Intermediate Level Course provides the required knowledge and skills to unpack malware. All the needed tools will be introduced and explained. By the end of this course, you will have the intermediate level skill in malware analysis under your belt to further your studies in this field. Even if you do not intend to take up malware analysis as a career, still the knowledge and skills gained in reverse engineering and analysis would be beneficial to you to reverse software as well.

Everything is highly practical.  No boring theory or lectures. More like walk-throughs which you can replicate and follow along.  We will focus on API Hooking and Memory Analysis and Tracing to determine where and when to dump memory after a malware has unpacked its payload into memory. In this course, we will be using Oracle Virtual Machine installed with Flare-VM.  Take note that all software used in this course are free. Reverse Engineering & Malware Analysis - Intermediate Level Udemy


Topics include:

  1. Types of Malware and Terminologies

  2. Dynamic and Static Analysis

  3. Assembly Language Refresher and Malicious APIs

  4. API Hooking, Process Hijacking, Dumping Memory

  5. Fixing Section Alignments, Un-mapping and Re-Basing Dumped Files

  6. Enumerating Breakpoints and Memory Tracing

  7. Hooking VirtualProtect, VirtualAlloc, GetProcAddress, CreateProcessInternalW and other common API's

  8. Using Scylla Plugin to Dump Memory

  9. Using Delphi Interactive Reconstructor

  10. Dumping Memory from Memory Viewer, Process Hacker and Memory Maps

  11. API Enumeration Count Trick To Know When to Dump

  12. Self-Injection and Remote Thread Injection

  13. and more...


This course is suitable for:

  • Students who has already done a basic level malware analysis course

  • Hackers looking for additional tools and techniques to reverse software

  • Reverse Engineers who want to venture into malware analysis


The prerequisites:

  • Some basics in malware analysis or software reverse engineering.

  • Windows PC with Virtual Machine and Flare-VM Installed.


Note:

If you do not have the basics of malware analysis, it is recommended to take my earlier course first, which is entitled:

Reverse Engineering & Malware Analysis Fundamentals


Go ahead and enroll now. I will see you inside!

Who this course is for:

Course Details:

  • 5.5 hours on-demand video
  • 38 downloadable resources
  • Access on mobile and TV
  • Certificate of completion

Reverse Engineering & Malware Analysis - Intermediate Level udemy free download

An Intermediate Level Course on Reverse Engineering and Analyzing Malware

Demo Link: https://www.udemy.com/course/malware-analysis-intermediate/