Reverse Engineering Ransomware

Static and dynamic analysis. Reverse engineering. Writing Decryptors

Reverse Engineering Ransomware
Reverse Engineering Ransomware

Reverse Engineering Ransomware udemy course

Static and dynamic analysis. Reverse engineering. Writing Decryptors

What you'll learn:

  • The lectures, videos and other resources will provide relevant information about current malware analysis tricks
  • How to use disassemblers and other security tools
  • How to identify flaws in ransomware code or encryption logic
  • Practice on progressively difficult samples which illustrate different concepts each
  • Practice acquired knowledge via quizzes for each section
  • How to write simple decrpytors in a high-level language (source code provided)

Requirements:

  • Basic programming knowledge
  • A computer that can run a Windows virtual machine.
  • An interest in disassembling things and understanding how they work!
  • Patience and perseverance to “try harder”.

Description:

The aim of this course is to provide a practical approach to analyzing ransomware. Working with real world samples of increasing difficulty, we will:


Reverse Engineering Ransomware Udemy

Deep dive into identifying the encryption techniques,


Navigate through various evasion tricks used by malware writers,


Have fun discovering flaws in their logic or the implementation and


Work out automated ways to recover the affected files.


If you're already familiar with the basics and want to dive straight into advanced samples, navigate anti-virtualisation and anti-analysis tricks, and write C and Python decryptors for custom crypto algorithms,  please check out our Advanced Reverse Engineering Ransomware course!

Who this course is for:

Course Details:

1 hour on-demand video
6 downloadable resources
Full lifetime access
Access on mobile and TV
Certificate of completion

Reverse Engineering Ransomware udemy free download

Static and dynamic analysis. Reverse engineering. Writing Decryptors

Demo Link: https://www.udemy.com/course/reverse-engineering-ransomware/