Malware Development and Reverse Engineering 1: The Basics download

Malware Development and Reverse Engineering 1: The Basics download

Description

Malware Development and Reverse Engineering 1: The Basics, Malware Development and Reverse Engineering course is published by Udemy Academy. Many malware analysts reverse engineer malware without knowing why. They just know how to do it. To fill this knowledge gap, I created this course. You’ll learn first-hand from the perspective of malware developers which Windows API functions are commonly used in malware, and finally understand why you should track them when reversing malware. In this course, we will use free tools such as Oracle Virtual Box and Flare-VM and the Community Edition of Microsoft Visual Studio 2019 C++. We also install Kali Linux on Virtual Box to learn how to use Metasploit to generate Windows shellcode. Everything is very practical. No theory or boring lectures. More like solutions that you can iterate and follow. By the end of this course, you will have the basic skills to better understand how malware works from a programmer’s perspective. This knowledge and skill is suitable for those who are eager for the red team.

What you will learn

  • Basic programming for malware analysis
  • Basic programming knowledge for reverse engineering
  • Create and compile EXE and DLL
  • Generating Windows Shellcode using Metasploit on Kali Linux
  • Memory analysis of a running malware
  • Shellcode injection into running processes
  • Making the remote crisp
  • Encoding the loads and parameters of the function call string
  • Hide loads of shell code in executable files
  • Obfuscation of function calls
  • Secret strategies of malware
  • Encrypt payloads

Who is this course suitable for?

  • Students of reverse engineering and malware analysis
  • Programmers who want to know how malware is created
  • Students who intend to enter the career of malware analysis and reverse engineering or penetration testers
  • Penetration testers and ethical hackers

Malware Development and Reverse Engineering Course 1: The Basics

  • Publisher: Udemy
  • teacher : Paul Chin
  • English language
  • Education level: all levels
  • Number of courses: 56
  • Training duration: 7 hours and 49 minutes

Chapters of the course Malware Development and Reverse Engineering 1: The Basics

1. How to setup a malware development lab
2. PE Header Export Directory Structure
3. PE Header Import Directory and IAT Structure
4. Advanced Function Obfuscation
5. Thread Context Injection
6. Map-View Code Injection
7. APC (Asynchronous Procedure Call) Injection
8. Early Bird APC Injection
9. Reflective Loading Trojans
10. Heaven’s Gate Cross Injections
11. API Hooking Using the Detours Library
12. Hooking the IAT (Import Address Table)
13. API Hooking using Inline Patch Hooking
14. Multiple Processes Control
15. Lab Project Password Sniffer Trojan
16. Bonus Lecture

Course prerequisites

  • Windows PC
  • Basic C Language
  • Basic Linux commands

Pictures

Sample video

Installation guide

After Extract, view with your favorite Player.

English subtitle

Quality: 720p

download link

Download part 1 – 1 GB

Download part 2 – 1 GB

Download part 3 – 1 GB

Download part 4 – 1 GB

Download part 5 – 328 MB

File(s) password: www.downloadly.ir

Size

4.32 GB

Be the first to comment

Leave a Reply

Your email address will not be published.


*