ダウンロード Malware Development and Reverse Engineering 1 The Basics torrent - GloDLS
トレントの詳細については "Malware Development and Reverse Engineering 1 The Basics"

Malware Development and Reverse Engineering 1 The Basics

To download this torrent, you need a BitTorrent client: Vuze or BTGuard
このトレントをダウンロードしてください。
Download using Magnet Link

健康:
シーズ: 8
リーチャ: 12
完了: 30 
最終チェック: 08-09-2021 04:58:01

アップローダ評判ポイント : 7860





Write a Review for the Uploader:   15   Say Thanks with one good review:
Share on Facebook


Details
名前:Malware Development and Reverse Engineering 1 The Basics
_DESCRIPTION_:

Description

Many malware analysts perform reverse engineering on malware without knowing the why’s. They only know the how’s. To fill that knowledge gap, I have created this course.

You will learn first-hand from a Malware Developers’ perspective what windows API functions are commonly used in malware and finally understand why you need to trace them when reversing malware.

Learning Methodology:

   Build programs that simulate Windows Trojans and Reverse Engineer them.
   This will make you a better Reverse Engineer and Malware Analyst and also Penetration Tester.
   The best way to understand malware is to be a Malware Developer.

Features:

   Every topic will contain two parts:  programming and reversing.
   In the programming parts we will be writing programs that simulate trojan behavior by using API functions typically found in malware.
   Then, in the reversing part, we take the programs that we wrote and perform reverse engineering on it
   In this way, you will, for the first time, really understand why malware analyst do what they do when reversing a piece of malware

What you will learn:

   How to compile and build executables and dynamic link libraries (DLL)
   Windows API used in Malware
   Creating shellcode using Metasploit on Kali Linux
   Hiding shellcode payload in executable files
   How to analyze and inspect memory of a running malware
   Injecting Shellcode into running processes
   Creating Remote Threads
   Encryption of Payloads and Function Call String Parameters
   Obfuscation of Function Calls
   Malware Stealth Strategies
   Encoding of Payloads
   Trojan Development Life Cycle
   How Anti Virus works under the hood
   Using Yara to study malware signatures
   Anti Virus Evasion Techniques
   Dynamic Runtime API Loading
   and more

We will be using free tools in this course, including Oracle Virtual Box and Flare-VM and the Community Edition of Microsoft Visual Studio 2019 C++.  We will also install Kali Linux in the Virtual Box for learning how to use Metasploit to generate windows shellcode. Everything is highly practical.  No boring theory or lectures. More like walk-throughs which you can replicate and follow along.

By the end of this course, you will have the basic skills to better understand how Malware works from the programmers’ point of view. This knowledge and skills are suitable for those aspiring to be Red Teamers.

Also, having practical knowledge of malware development will give you a better understanding of how to reverse engineer malware. For example, when reversing and analyzing a trojan, we usually put breakpoints of dangerous API functions calls – but don’t know why we do it. Now, in this course, I will show you the reasons for it. By the end of this course, you would have gained a solid foundation for understanding why and how malware reverse engineering works.

Suitable for:

   Reverse Engineering and Malware Analysis Students
   Programmers who want to know how Malware is created
   Students planning on entering Malware Analysis and Reverse Engineering, or Penetration Testers as a Career Path
   Penetration Testers and Ethical Hackers

Prerequisite:

   Windows PC
   Basic C Language
   Basic Linux commands

Who this course is for:

   Reverse Engineering and Malware Analysis Students
   Programmers who want to know how Malware is created
   Students planning on entering Malware Analysis and Reverse Engineering or Penetration Testers as a Career Path
   Penetration Testers and Ethical Hackers

Requirements

   Windows PC
   Basic C Language
   Basic Linux commands

Last Updated 8/2021
YouTube動画:
カテゴリ:Tutorials
言語:English  English
合計サイズ:4.47 GB
情報のハッシュ:63D1320A580D263569A35713A9490FB0359EF3DC
を追加することによって:tutsnode Verified UploaderVIP
追加日:2021-09-08 11:57:50
トレントステータス:Torrent Verified


評価:Not Yet Rated (Log in to rate it)


Tracker:
udp://open.stealth.si:80/announce

_THIS_TORRENT_HAS_BACKUP_TRACKERS_
URLシーダーリーチャ完了
udp://open.stealth.si:80/announce000
udp://tracker.tiny-vps.com:6969/announce000
udp://fasttracker.foreverpirates.co:6969/announce000
udp://tracker.opentrackr.org:1337/announce000
udp://explodie.org:6969/announce000
udp://tracker.cyberia.is:6969/announce000
udp://ipv4.tracker.harry.lu:80/announce000
udp://tracker.uw0.xyz:6969/announce000
udp://opentracker.i2p.rocks:6969/announce000
udp://tracker.birkenwald.de:6969/announce000
udp://tracker.torrent.eu.org:451/announce000
udp://tracker.moeking.me:6969/announce000
udp://tracker.dler.org:6969/announce000
udp://9.rarbg.me:2970/announce000


ファイルリスト: 





Comments
コメントはまだ投稿されました