Download Windows Malware Analysis for Hedgehogs – Beginner Training torrent - GloDLS
Torrent Details For "Windows Malware Analysis for Hedgehogs – Beginner Training"

Windows Malware Analysis for Hedgehogs – Beginner Training

To download this torrent, you need a BitTorrent client: Vuze or BTGuard
Download this torrent
Download using Magnet Link

Health:
Seeds: 7
Leechers: 6
Completed: 57 
Last Checked: 04-12-2023 03:40:23

Uploader Reputation points : 7860





Write a Review for the Uploader:   15   Say Thanks with one good review:
Share on Facebook


Details
Name:Windows Malware Analysis for Hedgehogs – Beginner Training
Description:

Description

This course teaches more than just reverse engineering because as a malware analyst you need a variety of other skills. You will learn how to classify samples into malware types, how to identify malware families and how to determine file verdicts like clean, malicious, potentially unwanted programs, junk, grayware, or corrupt. Additionally, you will learn how malware persists, how to identify malicious autostart entries and clean infected systems.

The course aims to dispel common myths such as “trojan in a detection name means the file is a trojan horse” or “antivirus detection names are a malware classification”.

As a malware analyst with experience working at an antivirus company since 2015, I have trained many beginners in the field. I understand the usual pitfalls and the concepts that you need to grasp to become proficient. I focus on building strong foundations that make you flexible in the face of new malware advancements, rather than providing shortcuts with step-by-step recipes.

I will teach you how to differentiate between different types of files, including installers, wrappers, packed files, non-packed files, hybrid, and native compiled files. You will learn which tools to apply in which situations and how to analyse samples efficiently. To do that I give you example approaches that work for most situations.

This course is ideal for you if you already have some IT background, such as hobby or professional programmers, computer enthusiasts, administrators, computer science students, or gamers with an interest in the inner workings of software or IT security.

If you have a strong interest in the topic but lack the necessary IT background, I recommend that you learn programming first. Please refer to the course requirements for more information.

Tools

All the tools and web services that we use during the course are free:

   Ghidra
   x64dbg
   VirtualBox
   SysInternals Suite
   PortexAnalyzer CLI and GUI
   VirusTotal (without account)
   Speakeasy by Mandiant
   API Monitor
   CyberChef
   EXIFTool
   Meld
   VBinDiff
   AnalyzePESig
   DnSpy
   C# Online Compiler programwiz
   TriD
   Detect-it-Easy
   ReNamer
   7zip
   Notepad++
   HxD
   Malpedia
   lnk_parser

Requirements

You should have a strong understanding of at least one programming language, such as Python, C, C++, Java, or C#. This is a crucial requirement for the course, not only because we create small scripts during the course but because reverse engineering needs an understanding of software as foundation. The specific language does not matter, as you cannot learn every language you may encounter during analysis anyways. The concepts of programming must be clear, though.

If you are not there yet, you should not buy this course and start learning C instead. C is great because it is low-level and will integrate well with x86 assembly language.

Additionally, you must be able to read (not write) x86 assembly to understand everything in the course. Without assembly you will only be able to understand two-thirds of the content. So if you consider starting this course right away and learning assembly alongside it, that should work fine.

During this course we look at samples that use the following execution environments:

   x86, x64 assembly
   .NET
   Batch
   PowerShell
   Nullsoft scripts

However, you do not need to learn all of these languages. Because an analyst encounters new languages all the time, your skillset is rather in using the available documentation, manuals and help provided for those environments and languages. I also show you during the course how to use the documentation for ,e.g., PowerShell.

Out of scope

Malware analysis is a broad field, so there are inevitably topics that I will not teach during this course because they would rather require their own course. Some of these topics are: assembly language, programming, how computers work, URL and website analysis, networks, analysis of malware for other platforms than Windows, mobile malware, IoT malware.
Who this course is for:

   ideal for people with some IT experience or IT enthusiasts who are beginners in malware analysis and reverse engineering
   entry-level or aspiring malware analysts
   computer science graduates
   software developers
   SOC analysts
   hobby programmers

Requirements

   You know how to program in at least one language (e.g. Python, C, C#, Java, …)
   You are able to read x86 assembly

Last Updated 10/2023
YouTube Video:
Category:Tutorials
Language:English  English
Total Size:6.37 GB
Info Hash:CFC334AA76FCBBF84B440B11927EFE052494EB3E
Added By:tutsnode Verified UploaderVIP
Date Added:2023-12-04 11:40:11
Torrent Status:Torrent Verified


Ratings:Not Yet Rated (Log in to rate it)


Tracker:
udp://open.stealth.si:80/announce

This Torrent also has backup trackers
URLSeedersLeechersCompleted
udp://open.stealth.si:80/announce000
udp://tracker.tiny-vps.com:6969/announce000
udp://fasttracker.foreverpirates.co:6969/announce000
udp://tracker.opentrackr.org:1337/announce000
udp://explodie.org:6969/announce000
udp://tracker.cyberia.is:6969/announce000
udp://ipv4.tracker.harry.lu:80/announce000
udp://tracker.uw0.xyz:6969/announce000
udp://opentracker.i2p.rocks:6969/announce000
udp://tracker.birkenwald.de:6969/announce000
udp://tracker.torrent.eu.org:451/announce000
udp://tracker.moeking.me:6969/announce000
udp://tracker.dler.org:6969/announce000
udp://9.rarbg.me:2970/announce000


File List: 





Comments
No comments still posted