Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Reverse Engineering And Malware Analysis In 21 Hours |Remac+

Posted By: ELK1nG
Reverse Engineering And Malware Analysis In 21 Hours |Remac+

Reverse Engineering And Malware Analysis In 21 Hours |Remac+
Published 7/2023
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 7.37 GB | Duration: 20h 57m

Master Reverse Engineering, Malware Analysis, Linux, Cyber Security, Ghidra, Game Hacking, IDA Pro, IDA Free, C++ and C!

What you'll learn

Launch a career in cybersecurity: Gain practical expertise in reverse engineering and malware analysis opening doors to lucrative opportunities in the field.

Unveil the secrets of malware: Discover how to dissect and analyze malicious code to understand its inner workings with Reverse Engineering and Malware Analysis

Master reverse engineering techniques: Acquire essential skills to unravel complex software and uncover hidden vulnerabilities.

Protect against cyber threats: Learn to identify, analyze, and neutralize malware, bolstering your defense against cyber attacks.

Dive into the world of cutting-edge tools: Explore industry-standard software like Ghidra and IDA Pro to dissect malware with precision.

Understanding the concepts of symbols, stripped, and non-stripped binaries.

Analyzing and examining binary executables for comprehensive insights.

Utilizing READELF to view symbolic information in binary files.

Revealing the contents of object files through detailed analysis.

Exploring the theory behind disassembly and disassemblers' functionality.

Gaining in-depth knowledge of how binary files load and execute.

Mastering the use of IDA Pro and IDA Freeware for advanced analysis.

Exploring useful tabs in IDA Pro to enhance reverse engineering.

Streamlining the process of downloading and installing IDA Pro \ IDA Freeware.

Acquiring comprehensive skills in malware analysis with Ghidra.

Conquering reverse engineering techniques using Ghidra's powerful tools.

Leveraging OSINT to enhance reverse engineering effectiveness.

Initiating real malware analysis with Ghidra for hands-on experience.

In-depth analysis of libraries utilized by malware for a thorough understanding.

Extracting crucial information from suspicious strings using Ghidra.

Acquiring advanced techniques to extract SYS files from malware.

Understanding the fundamentals of the Windows PE format in detail.

Simplifying the process of installing JDK in Linux environments.

Downloading Ghidra and exploring its comprehensive file structure.

Effortlessly installing JDK in Windows or MacOS for seamless operation.

Gaining a comprehensive understanding of the compilation phase in binary analysis.

Exploring the preprocessing stage's significance in binary analysis.

Comprehensive analysis of binaries and the four stages of compilation.

In-depth understanding of the linking phase's role in binary analysis.

Demystifying the complexities of the assembly phase in binary analysis.

Mastering the art of opening projects in Ghidra for efficient workflow.

Discovering the vast features and capabilities of Ghidra for effective analysis.

Exploring ELF fields in Linux to grasp the intricacies of the format.

In-depth exploration of the Executable and Linkable Format (ELF) and its executable header.

Understanding ELF program header fields and their significance in Linux.

Understanding Linux commands and pipes.

Exploring different Linux commands and their usage with pipes.

Introduction to the Linux terminal and its key concepts.

Finding helpful manuals and resources for Linux.

Understanding Linux directories and their organization.

Understanding the Linux shell and its role in interacting with the system.

Working with the LS command to list directory contents.

Understanding the difference between relative and absolute pathnames.

Filtering LS output based on specific criteria.

Introduction to shell and expansion in Linux.

Manipulating files and directories in Linux.

Working with symbolic and hard link files.

Utilizing tab auto-completion for faster command entry.

Copying files and directories using the CP command.

Networking with Linux and its various tools and commands.

Working with the Traceroute (Trcrt) command for network diagnostics.

Two networks communicating with a router in the middle.

Inheritance and polymorphism

File input and output operations in C++

Dynamic memory allocation in C++

Recursion and backtracking in C++

Multi-threading and concurrency in C++

Debugging and error handling techniques in C++

Performance optimization techniques in C++

Requirements

No prerequisites or requirements ! You'll learn EVERYTHING in this course !

Description

Unlock the Power of Reverse Engineering and Malware Analysis: Dive into a captivating journey that unravels the secrets of malicious code and equips you with the skills to combat cyber threats. Our comprehensive online course combines theory, hands-on practice, and cutting-edge tools to transform you into a proficient reverse engineering and malware analysis expert.Embark on a captivating adventure where you'll demystify the intricate world of malware. Discover how to dissect and analyze malicious code, unveiling its hidden intentions and methodologies. Gain a profound understanding of malware behavior, enabling you to identify, analyze, and neutralize cyber threats effectively.Master the art of reverse engineering as you delve into complex software structures. Uncover vulnerabilities, understand intricate algorithms, and decode obfuscated code. With hands-on exercises and real-world examples, you'll acquire essential skills to navigate intricate software landscapes confidently.Embrace a world of cutting-edge tools and industry-standard software. Explore the powerful capabilities of Ghidra and IDA Pro, harnessing their potential to dissect malware with precision and efficiency. Unlock their hidden features, develop advanced analysis techniques, and sharpen your expertise in a practical, real-world environment.This course isn't just for beginners; it's tailored for intermediate learners seeking to expand their knowledge and elevate their skills to the next level. Each module builds upon the previous one, providing a comprehensive and structured learning experience. From understanding the fundamentals to delving into advanced techniques, you'll progress systematically and gain confidence in your abilities.But it doesn't stop there. Professionals in the cybersecurity and IT fields will find immense value in this course. Enhance your expertise, augment your defense strategies, and fortify your organization against cyber threats. Acquire the skills necessary to investigate sophisticated attacks, analyze malicious software, and develop robust countermeasures.Unlock endless opportunities as you complete this course. Whether you aspire to work as a cybersecurity analyst, incident responder, or malware researcher, the knowledge and practical experience gained will open doors to lucrative careers in the cybersecurity industry.Enroll now and embark on a best learning journey. Unleash your potential in reverse engineering and malware analysis, and become an indispensable defender against cyber threats. Take charge of your cybersecurity destiny, protect what matters, and join the league of experts safeguarding our digital world.

Overview

Section 1: Introduction

Lecture 1 The Disassembly Theory

Lecture 2 Disassembly - What

Section 2: Installing Ghidra for Reverse Engineering and Malware Analysis

Lecture 3 Downloading Ghidra and File Structure

Lecture 4 Installing JDK in Linux

Lecture 5 Installing JDK in Windows or MacOS

Section 3: Starting with Ghidra

Lecture 6 Opening project in Ghidra

Lecture 7 Discovering Ghidra

Section 4: Malware Analysis and Reverse Engineering with Ghidra

Lecture 8 Starting Real Malware Analysis with Ghidra

Lecture 9 Analyzing Suspicious String using Ghidra

Lecture 10 OSINT for Reverse Engineering

Lecture 11 Analyzing Libraries that Malware Uses

Lecture 12 Extracting SYS file from Malware

Lecture 13 Finding Entry Points and Changing Undefined Function Names

Section 5: Binary Analysis

Lecture 14 Analysis of Binary and 4 Stages of Compilation

Lecture 15 Preprocessing

Lecture 16 Compilation Phase

Lecture 17 Assembly Phase

Lecture 18 Linking Phase

Section 6: Symbols, Stripped and Not Stripped Binaries

Lecture 19 Using READELF for Viewing Symbolic Information

Lecture 20 Revealing Contents of Object File

Lecture 21 Trying to Analyze Binary Executable

Lecture 22 How binary loads and executes in theory

Section 7: Linux - ELF Format

Lecture 23 Exploring the Executable and Linkable Format (ELF) and Executable Header

Lecture 24 Learning ELF Fields

Lecture 25 Learning ELF Program Header Fields

Section 8: Windows - PE Format

Lecture 26 Learning Windows PE Format

Section 9: IDA Pro \ IDA Freeware

Lecture 27 Downloading and Installing IDA Pro \ IDA Freeware

Lecture 28 Being friends with IDA

Lecture 29 Useful Tabs in IDA

Section 10: Linux for Reverse Engineering and Malware Analysis

Lecture 30 Understanding Linux Commands and Pipes

Lecture 31 What is a Command

Lecture 32 Weird LS Command

Lecture 33 Different Linux Commands using with Pipe

Section 11: Starting with Linux Terminal

Lecture 34 Understanding key concepts

Lecture 35 Finding Helpful manuals

Lecture 36 Linux Directories

Lecture 37 Linux Directories - Part 2

Section 12: Starting with Linux Shell and Exploring Linux System

Lecture 38 A1 - The bridge between You and Shell

Lecture 39 LS Command

Lecture 40 RD vs APD

Lecture 41 Filtering LS

Lecture 42 CP Command

Lecture 43 Tab Auto-completion

Lecture 44 SYM AND HRD Link Files

Lecture 45 Manipulating Files

Lecture 46 Introduction to Shell and Expansion

Lecture 47 Arithmetic Expressions with Shell

Lecture 48 Automating Folder Creation with Shell

Lecture 49 Quoting in Shell

Section 13: Permissions

Lecture 50 Introduction to Permissions in Linux

Lecture 51 Differences between UID, GID and Shadow

Lecture 52 File and Dir Permissions

Lecture 53 Examples with File Permissions

Lecture 54 After this video you'll understand all LINUX Permissions

Lecture 55 Chmod

Section 14: Managing Processes and Packages in Linux

Lecture 56 Fundamentals of Processes in System

Lecture 57 The Magic with PS Aux Command

Lecture 58 The Magic with TOP Command

Lecture 59 Foreground and Background Processes

Lecture 60 From Background to Foreground

Lecture 61 The Tutorial with Linux Process Signals

Lecture 62 Introduction to Packet Management Systems

Lecture 63 Why we need package management tools

Lecture 64 Package Management in Linux - Final

Lecture 65 Trcrt command

Lecture 66 Networking with Linux

Section 15: C++ for Reverse Engineering - Section 1

Lecture 67 CPP Newlines,Tabs and Spaces

Lecture 68 Initializers in CPP

Lecture 69 CPP Writing Styles

Lecture 70 Statements and Expressions, RVALUE and LVALUE

Lecture 71 Comma

Lecture 72 Types and Variables

Lecture 73 Literals in CPP

Lecture 74 Defining Constants

Lecture 75 Const Expressions

Lecture 76 Beginning to Pointers

Lecture 77 Namespaces in CPP

Lecture 78 Scoping Variables and Static Keyword

Lecture 79 Conditional Statements

Section 16: Variable Types in Programming C/C++

Lecture 80 Types in CPP - Binary,Octal and Hex

Lecture 81 Floating Point types in CPP - Float, Double, Long Double

Lecture 82 Char types in C

Lecture 83 Enum Types

Lecture 84 Boolean Types and Comparison Operators

Lecture 85 Void Type and Void Function

Lecture 86 Operators 101

Lecture 87 Default Values in CPP

Section 17: How Conditional Statements work ? \ Reverse Engineering and C

Lecture 88 Switch Statement with ENUM

Lecture 89 Conditional Statements in CPP

Lecture 90 For Loop

Lecture 91 Continue Keyword

Lecture 92 Do-While Loop

Lecture 93 Goto

Section 18: Introduction to CPP Classes

Lecture 94 Unions in CPP

Lecture 95 Methods in Struct

Lecture 96 Access Controls in CPP

Lecture 97 Classes and Initializing Class Member

Lecture 98 Constructors

Lecture 99 Destructors in CPP

Lecture 100 Initializers in CPP

Section 19: Introduction to Pointers

Lecture 101 Pointers in CPP

Lecture 102 C++ Beginning to Pointers

Lecture 103 Dereference Operator in CPP

Lecture 104 Pointers and Arrays

Lecture 105 nullptr

Lecture 106 Pointer arithmetic in CPP

Lecture 107 Arrays out of bounds and Deallocating Pointers=

Lecture 108 Consts and Casts with Pointers=

Lecture 109 Allocating Memory

Lecture 110 Allocating memory as arrays

Lecture 111 Lifetime of Memory

Section 20: STL and References in C++

Lecture 112 STL,Vectors and Arrays

Lecture 113 References

Lecture 114 Example Project With References

Lecture 115 Code Example with AUTO, TUPLE and FOR LOOP

Lecture 116 Range Based for Loop

Section 21: Pointer and Functions | Reverse Engineering and Malware Analysis

Lecture 117 Pointers in Practice

Lecture 118 Pointers in Practice - Part 2

Lecture 119 Pointers in Practice - Part 3

Lecture 120 Pointers in Practice - Part 4

Lecture 121 Introduction to Functions

Lecture 122 Functions - Part 1

Lecture 123 Functions - Part 2

Lecture 124 Functions - Part 3

Lecture 125 Functions - Part 4

Lecture 126 Functions - Part 5

Lecture 127 Functions - Part 7

Section 22: Data Structures in C/C++

Lecture 128 Introduction to Basic CPP Programming

Lecture 129 Creating Random Card Generator Using Enum and rand

Lecture 130 Developing main Function and using static_cast

Lecture 131 Introduction to ADT

Lecture 132 Creating ADT Class and using Constructors

Lecture 133 Virtual Methods and Overriding from Class

Lecture 134 Controlling Copy Operations with ADT

Lecture 135 Starting with Templates

Lecture 136 Class Templates in CPP

Lecture 137 Introduction to STL

Lecture 138 Algorithm Analysis

Lecture 139 Scenario Analysis

Lecture 140 Developing Main

Lecture 141 Factorial Method

Section 23: ADT and Nodes in C++ for Reverse Engineering

Lecture 142 Creating List ADT

Lecture 143 Developing Get and Insert Methods

Lecture 144 Developing Search and Remove Methods

Lecture 145 Testing ADT List

Lecture 146 Node and Chaining Example

Lecture 147 Creating and Chaining nodes with Different data types

Lecture 148 Creating Custom Linked List

Lecture 149 Get Method

Lecture 150 Developing InsertHead, InsertTail and Insert Methods

Lecture 151 Developing Search Operation

Lecture 152 Removing Items

Section 24: Learning ARRAYS for Reverse Engineering and Malware Analysis

Lecture 153 Understanding Arrays

Lecture 154 Manipulating Arrays

Lecture 155 Starting with Array Pointers

Lecture 156 Pointer Increment vs Array Indexing

Beginners seeking to enter the exciting world of reverse engineering and malware analysis.,Intermediate learners looking to expand their knowledge and sharpen their skills in this specialized field.,Professionals in cyber security and IT, aiming to enhance their expertise and stay ahead of evolving threats.