Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Malware Analysis And Reverse Engineering

Posted By: ELK1nG
Malware Analysis And Reverse Engineering

Malware Analysis And Reverse Engineering
Last updated 1/2022
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 2.17 GB | Duration: 3h 38m

Learn how to analyse and fight malicious code, such as viruses, worms, trojans, or ransomware. Become malware analyst!

What you'll learn
Topology of malware (what is virus, Trojan, worm, ransomware, rootkit, etc.)
How to reverse engineer software in general
How to perform static and dynamic analysis of malware
History of malware (from Brain.A to Stuxnet and beyond)
How to build signatures to stop malware
How to use artificial intelligence and machine learning in malware analysis
Requirements
Basics of operating systems (especially windows)
Basics of programming
Basics of networking protocols
Eagerness to learn
Description
Every cyber-attack utilizes some malicious code and some malware. The average loss that a company suffers from a single malware attack is $2.4 million. Companies around the world are losing billions of dollars every year because of information security breaches usually caused by malware. The number of malware attacks grows yearly at an exponential rate. Malicious code or malware is a piece of code that intends to harm or disrupt computer operation of the victim. If you want to understand how malware and cyber-attacks work, this is the right course for you. In this course, you will learn how to analyse malware and incidents that happened using the malicious code.This course is intended for anyone who wants to know how malware analysis and reverse engineering of software is performed. This course can train you for a career in any of the anti-virus companies around the world or can give you skills that you can use to analyse and stop breaches to the networks of organizations you work with.The course is tough by Dr. Nikola Milosevic, a PhD in computer science with track record of publications and successful projects in information and cyber-security. Nikola is OWASP chapter and project leader and has been teaching on several reputable Universities over the past 5 years.  I have also published scientific papers on malware analysis. Now he wants to share this knowledge with you and help you develop your career!This course will teach you the following:History of malware and malicious software on PC (from Brain.A to Stuxnet and further)The topology of malware (you will learn what is virus, worm, Trojan, rootkit, ransomware, mobile malicious code, etc.)How malicious software work and propagate, how they use exploitsHow to build your own malware analysis labHow to perform static and dynamic malware analysisHow to apply your skills to reverse engineer non-malicious software and gain insight into how they operateHow AI and machine learning can help to detect malwareIn this course, you will also learn how to fingerprint malware and use tools like WinMD5, Strings, PEid, Dependency Walker, Resource Hacker, WinHex, OllyDbg, IDA Pro, Process Monitor, Process Explorer, RegShot, Wireshark, NetCat, etc.The course does not require any particular previous knowledge, apart from your apatite to learn and basics of networking, how operating systems work and a tiny bit of programming. However, if you are versed in computer science and interested in security, this is the right course for you.Go ahead and enroll!

Overview

Section 1: Introduction

Lecture 1 Introduction - Malware topology and history

Section 2: Static malware analysis

Lecture 2 Static malware analysis - theory

Lecture 3 Static malware analysis - demo

Section 3: Dynamic malware analysis

Lecture 4 Dynamic malware analysis

Lecture 5 Dynamic malware analysis - demo

Section 4: Security and AI

Lecture 6 Security and AI

Section 5: Additional resources

Lecture 7 Lecture 7: Additional things

Section 6: Bonus lecture: Additional learning resources

Lecture 8 Bonus lecture: Additional learning resources

People who would like to expand their knowledge in malware analysis,Information and cyber security professionals and hobbyists,Beginner reverse engineers,People wanting to expand their knowledge and protect themselves against threats online