Price: 599 INR (8.00 USD) | Size: 2.59 GB | 1 DVD | Duration : 9.00+ Hours | BRAND: Expert TRAINING | ENGLISH | DOWNLOAD
Course Introduction
Whoami & Course Overview
Course Discord Information
Safety Always! Building Your Malware Analysis Lab & Malware Safety
Downloading VirtualBox
Downloading Windows 10
Setting Up the Windows 10 VM
Downloading REMnux
Installing REMnux
Installing FLARE-VM
Analysis Network Setup
INetSim Setup
Course Lab Repo Link
Course Lab Repo Download & Lab Orientation
Taking a Snapshot Before First Detonation
Detonating Our First Sample
Tool Troubleshooting
Basic Malware Handling
Safe Malware Sourcing
Basic Static Analysis
Hashing Malware Samples
Malware Repositories: VirusTotal
Strings & FLOSS: Static String Analysis
Analyzing the Import Address Table
Introduction to the Windows API
To Pack Or Not To Pack: Packed Malware Analysis
Combining Analysis Methods: PEStudio
Basic Dynamic Analysis
Basic Dynamic Analysis Intro: Host and Network Indicators
Initial Detonation & Triage: Hunting for Network Signatures
Host-Based Indicators: Procmon Part I
Host-Based Indicators: Procmon Part II
Dynamic Analysis of Unknown Binaries Part I: Analyzing Wireshark
Dynamic Analysis of Unknown Binaries Part II: Host-Based Indicators
Analyzing a Reverse Shell Part I: Correlating IOCs
Analyzing a Reverse Shell Part II: Parent-Child Process Analysis
Challenge 1: SillyPutty
Challenge 1: SillyPutty Intro
Challenge 1: Silly Putty Walkthrough
Advanced Static Analysis: Assembly Language, Decompiling, & Disassembling Malware
Intro to Advanced Analysis & Assembly Language
Disassembling & Decompiling a Malware Dropper: Intro to Cutter
x86 CPU Instructions, Memory Registers, & the Stack: A Closer Look
Revisiting the Dropper: Assembly Instructions and the Windows API
Advanced Analysis of a Process Injector
Advanced Dynamic Analysis: Debugging Malware
Getting Comfortable in x32dbg: Flow Control & Breakpoints
Debugging the Dropper: Dynamic Analysis of x86 Instructions & API Calls
Challenge 2: SikoMode
Challenge 2: SikoMode Intro
Challenge 2: SikoMode Walkthrough
Specialty Malware Classes
Specialty Malware Classes
Gone Phishing: Maldoc Analysis
Analyzing Excel Maldocs: OLEdump
Analyzing Word Maldocs: Remote Template Macro Injection
What The Shell? Shellcode Analysis
Analyzing Shellcode: Carving Shellcode & scdbg
Off-Script: Scripted Malware Delivery Mechanisms
PowerShell: Analyzing Obfuscated Script
VBScript: Analyzing a Multi-Stage MSBuild Dropper
Stay Sharp: Reversing C# Malware
Intro to Reversing C# & the .NET Framework
Reversing an Encrypted C2 Dropper DLL with DNSpy
Go Time: Analyzing Go Malware
Programming Language Recognition & Analyzing a Go Service Backdoor
Get Mobile! Mobile Malware Analysis
Lab Update: Installing MobSF
Intro to MobSF
The Bossfight! Analyzing Real-World Malware Samples
WannaCry.exe Walkthrough
Automation: Sandboxes & Pipelines
BlueJupyter: Automating Triage with Jupyter Notebooks
Any.Run: Malware Sandboxing
Tell The World: Rule Writing & Report Publishing
Writing YARA Rules
Detecting Malware with YARA
Writing & Publishing a Malware Analysis Report
Course Conclusion
Congrats! Course Outro
Main Topics (Duration: 9 + Hours | 62 Video Lessons )
1-Course Introduction
2-Safety Always! Building Your Malware Analysis Lab & Malware Safety
3-Basic Static Analysis
4-Basic Dynamic Analysis
5-Challenge 1 - SillyPutty
6-Advanced Static Analysis - Assembly Language, Decompiling, & Disassembling Malware
7-Advanced Dynamic Analysis - Debugging Malware
8-Challenge 2 - SikoMode
10-Gone Phishing - Maldoc Analysis
11-What The Shell Shellcode Analysis
12-Off-Script - Scripted Malware Delivery Mechanisms
13-Stay Sharp - Reversing C# Malware
14-Go Time - Analyzing Go Malware
15-Get Mobile! Mobile Malware Analysis
16-The Bossfight! Analyzing Real-World Malware Samples
17-Automation - Sandboxes & Pipelines
18-Tell The World - Rule Writing & Report Publishing
19-Course Final
20-Course Conclusion
Practical Malware Analysis And Triage Video Course & PDF Guides
If you Select DVD It will delivery only in INDIA.
Download Links Will Send to foreign Buyers If you select Download via email links.
Download Links will send to your email address with in 12 Hours of purchase.
You just click and downloading Instantly your course Anywhere from that Download links.