Reverse Engineering and Malware Analysis x64/32: CRMA+ 2022

دوره جدید Reverse Engineering and Malware Analysis x64/32: CRMA+ 2022 یک دوره آموزش اصول مبانی مهندسی معکوس، اشکال زدایی و تحلیل بدافزار به همراه مثال های عملی مهندسی معکوس است. مهندسی معکوس یکی از راه های مغز ما برای درک چیز های جدیدی که طراحی شده اند میباشد. چرا یک چیز در این وضعیت است، چگونه کار میکند و هدف از آن چیست. در عمل این اطلاعات برای طراحی مجدد و بهبود عملکرد و هزینه استفاده میشود و میتوان برای اصلاح نقایص استفاده کرد. در صنعت امنیت نرم افزار یکی از مهارت های اصلی مورد نیاز مهندسی معکوس میباشد. هر حمله ای، معمولا در ظاهر یک بدافزار، معکوس و تحلیل میشود. یک تحلیل نشان دهنده چگونگی نصب بدافزار و ماندگاریش را نشان میدهد، سپس در گام های حذف بد افزار، حذف کامل بدافزار و برطرف کردن راه های خطری که بد افزار از آنها استفاده کرده انجام میشود.

محتوا دوره Reverse Engineering, Debugging and Malware Analysis

  • مهندسی معکوس
  • تحلیل بدافزار
  • اشکال زدایی
  • انواع تحلیل و گزارش نویسی
  • کامپوننت های پایه ای سیستم عامل
  • انواع مموری
  • انواع فایل های سیستمی
  • فراریت
  • اشکال زدایی سطح پایین اسمبلی
  • رجیستری ویندوز
  • بای پس Stack Guard
  • متد اکسپلویت نویسی

لینک دانلود دوره آموزشی مهندسی معکوس Reverse Engineering and Malware Analysis x64/32: CRMA+ 2022

 

حجم: 3.46 گیگابایت

دانلود – بخش اول
دانلود – بخش دوم
دانلود – بخش سوم
دانلود – بخش چهارم

رمز فايل: technet24.ir

Video: 8.5 hours
Price: €94.99
Publisher: Udemy
Last updated: 2/2022
Language: English

Requirements

Basic Computer Understanding

Description

*Get the Official Certificate after Completing the Course

Learn Malware Analysis and Reverse Engineering Deeply with CRMA+ 2022 Course.

Breaking something down and putting it back together is a process that helps people understand how things were made. A person would be able to redo and reproduce an origami by unfolding it first. Knowing how cars work requires understanding each major and minor mechanical part and their purposes. The complex nature of the human anatomy requires people to understand each and every part of the body. How? By dissecting it. Reverse engineering is a way for us to understand how things were designed, why is it in its state, when it triggers, how it works, and what its purpose is. In effect, the information is used to redesign and improve for better performance and cost. It can even help fix defects.

It is amazing, and rather disconcerting, to realize how much software we run without knowing for sure what it does. We buy software off the shelf in shrink wrapped packages. We run setup utilities that install numerous files, change system settings, delete or disable older versions and superseded utilities, and modify critical registry files. Every time we access a Website, we may invoke or interact with dozens of programs and code segments that are necessary to give us the intended look, feel, and behaviour. We purchase CDs with hundreds of games and utilities or download them as shareware. We exchange useful programs with colleagues and friends when we have tried only a fraction of each program’s features. Then, we download updates and install patches, trusting that the vendors are sure that the changes are correct and complete. We blindly hope that the latest change to each program keeps it compatible with all of the rest of the programs on our system. We rely on much software that we do not understand and do not know very well at all. I refer to a lot more than our desktop or laptop personal computers. The concept of ubiquitous computing, or “software everywhere,” is rapidly putting software control and interconnection in devices throughout our environment. The average automobile now has more lines of software code in its engine controls than were required to land the Apollo astronauts on the Moon.

Malware analysis is the study of malware’s behaviour. The objective of malware analysis is to understand the working of malware and how to detect and eliminate it. It involves analysing the suspect binary in a safe environment to identify its characteristics and functionalities so that better defences can be built to protect an organization’s network.

Imagine if the Trojan Horse was thoroughly inspected and torn down before it was allowed to enter the gates of a city. This would probably cause a few dead soldiers outside the gate fighting for the city. The next time the city is sent another Trojan Horse, archers would know where to point their arrows. And no dead soldiers this time. The same is true for malware analysis—by knowing the behaviours of a certain malware through reverse engineering, the analyst can recommend various safeguards for the network. Think of it as the Trojan Horse being the malware, the analyst being the soldier who initially inspected the horse, and the city being the network of computers.

Who this course is for:

Beginner Reverse Engineers who curious about learning Reverse Engineering
Beginner Malware Analyst who curious about learning Malware Analysis

What you’ll learn
  • Malware Analysis
  • Reverse Engineering
  • Linux Fundamentals for Reverse Engineering and Malware Analysis
  • Networking Fundamentals for Malware Analysis
  • x32 Reverse Engineering Architecture
  • Software Reversing for Malware Analysis
  • Debugging with Immunity Debugger
  • Software Exploitation
  • x32 Malware Analysis in Action
  • C / C++ Types and other topics about Low level programming
  • Assembly Language
  • and other topics –>
دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.