Reverse Engineering Deep Dive | Udemy


Reverse Engineering Deep Dive | Udemy
English | Size: 3.59 GB
Genre: eLearning

What you’ll learn
Writing Python deobfuscation tools for AutoIt scripts.
Crafting efficient regular expressions to reduce tens of thousands of lines of obfuscated code down to manageable hundreds.
Basic functional programming concepts, to help us write elegant and cleaner code.
In-depth shellcode analysis, including extracting and reproducing find-by-hash function resolution algorithms.
Multiple in-the-wild techniques for bypassing anti-viruses.
Discovering a cryptanalysis flaw, and use it to recover an encrypted payload.
Basic steganography tricks.
Reverse engineering a couple of process injection techniques, known and unknown ones.
In-depth Metasploit shellcode deobfuscation and reversing.

This course is logically designed to guide students gradually through some of the complicated parts of static and dynamic analysis of real-world malware. Instead of covering the topic broadly on the surface, we will take all the ramifications presented to us by the sample and use them as opportunities to deep dive and learn.

During our investigations we will cover a lot of adjacent topics. We will write Python deobfuscation scripts, embed assembly algorithms into C++ libraries, analyse steganography tricks and encryption flaws and many many more.

The course is very practical and exercises have been designed and tested for an updated Windows 8.1 operating system. There are no pre-requisites for this class other that a Windows virtual machine and the will to learn. All the 3rd party tools discussed are freely available online. Familiarity with Python and C/C++ is beneficial because these two are heavily used throughout the modules.

Assessments:

To get the most out of this course, I recommend doing all the assignments.

All the 6 practical assignments can be solved using information from the course.

There are no solutions provided, because I believe we learn best by doing.

I’m asking each student to send in their solutions to all the exercises at the end of the course.

If you stumble or have any questions, I’m more than happy to help anytime. Reach out directly or via the Q&A section.

Feel free to discuss the assignments with other students in the Q&A section, but please don’t post the solutions or answers online.

Who this course is for:
Security testers
Malware analysts
Forensics investigators
System administrators
Information security students
rested in information security in general and reverse engineering in particular

nitroflare.com/view/07F91814AE547BA/UD-Reverse-Engineering-Deep-Dive.15.11.part01.rar
nitroflare.com/view/A2C5D56C24877DE/UD-Reverse-Engineering-Deep-Dive.15.11.part02.rar
nitroflare.com/view/F23600AADC8AD27/UD-Reverse-Engineering-Deep-Dive.15.11.part03.rar
nitroflare.com/view/C011CF9ECDC5C51/UD-Reverse-Engineering-Deep-Dive.15.11.part04.rar
nitroflare.com/view/13CD318CFD6EC16/UD-Reverse-Engineering-Deep-Dive.15.11.part05.rar
nitroflare.com/view/8B44A7C417634AA/UD-Reverse-Engineering-Deep-Dive.15.11.part06.rar
nitroflare.com/view/AD8BBC933BBACB2/UD-Reverse-Engineering-Deep-Dive.15.11.part07.rar
nitroflare.com/view/AAB294E85B6EA12/UD-Reverse-Engineering-Deep-Dive.15.11.part08.rar
nitroflare.com/view/9CBA6D69E69EAA8/UD-Reverse-Engineering-Deep-Dive.15.11.part09.rar
nitroflare.com/view/698AF1CE8D0D522/UD-Reverse-Engineering-Deep-Dive.15.11.part10.rar

rapidgator.net/file/a4e21a9f2dc66e2316bd120166eada9f/UD-Reverse-Engineering-Deep-Dive.15.11.part01.rar.html
rapidgator.net/file/4ca87114410af9f1fd38e7a4767c5a62/UD-Reverse-Engineering-Deep-Dive.15.11.part02.rar.html
rapidgator.net/file/c878153d1f8fc850cb96b79a022d967c/UD-Reverse-Engineering-Deep-Dive.15.11.part03.rar.html
rapidgator.net/file/8b721db93174faac45440a497bb56bec/UD-Reverse-Engineering-Deep-Dive.15.11.part04.rar.html
rapidgator.net/file/fbb6a70aa732d4a287d6703cc240a18d/UD-Reverse-Engineering-Deep-Dive.15.11.part05.rar.html
rapidgator.net/file/75335a2a0ec7a5cd79e9b129cbc8e26f/UD-Reverse-Engineering-Deep-Dive.15.11.part06.rar.html
rapidgator.net/file/8c4ce10811ffda007180f131a45e240b/UD-Reverse-Engineering-Deep-Dive.15.11.part07.rar.html
rapidgator.net/file/c3fa15aa1b99f9622ded96461c953923/UD-Reverse-Engineering-Deep-Dive.15.11.part08.rar.html
rapidgator.net/file/c7138e3ec9b839d253b620b9405c5348/UD-Reverse-Engineering-Deep-Dive.15.11.part09.rar.html
rapidgator.net/file/2b65c542cc6c14e1fbef4015798d7698/UD-Reverse-Engineering-Deep-Dive.15.11.part10.rar.html

If any links die or problem unrar, send request to
forms.gle/e557HbjJ5vatekDV9

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.