دسته: موسسه های دیگر

Cracking Software Legally (CSL) course is reverse engineering training and software penetration testing legally. In this course, you will learn about reverse engineering and Assembly language. Also, this course will provide valuable information for people who work in the field of Malware Analysis and Exploit Development. Gives.

Syllabus

  1. Introduction
  2. Creating a Sandbox for Cracking Software
  3. Introduction to crackme’s
  4. Introduction to x64dbg and Detect it Easy (DIE)
  5. Setting up your cracking workspace and workflow
  6. Debugger Stepping Basics
  7. Stepping Into Calls
  8. Breakpoint
  9. Reversing Jumps
  10. How to patch a program
  11. Summary of Cracking Software Workflow
  12. Introduction to cracking gui-based programs
  13. Analyzing the PE for a gui-based program
  14. Crack the Serial Key using BP on strings
  15. Windows api functions & the stack
  16. Patching to bypass wrong serial key message
  17. Setting Breakpoints on Intermodular Calls
  18. Setting BP from the Call Stack
  19. Cracking Registration File Checks
  20. Removing Nag Screens
  21. Cracking Trial Period Software
  22. Cracking Auto-Generated Serial Keys
  23. Removing Nag Screen by TDC
  24. Cracking by patching eax register values
  25. Cracking via Hardware Breakpoints
  26. How to Change Serial Key By Patching Memory Directly
  27. xAnalyzer Static Code Analyzer
  28. Serial Fishing – how to extract serial key
  29. Cracking Software Protection
  30. Cracking software using loaders
  31. Cracking Software’s Anti-Debugging Protection
  32. Cracking Software that has a combination of Packing Anti-Debugging
  33. Keygens
  34. Assembly Language Programming for Reversers
  35. Creating an External Keygen
  36. Cracking Visual Basic 6 Native compiled software
  37. Cracking VB6 p-code Software
  38. x64dbg tools usage
  39. Cracking .NET Framework Software (C# and VB.NET)
  40. Cracking .NET Software Protection
  41. Understanding the Process of De-obfuscation
  42. Cracking DLL’s

Cracking Software Legally (CSL)

ادامه مطلب

The ability to perform digital investigations and incident response is a critical skill for many occupations. Unfortunately, digital investigators frequently lack the training or experience to take advantage of the volatile artifacts found in physical memory. Volatile memory contains valuable information about the runtime state of the system, provides the ability to link artifacts from traditional forensic analysis (network, file system, registry), and provides the ability to ascertain investigative leads that have been unbeknownst to most analysts. Malicious adversaries have been leveraging this knowledge disparity to undermine many aspects of the digital investigation process with such things as anti-forensics techniques, memory resident malware, kernel rootkits, and encryption (file systems, network traffic, etc.). The only way to turn-the-tables and defeat a creative digital human adversary is through talented analysts.

This course demonstrates why memory forensics is a critical component of the digital investigation process and how investigators can gain the upper hand. The course will consist of lectures on specific topics in Windows, Linux, and Mac OS X memory forensics followed by intense hands-on exercises to put the topics into real world contexts. Our goal is to give you practical experience with all the major facets of memory analysis. For example, you’ll defeat disk encryption, recover cached passwords, investigate insider theft, compliment network forensics with data you find in memory, and hunt for attackers throughout corporate networks. We still leave enough room for detecting common RATs and hacker tools, reversing packed/compressed malicious code, and generating timelines from memory. You’ll even customize your own automated memory artifact scanner and engage in a fast-paced, challenging CTF that involves corroborating evidence across multiple memory samples (i.e., Windows PCs, Linux servers).

Memory Analysis: Malware and Memory Forensics Training

ادامه مطلب

This course teaches the foundations of satellite cybersecurity by guiding you through the reconnaissance, communication dissection, decoding, and vulnerability analysis of satellite systems through interactive activities and tutorials. Learn about the underlying concepts of what makes satellite network infrastructure function and apply your knowledge to conduct digital forensics on real life satellites in orbit.

Syllabus

Satellite Reconnaissance

Communication Analysis and Eavesdropping

Reverse Engineering and Decoding Communication

Vulnerabilities and Attacks

Aerospace Cybersecurity: Satellite Hacking (W53)

ادامه مطلب

The course “Attacking and Defending Azure & M365” is a comprehensive training program offered by Xintra. It provides an in-depth understanding of attack techniques, detection, forensics, and mitigation strategies on Azure and Microsoft 365. The course is designed to be hands-on and includes practical labs for real-world learning. It is suitable for individuals interested in cybersecurity, particularly in the context of Azure and Microsoft 365 environments. The course is self-paced, allowing learners to progress at their own speed, and also includes live sessions for interactive learning.

Syllabus

1. Introduction
2. Overview of Azure/M365
3. Setting Up Your Environment
4. Log Analysis Using SOF-ELK
5. Reconnaissance & Enumeration
6. Initial Access Techniques
7. Credential Theft
8. Lateral Movement Techniques
9. Privilege Escalation
10. Persistence Techniques
11. Defense Evasion

Attacking and Defending Azure & M365

ادامه مطلب

Smart Contract Hacking is a comprehensive online course that teaches you how to secure, hack, and use blockchain and smart contract technology. The course covers the fundamentals of blockchain, the popular Ethereum coding language Solidity, and the tools and techniques for auditing and exploiting smart contracts. You will learn how to deploy, scan, and test various blockchain implementations and protocols, such as Bitcoin, Ethereum, Solana, Cosmos, Near, NFTs, DeFi, and Web3. You will also get access to hands-on exercises, challenges, and quizzes to reinforce your learning and gain practical experience. By the end of the course, you will have the skills and knowledge to become a proficient web3 security professional.

Syllabus

Intro
Career Paths
EVM
Environment & Dev Tools
Exercises Guidelines
Tokens crash course: ERC20
Tokens crash course: ERC721
ReEntrsncy Attacks
Arithmetic over/underflow
Phishing Attacks
Randomness Vulnerabilities
Access Control & Default Visibility
DEFI Crash Course: DEXes
DEFI Crash Course: Money Markets
Replay Attacks
Flash Loans & Flash Swaps
Flash Loan Attacks
Denial of Service
Sensitive On-Chain Data
Unchecked Return Value
Frontrunning
DAO & Governance Attacks
Oracle Manipulation
Call / Delegate call Attacks

Smart Contract Hacking Course

ادامه مطلب