برچسب: reverse engineering

Cracking Software Legally (CSL) course is reverse engineering training and software penetration testing legally. In this course, you will learn about reverse engineering and Assembly language. Also, this course will provide valuable information for people who work in the field of Malware Analysis and Exploit Development. Gives.

Syllabus

  1. Introduction
  2. Creating a Sandbox for Cracking Software
  3. Introduction to crackme’s
  4. Introduction to x64dbg and Detect it Easy (DIE)
  5. Setting up your cracking workspace and workflow
  6. Debugger Stepping Basics
  7. Stepping Into Calls
  8. Breakpoint
  9. Reversing Jumps
  10. How to patch a program
  11. Summary of Cracking Software Workflow
  12. Introduction to cracking gui-based programs
  13. Analyzing the PE for a gui-based program
  14. Crack the Serial Key using BP on strings
  15. Windows api functions & the stack
  16. Patching to bypass wrong serial key message
  17. Setting Breakpoints on Intermodular Calls
  18. Setting BP from the Call Stack
  19. Cracking Registration File Checks
  20. Removing Nag Screens
  21. Cracking Trial Period Software
  22. Cracking Auto-Generated Serial Keys
  23. Removing Nag Screen by TDC
  24. Cracking by patching eax register values
  25. Cracking via Hardware Breakpoints
  26. How to Change Serial Key By Patching Memory Directly
  27. xAnalyzer Static Code Analyzer
  28. Serial Fishing – how to extract serial key
  29. Cracking Software Protection
  30. Cracking software using loaders
  31. Cracking Software’s Anti-Debugging Protection
  32. Cracking Software that has a combination of Packing Anti-Debugging
  33. Keygens
  34. Assembly Language Programming for Reversers
  35. Creating an External Keygen
  36. Cracking Visual Basic 6 Native compiled software
  37. Cracking VB6 p-code Software
  38. x64dbg tools usage
  39. Cracking .NET Framework Software (C# and VB.NET)
  40. Cracking .NET Software Protection
  41. Understanding the Process of De-obfuscation
  42. Cracking DLL’s

Cracking Software Legally (CSL)

ادامه مطلب

FOR710: Reverse-Engineering Malware – Advanced Code Analysis prepares malware specialists to dissect sophisticated Windows executables, such as those that dominate the headlines and preoccupy incident response teams across the globe. This course not only includes the necessary background and instructor-led walk throughs, but also provides students with numerous opportunities to tackle real-world reverse engineering scenarios during class.

Syllabus

FOR710.1: Code Deobfuscation and Execution
FOR710.2: Encryption in Malware
FOR710.3: Automating Malware Analysis
FOR710.4: Automating Malware Analysis (Continued)
FOR710.5: Advanced Malware Analysis Tournament (Extended Access)
ادامه مطلب

Skilled reverse engineers aren’t born – they’re made by experience. If you are a cybersecurity specialist with a good understanding of malware analysis methodologies & tools and are looking for more confidence in applying your skills, you can bridge the gap by working hands-on with real-life cases.

With this challenge in mind, our intermediate-level course is built around analysis of 10 targeted malware cases used in the wild by powerful APT actors recently. Cases including MontysThreeLuckyMouse & Lazarus have been researched personally by our trainers as part of their work in the Kaspersky GReAT team – so you will get first-hand knowledge and best practices from their exclusive research.

By working in the dedicated virtual lab, using an array of tools like IDA Pro, Hex-Rays decompiler, Hiew, 010Editor and many others, you will gain practical experience analyzing real-life targeted malware and will become a more efficient malware analyst and reverse engineer and prove your skills are relevant to today’s threat landscape.

Syllabus

Introduction and Chafer
LuckyMouse
Biodata Exploit
Topinambour
Biodata Trojan
DeathStalker
MontysThree
Lazarus Group
Cloud Snooper
Cycldek’s Tried

Targeted malware reverse engineering

ادامه مطلب

Kaspersky opens a treasure-box: our legendary training program on Advanced Malware Analysis Techniques. It helps established reverse engineers, incident responders & digital forensics specialists level-up their work on cybersecurity incidents and become unique experts. The main focus of the course is advanced static analysis because for cybersecurity incidents involving previously unseen malicious code, this is the most reliable way to determine functionality of the code and find actionable artefacts. It allows organizations affected by APTs to define adequate damage assessment and incident response. The course also heavily features our exclusive know-hows on the automation of decryption, decoding and other processing of the samples which helps not only optimize routine tasks, but preserves your work in the code. You will be introduced to a custom static analysis framework (available for download), proven to be very efficient during decades of Kaspersky APT research.

Syllabus

Introduction
Shell
Msfvenom
Bangladesh GPCA
Regin driver
Decrypt string
Driver
Miniduke
Rocra
Cobalt
Cloud Atlas
Miniduke PDF
Ragua Py2exe
Cridex
Carbanak
Snake

Advanced Malware Analysis Techniques

ادامه مطلب
Are you looking to gain the theoretical and practical knowledge required to perform advanced reverse engineering of third-party software and malware on the assembly language level? The Reverse Engineering Professional Learning Path will teach you several methods to identify, isolate, and finally, analyze portions of code which are of high interest, as well as the most common Windows APIs utilized for file, memory, and registry manipulation by either software protections (such as packers) or malware. During the learning process, you will also get insights into the most common anti-reversing tricks, including different code obfuscation methods, and how to bypass them. The Reverse Engineering Professional Learning Path also prepares you for the eCRE exam and certification.
Learning Objects
  1. Reverse Engineering Foundations
  2. Practical Reverse Engineering

eCRE

ادامه مطلب