SANS FOR710: Reverse-Engineering Malware: Advanced Code Analysis (PDF/VoD/USB)


SANS FOR710: Reverse-Engineering Malware: Advanced Code Analysis (PDF/VoD/USB)
English | Size: 17.01 GB
Genre: eLearning

FOR710: Reverse-Engineering Malware – Advanced Code Analysis prepares malware specialists to dissect sophisticated Windows executables, such as those that dominate the headlines and preoccupy incident response teams across the globe. This course not only includes the necessary background and instructor-led walk throughs, but also provides students with numerous opportunities to tackle real-world reverse engineering scenarios during class.

What You Will Learn
As defenders hone their analysis skills and automated malware detection capabilities improve, malware authors have worked harder to achieve execution within the enterprise. The result is malware that is more modular with multiple layers of obfuscated code that executes in-memory to reduce the likelihood of detection and hinder analysis. Malware analysts must be prepared to tackle these advanced capabilities and use automation whenever possible to handle the volume, variety and complexity of the steady stream of malware targeting the enterprise.

FOR710: Advanced Code Analysis continues where FOR610: Reverse-Engineering Malware: Malware Analysis Tools and Techniques course leaves off, helping students who have already attained intermediate-level malware analysis capabilities take their reversing skills to the next level. Authored by SANS Certified Instructor Anuj Soni, this course prepares malware specialists to dissect sophisticated Windows executables, such as those that dominate the headlines and preoccupy incident response teams across the globe.

Developing deep reverse-engineering skills requires consistent practice. This course not only includes the necessary background and instructor-led walk throughs, but also provides students with numerous opportunities to tackle real-world reverse engineering scenarios during class.

“As malware gets more complicated, malware analysis has as well. In recent years, malware authors have accelerated their production of dangerous, undetected code using creative evasion techniques, robust algorithms, and iterative development to improve upon weaknesses. Proficient reverse engineers must perform in-depth code analysis and employ automation to peel back the layers of code, characterize high-risk functionality and extract obfuscated indicators.” – Anuj Soni

FOR710 Advanced Code Analysis Will Prepare You To:

Tackle code obfuscation techniques that hinder static code analysis, including the use of steganography.
Identify the key components of program execution to analyze multi-stage malware in memory.
Locate and extract deobfuscated shellcode during program execution.
Develop comfort with non-executable file formats during malware analysis.
Probe the structures and fields associated with a PE header.
Use WinDBG Preview for debugging and assessing key process data structures in memory.
Identify encryption algorithms in ransomware used for file encryption and key protection.
Recognize Windows APIs that facilitate encryption and articulate their purpose.
Investigate data obfuscation in malware, pinpoint algorithm implementations, and decode underlying content.
Create Python scripts to automate data extraction and decryption.
Build rules to identify functionality in malware.
Use Dynamic Binary Instrumentation (DBI) frameworks to automate common reverse engineering workflows.
Write Python scripts within Ghidra to expedite code analysis.
Use Binary Emulation frameworks to simulate code execution.
Course Topics:

Code deobfuscation
Program execution
Shellcode analysis
Steganography
Multi-stage malware
WinDbg Preview
Encryption algorithms
Data obfuscation
Python scripting for malware analysis
Dynamic Binary Instrumentation (DBI) Frameworks
Binary emulation frameworks
Payload and config extraction
Scripting with Ghidra
YARA rules
Yara-python
SMDA disassebler
What You Will Receive With This Course:

Windows 10 VM with pre-installed malware analysis and reversing tools.
Real-world malware samples to examine during and after class.
Coursebooks and workbook with detailed step-by-step exercise instruction.

rapidgator.net/file/e1b821e18e53546661712d946a055424/SANS-710-MALWARE.part01.rar.html
rapidgator.net/file/754040a988aef49610cc4d5af06be585/SANS-710-MALWARE.part02.rar.html
rapidgator.net/file/93515141e1531363d1203ab813113719/SANS-710-MALWARE.part03.rar.html
rapidgator.net/file/4d7952b3c3c6d4d4bdb871f8e0641dab/SANS-710-MALWARE.part04.rar.html
rapidgator.net/file/8bcf361db9e6c962a55faef18b62b07f/SANS-710-MALWARE.part05.rar.html
rapidgator.net/file/fd4a97534e874472b627663adbf80578/SANS-710-MALWARE.part06.rar.html
rapidgator.net/file/b9df415109245067811baf3b4cebab61/SANS-710-MALWARE.part07.rar.html
rapidgator.net/file/ebd375e7eb26b9f54f11d1bc5aa9360c/SANS-710-MALWARE.part08.rar.html
rapidgator.net/file/c70c3d2e4627d953dfcc96bfc05d76c0/SANS-710-MALWARE.part09.rar.html
rapidgator.net/file/7954d83ae347c91c81e1a41018df3434/SANS-710-MALWARE.part10.rar.html
rapidgator.net/file/277106471ba079856954d7e7d0e61159/SANS-710-MALWARE.part11.rar.html
rapidgator.net/file/2db3bd0b42d31e1a88ae7efad2a2eb7f/SANS-710-MALWARE.part12.rar.html
rapidgator.net/file/8de8f895b5c989b349a1fa46d3d123dd/SANS-710-MALWARE.part13.rar.html
rapidgator.net/file/11e5ac8a3d2a031140ca46b55818b178/SANS-710-MALWARE.part14.rar.html
rapidgator.net/file/ae89eca7dbbe1c99b1c96fbcca2775e7/SANS-710-MALWARE.part15.rar.html
rapidgator.net/file/7ca5795df9bbeb3074574771ed23829a/SANS-710-MALWARE.part16.rar.html
rapidgator.net/file/ede61e5e1269f97d5dd185a72b49accb/SANS-710-MALWARE.part17.rar.html
rapidgator.net/file/fe476cc6121aae8ac44838511d5e2714/SANS-710-MALWARE.part18.rar.html

nitroflare.com/view/724C8BDAFDE1E91/SANS-710-MALWARE.part01.rar
nitroflare.com/view/2F7F5AC7EA7455E/SANS-710-MALWARE.part02.rar
nitroflare.com/view/147DB032C1CFC52/SANS-710-MALWARE.part03.rar
nitroflare.com/view/739B02EE36280CF/SANS-710-MALWARE.part04.rar
nitroflare.com/view/F632B4C0B34D720/SANS-710-MALWARE.part05.rar
nitroflare.com/view/2F942581CB437D2/SANS-710-MALWARE.part06.rar
nitroflare.com/view/96A1081C9644034/SANS-710-MALWARE.part07.rar
nitroflare.com/view/26BD029CF361239/SANS-710-MALWARE.part08.rar
nitroflare.com/view/2D4C69794F6A6FA/SANS-710-MALWARE.part09.rar
nitroflare.com/view/BDCC7F992480991/SANS-710-MALWARE.part10.rar
nitroflare.com/view/6FAF76C4118CA40/SANS-710-MALWARE.part11.rar
nitroflare.com/view/2DC4877C049F2A3/SANS-710-MALWARE.part12.rar
nitroflare.com/view/06252DF563B621E/SANS-710-MALWARE.part13.rar
nitroflare.com/view/6DBD1F1C8DA0681/SANS-710-MALWARE.part14.rar
nitroflare.com/view/3217C85E963A926/SANS-710-MALWARE.part15.rar
nitroflare.com/view/917FB141FA74547/SANS-710-MALWARE.part16.rar
nitroflare.com/view/1464C2BD10377C3/SANS-710-MALWARE.part17.rar
nitroflare.com/view/D656F873615F88F/SANS-710-MALWARE.part18.rar

Leave a Comment