All Courses

Malware Development and Reverse Engineering 1 : The Basics

Malware Development and Reverse Engineering 1 : The Basics - Basic Programming Skills To Better Understand Reverse Engineering
Malware Development and Reverse Engineering 1 : The Basics - Basic Programming Skills To Better Understand Reverse Engineering

Malware Development and Reverse Engineering 1 : The Basics

Basic Programming Skills To Better Understand Reverse Engineering, Malware Analysis and Penetration Testing

What you’ll learn

Malware Development and Reverse Engineering 1 : The Basics

  • Basic Programming for Malware Analysis
  • Basic Programming Knowledge for Reverse Engineering
  • Creating and Compiling EXE and DLLs
  • Creating Windows Shellcode Using Metasploit on Kali Linux
  • Analyzing memory of a running malware
  • Injecting Shellcode into Running Processes
  • Creating Remote Thread
  • Encryption of Payloads and Function Call String Parameters
  • Hiding Shellcode Payloads in Executable Files
  • Obfuscating Function Calls
  • Malware Stealth Strategies
  • Encoding of Payloads
  • Trojan Development Life Cycle
  • How Anti Virus Works Under the Hood
  • Using Yara to Study Malware Signatures
  • Anti Virus Evasion Techniques
  • Dynamic Runtime API Loading
  • Windows API used in Malware

Requirements

  • Windows PC
  • Basic C Language
  • Basic Linux commands

Description

Many malware analysts perform reverse engineering on malware without knowing the why’s. They only know the how’s. To fill that knowledge gap, I have created this course.
You will learn first-hand from a Malware Developers’ perspective what windows API functions are commonly used in malware and finally understand why you need to trace them when reversing malware.

Learning Methodology:

  1. Build programs that simulate Windows Trojans and Reverse Engineer them.
  2. This will make you a better Reverse Engineer and Malware Analyst and also Penetration Tester.
  3. The best way to understand malware is to be a Malware Developer.

Features:

  • Every topic will contain two parts:  programming and reversing.
  • In the programming parts we will be writing programs that simulate trojan behavior by using API functions typically found in malware.
  • Then, in the reversing part, we take the programs that we wrote and perform reverse engineering on it
  • In this way, you will, for the first time, really understand why malware analyst do what they do when reversing a piece of malware

What you will learn:

  • How to compile and build executables and dynamic link libraries (DLL)
  • Windows API used in Malware
  • Creating shellcode using Metasploit on Kali Linux
  • Hiding shellcode payload in executable files
  • How to analyze and inspect memory of a running malware
  • Injecting Shellcode into running processes
  • Creating Remote Threads
  • Encryption of Payloads and Function Call String Parameters
  • Obfuscation of Function Calls
  • Malware Stealth Strategies
  • Encoding of Payloads
  • Trojan Development Life Cycle
  • How Anti Virus works under the hood
  • Using Yara to study malware signatures
  • Anti Virus Evasion Techniques
  • Dynamic Runtime API Loading
  • and more

Malware Development and Reverse Engineering 1 : The Basics

We will be using free tools in this course, including Oracle Virtual Box and Flare-VM and the Community Edition of Microsoft Visual Studio 2019 C++.  We will also install Kali Linux in the Virtual Box for learning how to use Metasploit to generate windows shellcode. Everything is highly practical.  No boring theory or lectures. More like walk-throughs which you can replicate and follow along.

By the end of this course, you will have the basic skills to better understand how Malware works from the programmers’ point of view. This knowledge and skills are suitable for those aspiring to be Red Teamers.

Also, having practical knowledge of malware development will give you a better understanding of how to reverse engineer malware. For example, when reversing and analyzing a trojan, we usually put breakpoints of dangerous API functions calls – but don’t know why we do it. Now, in this course, I will show you the reasons for it. By the end of this course, you would have gained a solid foundation for understanding why and how malware reverse engineering works.

Suitable for:

  • Reverse Engineering and Malware Analysis Students
  • Programmers who want to know how Malware is created
  • Students planning on entering Malware Analysis and Reverse Engineering, or Penetration Testers as a Career Path
  • Penetration Testers and Ethical Hackers

Prerequisite:

  • Windows PC
  • Basic C Language
  • Basic Linux commands

Who this course is for:

  • Reverse Engineering and Malware Analysis Students
  • Programmers who want to know how Malware is created
  • Students planning on entering Malware Analysis and Reverse Engineering or Penetration Testers as a Career Path
  • Penetration Testers and Ethical Hackers
  • Last updated 9/2021
Download Now Content From: https://www.udemy.com/course/malware-development-1-basics/



Categories



Categories






Categories