.NET Tutorials All Courses Java Tutorials

Reverse Engineering & Malware Analysis of .NET & Java

Reverse Engineering & Malware Analysis of .NET & Java A Beginner's Course on Reverse Engineering and Analyzing Malicious .NET and Java Executable Files
Reverse Engineering & Malware Analysis of .NET & Java A Beginner's Course on Reverse Engineering and Analyzing Malicious .NET and Java Executable Files

Reverse Engineering & Malware Analysis of .NET & Java

A Beginner’s Course on Reverse Engineering and Analyzing Malicious .NET and Java Executable Files

What you’ll learn

Reverse Engineering & Malware Analysis of .NET & Java

  • Decompiling .NET and Java Binaries
  • De-obfuscation of .NET and Java Code
  • Analyzing .NET and Java Malware
  • Detecting Malware Artifacts and Indicators of Compromise
  • Using Flare-VM Malware Analysis Tools
  • Disassembling .NET binary to IL language
  • Decompiling .NET binary to C# or VBNET
  • Static Analysis of .NET and Java Executable
  • Dynamic Analysis and Debugging using snappy
  • Setting up Malware Analysis Lab
  • Analyzing Ransomware
  • Analyzing Spyware Trojans and Info-Stealers
  • Identifying Native Files vs .NET and Java Files
  • Decompiling Java Bytecode to Java Source
  • Reverse Engineering
  • Analyzing Cross-Platform RATs
  • and more…

Requirements

  • Windows PC
  • Interest in Malware Analysis
  • Knowledge of C# and Java would be helpful

Description

New malware is being created every day and poses one of the greatest threats to computer systems everywhere. In order to infect Windows, Linux, and Mac OSX, malware authors create cross-platform malware using .NET and Java.

This course will introduce you to the basics of how to analyze .NET and Java malware – one of the most common and popular ways to create cross-platform malware. If you are a beginner just starting out on malware analysis and wish to gain fundamental knowledge to analyze .NET or Java malware, then this course is for you. It is a beginner course that introduces you to the technique and tools used to reverse engineer and also analyze .NET and Java binaries.

Reverse Engineering & Malware Analysis of .NET & Java

In this course, you will learn how to check and analyze malicious .NET and Java executables for signs of malicious artefacts and indicators of compromise. This is a beginner’s course and targeted to those who are absolutely new to this field. I will take you from zero to a proficient level in analyzing malicious .NET and Java binaries. You will learn using plenty of practical walk-throughs.

We will learn the basic knowledge and skills in reverse engineering and analyzing malware. All the needed tools and where to download them will be provided. By the end of this course, you will have the fundamentals of malware analysis of .NET and Java under your belt to further your studies in this field. Even if you do not intend to take up malware analysis as a career, still the knowledge and skills gained would enable you to check executables for dangers and protect yourself from these attacks.

We will use Flare-VM and Windows virtual machines. Flare-VM is a popular Windows-based Malware Analyst distribution that contains all the necessary tools for malware analysis. All the essential theories will be covered but kept to a minimum. The emphasis is on practicals and lab exercises.

Go ahead and enrol now and I will see you inside.

Who this course is for:

  • Anyone who has no background in malware analysis and just starting out in this field
  • Hobbyists who just like to learn how to analyze .NET and Java malware
  • Students who like to get started on the career path to becoming malware analysts
  • Anyone eager to learn how to detect new malware
  • Last updated 6/2021

Content From: https://www.udemy.com/course/malware-analysis-of-net-java/
Download Now

Get More Courses FreeCourseSite



Categories



Categories






Categories