PAC | Fundamentals Of Malware Analysis (2018 EN)

Discussion in 'Information Technology' started by Kanka, Jul 21, 2019.

  1. Kanka

    Kanka Well-Known Member Loyal User

    Messages:
    16,047
    Likes Received:
    449
    Trophy Points:
    83
    [​IMG]

    Company: Packt Publishing
    Author: Munir Njenga
    Full Title: Fundamentals Of Malware Analysis
    Year: 2018
    Language: English
    Genre: Educational: Security
    Skill Level: -
    Price: €124.99
    -
    Files: MP4 (+ Code Files)
    Time: 03:47:43
    Video: AVC, 1280 x 720 (1.778) at 30.000 fps, 400 kbps
    Audio: AAC at 126 Kbps, 2 channels, 44.1 KHz



    Explore the basic concepts of malware and get familiar with various types of malware analysis tools and techniques.

    In this video course, we start with the basic concepts of malware and you’ll get familiar with the different types of malware and the malware analysis process. Before moving on with the techniques of malware analysis, you’ll see how to set up your own lab to make a secure environment for malware analysis.

    Moving on, you’ll get familiar with the basic techniques of static and dynamic malware analysis and gets your hands dirty with debuggers and disassemblers such as OllyDbg and IDA PRO. You’ll learn how to analyze malware and understand its anatomy using these tools and techniques. Finally, you’ll be exposed to the techniques that malware may use to evade detection and remain undetected.

    By the end of the course, you’ll have a solid knowledge that will enable you to analyze the majority of malware programs.

    Style and Approach:
    In this tutorial, we explain complicated concepts in malware analysis but in simple language that everyone can understand. We show you the fundamental concepts and augment them with many examples of using tools to analyze malware manually and automatically.


    Learn:
    ✓ Study malware behavior based on its class
    ✓ Gather advanced dynamic and static malware analysis
    ✓ Gain experience in working with OllyDbg, WINDBG, and IDA Pro
    ✓ Know how to detect and defend against malware
    ✓ See how packers and unpackers work

    Features:
    ✓ This course gets you up and running with the key concepts of malware analysis, malware behavior, and evasions
    ✓ See a practical implementation of malware analysis using different tools and techniques
    ✓ Learn the art of detecting, curing, and preventing future malware threats


    Lessons:
    1. Introduction to Malware and Setting Up Your Own Lab
    01. The Course Overview
    02. What Is Malware and the Need for Malware Analysis
    03. Types of Malware
    04. Malware Analysis Methodology
    05. How to Set Up Your Lab?
    06. Why a Snapshot Is Useful?
    07. Some Warnings
    2. Dynamic Malware Analysis
    08. Why Dynamic Analysis?
    09. Monitoring System Processes
    10. Analyzing Network Traffic
    11. Detecting Local Changes
    12. What Is a Debugger?
    13. Basic Features of OllyDbg
    14. Malware Analysis Using OllyDbg
    3. Static Malware Analysis
    15. Why Static Analysis?
    16. x86 Instruction Set
    17. Introduction to File Formats
    18. Extracting Useful Information from Malware Binary
    19. Finding Imports and Linked Files
    20. How a Disassembler Can Help Us?
    21. Basic Features of IDA Pro
    4. Malware Analysis Using IDA Pro
    22. Malware Evasion Techniques
    23. Anti-Debugging
    24. Anti-Disassembly
    25. Anti-Virtual Machines
    26. Data Encoding
    27. Polymorphism
    28. More Evasion Techniques


    -------------