وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Mastering Reverse Engineering & Malware Analysis | REMASM+

سرفصل های دوره

Master Reverse Engineering, Malware Analysis, Linux, Cyber Security, Ghidra,x86-64, IDA Pro, IDA Free, Assembly and NASM


1. Disassembly and Disassembler
  • 1. The Disassembly Theory
  • 2. Disassembly - What

  • 2. Binary Analysis
  • 1. Analysis of Binary and 4 Stages of Compilation
  • 2. Preprocessing
  • 3. Compilation Phase
  • 4. Assembly Phase
  • 5. Linking Phase

  • 3. Linux - ELF Format
  • 1. Exploring the Executable and Linkable Format (ELF) and Executable Header
  • 2. Learning ELF Fields
  • 3. Learning ELF Program Header Fields

  • 4. Windows - PE Format
  • 1. Fundamentals of Windows PE Format

  • 5. Symbols, Stripped and Not Stripped Binaries
  • 1. Using READELF for Viewing Symbolic Information
  • 2. Revealing Contents of Object File
  • 3. Trying to Analyze Binary Executable
  • 4. How binary loads and executes in theory

  • 6. Reverse Engineering and Malware Analysis - Installing Ghidra
  • 1. Downloading Ghidra and File Structure
  • 2. Installing JDK in Linux
  • 3. Installing JDK in Windows or MacOS
  • 4. Installing SASM

  • 7. Writing our first 64Bit Assembly Program
  • 1. Hello world with makefile
  • 2. Why nasm is best and compare assemblers
  • 3. Sticking to traditions - Hello world program without makefile

  • 8. Understanding Data Types
  • 1. Understanding CPU architectures and Binaries
  • 2. Converting Decimal to Binary with Basic Math

  • 9. Debugging x86-64
  • 1. Starting gdb and setting flavors
  • 2. Debugging and Finding Variables in Memory addresses
  • 3. Learning more with GDB

  • 10. Writing our second 64Bit Assembly Program
  • 1. Coding ASM file
  • 2. Analyzing Output with GDB and creating makefile

  • 11. OR XOR AND
  • 1. The OR
  • 2. NOT
  • 3. XOR
  • 4. AND

  • 12. Data Display Debugger - DDD
  • 1. Developing another Assembly Program to Analyze with DDD
  • 2. Analyzing Previously Written Code
  • 3. Using DDD and Analyzing RAX Values

  • 13. Jump and Loop
  • 1.1 A1 - code.txt
  • 1. Using Conditions and Jumping
  • 2.1 A2.txt
  • 2. Jump if equal
  • 3.1 A3.txt
  • 3. Jump if Not Equal
  • 4.1 A4.txt
  • 4. Jump if Greater
  • 5.1 A5.txt
  • 5. Greater than or Equal to
  • 6.1 A6.txt
  • 6. Jump if Less
  • 7.1 A7.txt
  • 7. Jump if less or equal
  • 8.1 A8.txt
  • 8. Jump if Above
  • 9.1 A9.txt
  • 9. Jump if Above or Equal
  • 10.1 A10.txt
  • 10. Jump if below
  • 11.1 A11.txt
  • 11. Jump if below or equal

  • 14. Assembly Project using Jump and Loop
  • 1.1 a1.txt
  • 1. Developing Loop and Calculator Project with Assembly
  • 2.1 a2.txt
  • 2. Testing our Project

  • 15. Memory Manipulation
  • 1.1 a1.txt
  • 1. Project EXABYTE
  • 2. Testing and Analyzing Project with Readelf and GDB

  • 16. Calculator with Assembly
  • 1. Defining variables
  • 2.1 a2.txt
  • 2. Addition and Subtraction
  • 3.1 a3 - fixed.txt
  • 3. Last Decorations
  • 4.1 a4.txt
  • 4. Explaining Registers in Practice
  • 5.1 a5.txt
  • 5. Completing Section

  • 17. Starting with Ghidra
  • 1. Opening project in Ghidra
  • 2. Discovering Ghidra

  • 18. Malware Analysis and Reverse Engineering with Ghidra
  • 1.1 A1 M4lware Sample 1.zip
  • 1. Starting Real Malware Analysis with Ghidra
  • 2. Analyzing Suspicious String using Ghidra
  • 3. OSINT for Reverse Engineering
  • 4. Analyzing Libraries that Malware Uses
  • 5. Extracting SYS file from Malware
  • 6. Finding Entry Points and Changing Undefined Function Names

  • 19. IDA Pro IDA Freeware
  • 1. Downloading and Installing IDA Pro IDA Freeware
  • 2. Being friends with IDA
  • 3. Useful Tabs in IDA
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 19161
    حجم: 4827 مگابایت
    مدت زمان: 649 دقیقه
    تاریخ انتشار: 20 شهریور 1402
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید