تقييم الموضوع :
  • 0 أصوات - بمعدل 0
  • 1
  • 2
  • 3
  • 4
  • 5
pluralsight.com | Defeating Anti-reverse Engineering and Anti-debugging Techniques
#1
Lightning 
Anti-reverse engineering and anti-debugging techniques are often used by malware authors to disrupt or prevent analysis, helping them to avoid detection. This course will teach you effective strategies for detecting and defeating these
techniques
.

 What you'll learn 
Anti-reverse engineering and anti-debugging techniques are often leveraged by malware authors to disrupt or prevent detailed analysis, helping them to avoid detection by even the most advanced security products. These efforts increase the odds that they will be successful in attacking an organization and can allow them to stay hidden within an organization for prolonged periods of time. In this course, Defeating Anti-reverse Engineering and Anti-debugging Techniques, you will gain the skills necessary to not only identify prevalent anti-analysis techniques, but also how to defeat them. First, you will gain insight into why malware authors employ such anti-analysis techniques and gain a deeper understanding of where to expect them. Next, you will dig deep into anti-analysis techniques used to disrupt both your static and dynamic analysis activities. You will get hands-on with identifying anti-disassembly techniques, control-flow obfuscation and hiding string and API calls. Then, you will learn how malware authors trick your debugger, employ code hiding techniques such as process hollowing and how they leverage shellcode to complicate analysis. Finally, you will explore techniques used to detect the presence of a sandbox, which leads to incomplete or inaccurate results and can throw off your analysis. Each module of this course will include in-depth demonstrations and hands-on labs utilizing real-world malware. By the end of this course, you will have the knowledge and skills to defeat anti-reversing and anti-debugging techniques used by the most sophisticated malware authors.

PASS : AT4RE.NET
[صورة مرفقة: ArclBTC.png]


الملفات المرفقة
.txt   F.txt (الحجم : 594 bytes / التحميلات : 30)
أعضاء أعجبوا بهذه المشاركة : xdvb_dz , samoray , mounirsoltan , vosiyons , markaz.jamal , rce3033
#2
always talking about Defeating Anti-reverse Engineering and Anti-debugging Techniques
I came across a post regarding the bypassing of Anti-debugging vmprotect 3.8.1 techniques
Here is the link to the post: https://www.52pojie.cn/thread-1825316-1-1.html
 I always find it enjoyable to learn about such topics   nice
أعضاء أعجبوا بهذه المشاركة : samoray , KaMaN99 , Venox , markaz.jamal
#3
جدد رابط ممكن
أعضاء أعجبوا بهذه المشاركة :


التنقل السريع :


يقوم بقرائة الموضوع: بالاضافة الى ( 1 ) ضيف كريم