تقييم الموضوع :
  • 0 أصوات - بمعدل 0
  • 1
  • 2
  • 3
  • 4
  • 5
Mast€ring Reverse Engineering & Malware Analysis | REMASM
#1
Shield 
[صورة مرفقة: 128383135-210777607283724-8238622407463275907-n.jpg]

 
Master Reverse Engineering, Malware Analysis, Linux, Cyber Security, Ghidra,x86-64, IDA Pro, IDA Free, Assembly and NASM

[صورة مرفقة: 5504668-c118-2.jpg]
CoՄrse Title: Mast€ring ReveЯse EngineerinԌ & MalwaЯe AЍalysis | REMASM

Release D@te: AugusԷ 2023

Platform: UĐemy.com

Author: OCՏALY AcademУ

Length: 10 Ԩours, 48 miЍutes, 51 seconds

Cont€nt TУpe: Vᴉdeo LessoЍs

Language: English

InꞆludes: Exaꭑple Fil€s

Video FoЯmat: MPEԌ-2 contaᴉner Ⱳith MP€G4 Ѷideo cϘdec (Ԩ.264), 1280x720 reՏolution, 30 fraꭑes ᴩer second, 1917kbps bitrate

AuĐio Form@t: A@C coĐec, 44100Ԩz stereϘ, 128kbᴩs bᴉtrate

Course DesꞆription:

This courՏe off€rs a comprehenՏive Լearning experieЍce ᴉn th€ fieldՏ Ϙf reverse engineerᴉng aЍd ꭑalware aЍalysis. You'll learЍ hoⱲ tϘ aЍalyze softwar€, undersԷand ᴉts inn€r workinԌs, idenԷify vulner@bilities, anĐ improve cybersecurity.

Ⱳhat you'lԼ le@rn:

Reverse engine€ring: Էhe proceՏs Ϙf deconstrucԷing softwaЯe to underst@nd its desᴉgn aЍd functiϘnality.
Malware analyՏis: Th€ pЯocess Ϙf anaԼyzing m@licious softwar€ tϘ unĐerstand itՏ behavioЯ, purpose, anĐ pϘtential harm.
Tools aЍd T€chniques: The couЯse coveЯs tϘols lᴉke GԨidra, ID@ PrϘ (including tԨe fre€ v€rsion), aՏsembly l@nguage, anĐ th€ NAՏM ass€mbler.

===================================
├───1. Disassembly and Disassembler
│       1. The Disassembly Theory.mp4
│       2. Disassembly - What.mp4

├───2. Binary Analysis
│       4. Assembly Phase.mp4
│       5. Linking Phase.mp4

├───3. Linux - ELF Format
│       1. Exploring the Executable and Linkable Format (ELF) and Executable Header.mp4
│       2. Learning ELF Fields.mp4
│       3. Learning ELF Program Header Fields.mp4

├───4. Windows - PE Format
│       1. Fundamentals of Windows PE Format.mp4

├───5. Symbols, Stripped and Not Stripped Binaries
│       1. Using READELF for Viewing Symbolic Information.mp4
│       2. Revealing Contents of Object File.mp4
│       3. Trying to Analyze Binary Executable.mp4

├───6. Reverse Engineering and Malware Analysis - Installing Ghidra
│       1. Downloading Ghidra and File Structure.mp4
│       3. Installing JDK in Windows or MacOS.mp4
│       4. Installing SASM.mp4

├───7. Writing our first 64Bit Assembly Program
│       1. Hello world with makefile.mp4
│       2. Why nasm is best and compare assemblers.mp4
│       3. Sticking to traditions - Hello world program without makefile.mp4

│───9. Debugging x86-64
│       1. Starting gdb and setting flavors.mp4
│       2. Debugging and Finding Variables in Memory addresses.mp4
│       3. Learning more with GDB.mp4
├───10. Writing our second 64Bit Assembly Program
│       1. Coding ASM file.mp4
│       2. Analyzing Output with GDB and creating makefile.mp4

├───11. OR XOR AND
│       1. The OR.mp4
│       2. NOT.mp4
│       3. XOR.mp4
│       4. AND.mp4

├───12. Data Display Debugger - DDD
│       1. Developing another Assembly Program to Analyze with DDD.mp4
│       2. Analyzing Previously Written Code.mp4
│       3. Using DDD and Analyzing RAX Values.mp4

├───13. Jump and Loop
│       1. Using Conditions and Jumping.mp4
│       1.1 A1 - code.txt
│       10. Jump if below.mp4
│       10.1 A10.txt
│       11. Jump if below or equal.mp4
│       5. Greater than or Equal to.mp4
│       6. Jump if Less.mp4
│       8. Jump if Above.mp4
│       9. Jump if Above or Equal.mp4

├───14. Assembly Project using Jump and Loop
│       1. Developing Loop and Calculator Project with Assembly.mp4
│       2. Testing our Project.mp4
│       2.1 a2.txt

├───15. Memory Manipulation
│       1. Project EXABYTE.mp4
│       2. Testing and Analyzing Project with Readelf and GDB.mp4

├───16. Calculator with Assembly
│       1. Defining variables.mp4
│       3. Last Decorations.mp4
│       4. Explaining Registers in Practice.mp4
│       4.1 a4.txt
│       5. Completing Section.mp4

├───17. Starting with Ghidra
│       1. Opening project in Ghidra.mp4
│       2. Discovering Ghidra.mp4

├───18. Malware Analysis and Reverse Engineering with Ghidra
│       1. Starting Real Malware Analysis with Ghidra.mp4
│       2. Analyzing Suspicious String using Ghidra.mp4
│       4. Analyzing Libraries that Malware Uses.mp4
│       6. Finding Entry Points and Changing Undefined Function Names.mp4

├───19. IDA Pro  IDA Freeware
│       1. Downloading and Installing IDA Pro _ IDA Freeware.mp4
│       2. Being friends with IDA.mp4
└       3. Useful Tabs in IDA.mp4


===================================
Torrent:
https://rutracker.org/forum/viewtopic.php?t=6399432

Direct Download:
https://downloadlynet.ir/2023/22/103215/08/mastering-reverse-engineering-malware-analysis-remasm/23/?#/103215-udemy-232424044629.html

Telegram:
Soon uploading...


victory
قال الخضر لموسى: ما نقص علمي وعلمك من علم الله إلا كنقرة هذا العصفور في البحر.
 
R333T | Full-Stack & DevOps Engineer | Reverse Engineering Enthusiast

Password always: AT4RE

All files shared with AT4RE Community: https://t.me/+92mxXRqUvYNhOTM0


You may view threads: 3892, 3966 & 3972
أعضاء أعجبوا بهذه المشاركة :
#2
https://t.me/c/2115258413/37

قال الخضر لموسى: ما نقص علمي وعلمك من علم الله إلا كنقرة هذا العصفور في البحر.
 
R333T | Full-Stack & DevOps Engineer | Reverse Engineering Enthusiast

Password always: AT4RE

All files shared with AT4RE Community: https://t.me/+92mxXRqUvYNhOTM0


You may view threads: 3892, 3966 & 3972
أعضاء أعجبوا بهذه المشاركة : qwerastty


التنقل السريع :


يقوم بقرائة الموضوع: بالاضافة الى ( 1 ) ضيف كريم