Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Malware Analysis

via YouTube

Overview

Dive into the world of malware analysis and reverse engineering through this comprehensive 1.5-hour tutorial. Learn to troubleshoot Procdot installation issues, analyze malicious documents, and reverse engineer .NET and Java applications. Master debugging and patching techniques using IDA Pro Free, and explore the fundamentals of building Remote Access Tools (RATs) in C#. Discover advanced topics such as desktop capture, keyloggers, and botnet design. Gain practical skills in tracing memory allocations, solving virtual machine connectivity issues, and tackling shared folder access problems on Linux systems.

Syllabus

Procdot: How to solve Dot executable is not properly installed error.
Malware Analysis of Malicious Documents.
Reverse Engineering and Malware Analysis of .NET and Java.
How to Debug and Patch using IDA Pro Free.
Reverse Engineering : IDA Pro For Beginners.
Unable to Open Shared Folder on Linux - Solution.
Reverse Engineering and Malware Analysis - Intermediate Level.
Fundamentals of Building a Remote Access Tool (RAT) in C#.
Remote Access Tool 2 (RAT2) : Desktop Capture and Keyloggers.
Tracing Memory Allocations with VirtualAlloc, VirtualAllocEx and NtAllocateVirtualMemory.
How to solve internet connectivity problems with oracle virtual machines.
Remote Access Tools (RAT3) : Design and Implement Botnets.

Taught by

Paul Chin

Reviews

Start your review of Malware Analysis

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.