Overview
Syllabus
Procdot: How to solve Dot executable is not properly installed error.
Malware Analysis of Malicious Documents.
Reverse Engineering and Malware Analysis of .NET and Java.
How to Debug and Patch using IDA Pro Free.
Reverse Engineering : IDA Pro For Beginners.
Unable to Open Shared Folder on Linux - Solution.
Reverse Engineering and Malware Analysis - Intermediate Level.
Fundamentals of Building a Remote Access Tool (RAT) in C#.
Remote Access Tool 2 (RAT2) : Desktop Capture and Keyloggers.
Tracing Memory Allocations with VirtualAlloc, VirtualAllocEx and NtAllocateVirtualMemory.
How to solve internet connectivity problems with oracle virtual machines.
Remote Access Tools (RAT3) : Design and Implement Botnets.
Taught by
Paul Chin