It's the last day for these savings

Hands-on Malware Analysis (Windows 10/11 compatible)

Learn Malware Analysis by Coding Malware (Ransomware, Keyloggers, Injectors, malicious DLL’s, and more)

1.684 Students

5h15min

Beginner

4.5

thumbnail
  • Overview
  • Curriculum
  • Discussion
  • Review
  • Instructor

What you will learn

  • You will learn to analyze, prevent and codify ransomware (proof of concept). Source code will be provided for academic purposes.

  • You will learn to analyze, prevent and codify a keylogger which can hide in a legitimate windows process (proof of concept). Source code will be provided for academic purposes.

  • You will learn to analyze, prevent and codify a keylogger with filter to steal Facebook credentials (proof of concept). Source code will be provided for academic purposes.

  • You will learn to analyze, prevent and codify an injector to infect a legitimate Windows process (proof of concept). Source code will be provided for academic purposes.

  • You will learn to analyze, prevent and codify a malicious dll (proof of concept). Source code will be provided for academic purposes.

  • You will learn how to set up a test lab to safely analyze malware.

  • You will learn to differentiate between different types of malware, their behavior, their vectors attack, preventions advices and more.

  • You will learn the process a malware follows to get into your system.

  • You will learn by doing the main malware components: payload, obfuscator, persistence, stealth, and armoring.

  • You will learn how a malware connects to a Command and Control Center and what is its function.

  • You will learn to get Indicators of Compromise (IoC) on infected systems.

  • You will learn by doing how a simple piece of software could trick users to download malware.

  • You will learn to capture malware on your operating system.

  • You will learn how to capture malicious traffic on your network.

What are the requirements for taking your course

  • Basic computer and programming knowledge in any language is recommended (Not mandatory).

Who is this course for

  • Beginners who want to pursuit a lucrative career as Malware Analysts or Cyber security researchers.

  • Malware enthusiasts in general, and cyber security researchers who want to gain knowledge in cyber threats.

Description

Updated: As we promised to you, this course is alive and we just added an entire new section. It's about Shims, as always, you will find: theory, a practical lab, and full access to source code. Enjoy!

¡We will take you step by step from Static to Dynamic Analysis, to teach you how to catch, an examine our own malware samples in your system and network!

You will learn to analyze, prevent and codify: Ransomware, Keyloggers, Injectors, malicious DLL’s, Shims  and more.

- Our Labs are also compatible with the new Windows 11.

- This course now belongs to Sanru online academy, and has been enhanced and re-edited.

This is a 100% interactive course.

  • We compromise to answer ALL YOUR QUESTIONS.

  • We compromise to keep this course updated.

  • We compromise to add new sections over time making this course alive, so you will always have new malware samples to conduct your own experiments.

Did you know that Cyber Security researcher jobs demand is increasing year by year? Did you know this demand is not covered and the salaries are the highest in the technology sector?

This course  will teach you everything you need to know to start your career as MALWARE ANALYST and put you on the highway to one of the most well-paid sectors in the cyber security industry.

Based in the premise: "You can't analyze something you don't understand how it works". You will be provided with full malware source code (proof of concept). We will walk you through our malware samples (Injectors, malicious DLL’s, Keyloggers and Ransomware) line by line.

We will use our own malware samples to teach you stealth techniques, obfuscation, armoring and persistence.

If you are not a beginner either way, you will enjoy and gain knowledge by analyzing our malware code and technical explanations.

This course was designed by experimented malware analysts, cyber security researchers and academics. It is meant to be didactic and easy to follow, then is full of resources that you will find in the correspondents sections.

So far, we added these resources (could be more later):

1. Rams1: is a Ransomware malware sample (full code provided for academic purposes).

2. DecryptRams1: software to decrypt files encrypted by Rams1 (full code provided for academic purposes).

3. Ransomware Help: is a small document to help you out if you are infected.

4. TotalAware2: is a Keylogger able to steal Facebook credentials and connect to a Command and Control Center   (full code provided for academic purposes).

5. TotalAware3: is a Keylogger coded in C++. (full code provided for academic purposes).

6. Injector7: injects malicious code into a legitimate Windows process (full code provided for academic purposes).

7. Dll4: is a sample malware coded into a dll (full code provided for academic purposes).

8. Dll8: shows how to use export function in a dll (full code provided for academic purposes).

9. Practices: is a document containing the lab exercises guide.

10. Lab Requirements and quick guide: is a document to help you set up a safe lab for malware analysis.

11. Web Resources: is a document with web pages will be using along the course.

12. CriticalPatchWin1.0: is a malware sample to trick users into download malware (full code provided for academic purposes).

Just a little something: Crackers are unwelcome! We are the good guys. Our malware samples are not meant to be weaponized.

Presentation

Welcome

Course Description

Introduction to Malware Analysis

Section presentation and learning objectives

What is malware? Infection Vectors, Why do we perform malware Analysis?

Types of malware, Malware components, Command and Control Center

How malware get in your system? Prevention methods, Static and Dynamic Analysis

Introduction to Malware Analysis

Setting up the Lab

Section presentation and learning objectives

Setting up Windows 10 virtual machine

Setting up Inetsim in Kali Linux virtual machine

Setting up Inetsim in Windows 10 virtual machine

Virtual Box settings

Get back Windows 10 virtual machine on line

Precautions before start any Lab

Before start any Lab

Static Analysis

Section presentation and learning objectives

img

No Discussion Found

4.5

163 Reviews

5
95
4
46
3
15
2
3
1
4
$15.78

This Course Includes

62 Lessons
5 Quizzes
0 Assignment
53 Downloadable Resources
English
Full Lifetime Access
Certificate of completion
Go To Class

Related Skills

More Courses From Jacob Collier