8669938897?profile=original

Reverse Engineering & Malware Analysis 

oswlj6.jpg?width=150

Workshop Duration: 2 days
Date: 5 & 6th June,2015

Price: INR 25,000

Description:

Basic understanding of programming,debugging,x86 assembly language,reverse engineering and malware analysis. This will include use-cases and live-demos. Session concentrates on Win32, mostly applicable to Win86 too and some to Linux & other OS.

Workshop Agenda:

  • Win32 Platform Overview
    • Platform Components Overview
    • Process Tracing and Analysis Tools
    • API Hooking Techniques
    • Debugging Tools for Windows
    • Scripted Debugging
  • PE File Format Overview
    • Headers, Sections, IAT, Exports, Relocation Table etc.
    • PE Loader Workflow
    • Custom PE Loader Development
  • x86 Assembly Language
    • Quick Introduction to x86 Architecture and Platform
  • Components
    • x86 Assembly Programming Basics
  • Static Analysis using IDA Pro
    • Program Disassembly and Walkthrough
    • Control Flow Graph
    • Call Graph
    • Bypassing Anti-Disassembler Techniques
  • Dynamic Analysis
    • Sysinternals Suite
    • Win32 Debugging API
    • Scripted Debugging & Process Analysis
    • Dynamic Binary Instrumentation using PIN
  • Malware Analysis Techniques
    • Introduction to Malware Classes
    • Dynamic Analysis of Malwares
    • Online Anti Virus Services
    • Malware Classification
    • Sandboxed Analysis
    • Sandboxie
    • Online Sandbox Services
    • Building your own Sandbox for Malware Analysis
    • Building a Malware Analysis Lab
  • Advanced Malware Analysis
    • Anti-Analysis Techniques
    • Unpacking Packed/Protected Executables
    • Rootkit Techniques
    • Rootkit Analysis using Live Memory Acquisition and Memory
  • Forensics
    • File Format Exploit Analysis
  • Web Malware Analysis
    • Drive by Downloads
    • Analyzing Malicious Java Applets
    • Analyzing Malicious SWF Files
    • Analyzing Javascript Malwares

Candidate Requirements:

  • Basic C/C++ programming,Perl/Python/Ruby Scripting
  • Basic TCP/IP Networking
  • Familiar with Virtual Machine Tools eg.VMware
  • Familiar with Programmer's text editor (No using notepad for code)
  • Familiar with x86 Assembly Language
  • Familiar with Win32 Debugger

You need to bring:

  • Laptop (supports wifi connectivity)
  • Base OS-Windows,Linux,OSX (preferable-Ubuntu Linux)
  • Virtual Machines
  • Windows XP
  • Any Linux Distribution
  • Software or Installer
  • Ruby 1.9.x
  • Python 2.7.x
  • Malware Samples
  • Multiple Virtual Machines for Windows XP etc

Eligible Candidates:

  • Information Security Professionals
  • Any other interested in learning Reverse Engineering & Malware Analysis Tools 7 Techniques

Benefits of attending:

  • In depth understanding of Win32 platform
  • In depth understanding of Win32 runtime process analysis
  • In depth understanding of Portable Executable File Format
  • IUnderstanding & analysis of Malware Classes
  • Understanding on building Malware Analysis Infrastructure

Set Expectations:

  • Hands on session
  • Extensive coding
  • No tutorship for how to code

Trainer: Abhisek Datta

He is the Founder and Principle Consultant at 3S Labs which is a security services start up. Previously he was 

2vwg4k6.png?width=100Head of Security Research at Iviz Techno Solutions. He engaged in Security Tool Developement,Reverse Engineering & Malware analysis,Vulnerability reserach & exploit Developement etc. Expect some hard core technical stuff!

Find his opensource work at https://github.com/abhisek/

Checkout other training

>> Cyber Forensics & Incident Response Training: Click Here

>> Network Forensics & Practical Packet Analysis: Click Here

>> Application Security Testing & Web Hacking: Click Here

>>Advanced Android & iOS Hands-on Exploitation - Click here

>>Security Testing In The Cloud: Click Here

>> Decision Summit & Top 100 CISO Awards: Click Here

E-mail me when people leave their comments –

You need to be a member of CISO Platform to add comments!

Join CISO Platform