This course was created with the
course builder. Create your online course today.
Start now
Create your course
with
Autoplay
Autocomplete
Previous Lesson
Complete and Continue
Reverse Engineering and Malware Analysis Expert
1. COURSE INTRODUCTION & OVERVIEW OF CYBER KILL CHAIN
1. Introduction to Expert Malware Analysis and Reverse Engineering (1:59)
2. Detailed Course Overview (6:42)
3. System Requirements for the course (4:52)
4. Setting up your malware testing lab (3:52)
5. Setting up the tools in your malware lab (3:32)
6. Introduction to REMnux (3:37)
7. Introduction to Cyber Kill Chain (7:05)
2. GETTING STARTED WITH ANALYZING MALICIOUS FILES
1. Understanding Recon and Weaponization stages (6:45)
2. Spearphishing Emails as Delivery Mechanisms (5:52)
3. Analyzing Spearphishing emails and its headers (7:18)
4. Understanding Sender Policy Framework Protocol for Email Spam detection (2:11)
5. Understanding Microsoft Office File Format Structure (6:46)
6. Analyzing Malicious Office File Using Oledump - Part 1 (4:34)
7. Analyzing Malicious Office File Using Oledump - Part 2 (7:29)
8. Analyzing malicious OLE Files using Oletools - Part 1 (4:21)
9. Analyzing malicious OLE Files using Oletools - Part 2 (6:11)
10. Analyzing malicious OLE Files using Oletools - Part 3 (4:14)
11. Understanding PDF file structure - Part 1 (6:49)
12. Understanding PDF file structure - Part 2 (2:38)
13. Analyzing Malicious PDF files - Part 1 (5:56)
14. Analyzing Malicious PDF files - Part 2 (6:06)
15. Analyzing Malicious PDF file using PDF Stream Dumper (5:32)
3. NETWORK BASED ANALYSIS AND FORENSICS
1. Packet capture and analysis - Introduction (8:18)
2. Introduction to Wireshark and packet captures (8:53)
3. Working with Wireshark Display filters (8:10)
4. Wireshark Packet capture and filter Demo (7:15)
3.1 0303-Wireshark_Display_Filters
5. Analyzing Exploit kits Through Wireshark - Part 1 (6:55)
6. Analyzing Exploit kits Through Wireshark - Part 2 (7:58)
7. Analyzing Exploit kit traffic in Pcap Demo (10:06)
3. Working with Wireshark Display filters
Lesson content locked
If you're already enrolled,
you'll need to login
.
Enroll in Course to Unlock