TCMSecurity - Practical Malware Analysis & Triage | Courses | Crax

Welcome To Crax.Pro Forum!

Check our new Marketplace at Crax.Shop

   Login! SignUp Now!
  • We are in solidarity with our brothers and sisters in Palestine. Free Palestine. To learn more visit this Page

  • Crax.Pro domain has been taken down!

    Alternatives: Craxpro.io | Craxpro.com

TCMSecurity - Practical Malware Analysis & Triage

TCMSecurity - Practical Malware Analysis & Triage

LV
1
 

serberus2012

Member
Joined
Sep 8, 2023
Threads
10
Likes
4
Awards
4
Credits
12,476©
Cash
0$

Pmat course

Course Overview


Arm yourself with knowledge and bring the fight to the bad guys! Practical Malware Analysis & Triage (PMAT) brings the state of the art of malware analysis to you in engaging instructional videos and custom-made, practical labs.
Welcome to Practical Malware Analysis & Triage. I’m Matt, aka HuskyHacks, and I’m excited to be your instructor for this course. I had a blast putting it together and I hope that you will come along with me and learn the art of splicing, slicing, inspecting, and dissecting malware samples.
Featuring two malware analysis lab build options: local virtual machines and a rapid-deployable cloud malware analysis network! Learn how to spin up a malware analysis network on AWS from anywhere in the world!


Skill Level

Basic-Plus to Intermediate
. The course includes a selection of advanced topics. All concepts are taught in an accessible, foundational manner.


Why this course?

This course is centered on practical labs that bring malware samples to bear in a safe, controlled environment.
First, you will learn to handle malware safely and construct an isolated lab environment. Then, you will learn the basics of malware analysis on samples designed to teach you the core analysis concepts. As the labs progress, the level of offensive tradecraft employed by these samples grows.
By the end of the course, you’ll be using automated workflows and advanced analysis to extract key facts about real-world specimens.
Finally, and most importantly, you’ll learn the keys to writing detection rules and triage reports to tell the world what you have learned.
Course Topics

  1. Safety Always! Build good habits for handling malware safely and create an analysis lab.
  2. Safe Malware Sourcing. Learn where to source malware samples safely (no need for the dark web!).
  3. Basic Analysis. Learn basic analysis methodology, including interpreting strings, inspecting Windows API calls, identifying packed malware, and discovering host-based signatures. Then, detonate malware to collect network signatures and identify malicious domains and second-stage payloads!
  4. Intro to the x86 Assembly Language. Dip your toes into the low-level world of Assembly Language! Learn the foundations of x86 Assembly and use it to perform advanced analysis.
  5. Advanced Analysis. Use sophisticated tools like Cutter and x32dbg to discover key insights about malware samples at the lowest possible level. Control the execution flow of a program and manipulate its low-level instructions in a debugger.
  6. Patch It Out: Binary Patching & Anti-analysis. Learn the crafty practice of patching binaries at the ASM level to alter the flow of their programs. Then, learn to identify and defeat anti-analysis techniques.
  7. Gone Phishing. Learn to analyze malicious documents and document-delivered malware, including malicious macros and remote template injections.
  8. What the Shell? Learn to identify and carve out embedded shellcode.
  9. Off Script. Identify scripted, obfuscated malware delivery techniques that use PowerShell and Visual Basic Script.
  10. Stay Sharp. Decompile and reverse engineer C# assemblies and learn about reverse engineering the .NET Framework! Then, reverse engineer an encrypted malware C2 dropper back to near-perfect original source code with DNSpy!
  11. Go Time. Learn the analysis considerations of malware written in Go.
  12. Get Mobile! Use MobSF to reverse engineer malicious Android applications.
  13. The Bossfight! Use everything you have learned to do a full analysis of one of the most infamous malware samples in history.
  14. Automating the Process. Use Jupyter Notebooks and malware sandboxes to automate the analysis process.
  15. Tell the World! Write YARA rules to aid in the detection of malware samples and learn how to write effective analysis reports to publish findings.
  16. Course Final. Apply everything you’ve learned to display your mastery of the art and science of malware analysis!

Download: https://mega.nz/folder/OuYl3biQ#fIsFwOnxCbVd29ebq9Ve3Q

VirusTotal: https://www.virustotal.com/gui/url/...4fa9b21865675da625ff801c3e1f770e33d?nocache=1
 

Create an account or login to comment

You must be a member in order to leave a comment

Create account

Create an account on our community. It's easy!

Log in

Already have an account? Log in here.

Similar threads

Top Bottom