Reverse Engineering & Malware Analysis of .NET & Java

A Beginner's Course on Reverse Engineering and Analyzing Malicious .NET and Java Executable Files

4.70 (78 reviews)
Udemy
platform
English
language
Network & Security
category
instructor
12,715
students
3.5 hours
content
Feb 2024
last update
$54.99
regular price

What you will learn

Decompiling .NET and Java Binaries

De-obfuscation of .NET and Java Code

Analyzing .NET and Java Malware

Detecting Malware Artifacts and Indicators of Compromise

Using Flare-VM Malware Analysis Tools

Disassembling .NET binary to IL language

Decompiling .NET binary to C# or VBNET

Static Analysis of .NET and Java Executable

Dynamic Analysis and Debugging using dnSpy

Setting up Malware Analysis Lab

Analyzing Ransomware

Analyzing Spyware Trojans and Info-Stealers

Identifying Native Files vs .NET and Java Files

Decompiling Java Bytecode to Java Source

Reverse Engineering

Analyzing Cross Platform RATs

and more...

Description

New malware are being created everyday and poses one of the greatest threat to computer systems everywhere. In order to infect Windows, Linux and Mac OSX, malware authors create cross-platform malware using .NET and Java. This course will introduce you to the basics of how to analyze .NET and Java malware - one of the most common and popular ways to create cross platform malware. If you are a beginner just starting out on malware analysis and wish to gain a fundamental knowledge to analyze .NET or Java malware, then this course is for you. It is a beginner course which introduces you to the technique and tools used to reverse engineer and also analyze .NET and Java binaries.

In this course, you will learn how to check and analyze malicious .NET and Java executables for signs of malicious artifacts and indicators of compromise. This is a beginners course and targeted to those who are absolutely new to this field. I will take you from zero to proficient level in analyzing malicious .NET and Java binaries. You will learn using plenty of practical walk-throughs. We will learn the basic knowledge and skills in reverse engineering and analyzing malware. All the needed tools and where to download them will be provided. By the end of this course, you will have the fundamentals of malware analysis of .NET and Java under your belt to further your studies in this field. Even if you do not intend to take up malware analysis as a career, still the knowledge and skills gained would enable you to check executables for dangers and protect yourself from these attacks.

We will use Flare-VM and windows virtual machine. Flare-VM is a popular Windows based Malware Analyst distribution that contains all the necessary tools for malware analysis. All the essential theory will be covered but kept to the minimum. The emphasis is on practicals and lab exercises.

Go ahead and enroll now and I will see you inside.

Content

Introduction

Introduction
Install a Virtual Machine
Configuring the Virtual Machine
Installing Tools: FlareVM

Principles of .NET and Java Malware Analysis

Principles of .NET and Java Malware Analysis

Installing ILDASM and ILASM

Installing ILDASM and ILASM

Principles of .NET Analysis

Principles of .NET Analysis
Lab Demo: Disassembling with ildasm and Patching with ilasm

Installing dnSpy

Installing dnSpy

Using dnSpy

Using dnSpy for the first time

Lab Demo on Reverse Engineering .NET executables

Lab Demo Instructions on Reverse Engineering .NET executables
Lab Demo Walkthrough: Reverse Engineering .NET

Lab Exercise: Analyzing a .NET Malware (SamSam Ransomware)

Lab Exercise: Principles of Analyzing a .NET Ransomware
Lab: Reverse Engineering .NET Ransomware - Part 1
Lab: Reverse Engineering .NET Ransomware - Part 2

Lab Exercise: Analyzing a .NET Spyware Trojan (Infostealer)

Dynamic Analysis of .NET Trojan - Part 1
Dynamic Analysis of .NET Trojan - Part 2

Principles of Java Bytecodes

Principles of Java Bytecodes
Analyzing Java ByteCodes by Disassembling

Reverse Engineering and Malware Analysis of Java Binary Using ByteCode Viewer

Reverse Engineering Java Binary Using ByteCode Viewer
Lab Practical Demo: Reverse Engineering and Malware Analysis of Java Binary
Lab Practical Demo 2: Reverse Engineering and Malware Analysis of Java Binary

Lab Exercise: Analyzing a Java RAT (Crossrat Trojan)

Principles of Analyzing a Java RAT
Lab Exercise Walkthrough: Analyzing a Java RAT (Crossrat Trojan)

Resources For Further Study

Where to Download Malware Samples to Practice Malware Analysis
Bonus Lecture

Screenshots

Reverse Engineering & Malware Analysis of .NET & Java - Screenshot_01Reverse Engineering & Malware Analysis of .NET & Java - Screenshot_02Reverse Engineering & Malware Analysis of .NET & Java - Screenshot_03Reverse Engineering & Malware Analysis of .NET & Java - Screenshot_04

Reviews

Nitin
June 30, 2023
Sir your mentoring is excellent .i request you to please make videos on DVJT Thick client for teaching us .
Ehab
January 27, 2022
The instructor is The Best in this field . thanks for him . it's easy direct learning for totally new topic
Noam
June 7, 2021
The course is good for learning principles and practice examples but i was expecting to see how to defeat obfuscations and virtualizations.

Coupons

DateDiscountStatus
6/7/202175% OFF
expired
6/14/2021100% OFF
expired
12/4/202175% OFF
expired
1/6/202275% OFF
expired
4/18/202275% OFF
expired
7/20/202275% OFF
expired
7/30/202275% OFF
expired
8/5/202275% OFF
expired
8/18/202275% OFF
expired
9/25/202275% OFF
expired
10/6/202275% OFF
expired
10/26/202275% OFF
expired
12/14/202275% OFF
expired
1/3/202388% OFF
expired
7/4/202382% OFF
expired

Charts

Price

Reverse Engineering & Malware Analysis of .NET & Java - Price chart

Rating

Reverse Engineering & Malware Analysis of .NET & Java - Ratings chart

Enrollment distribution

Reverse Engineering & Malware Analysis of .NET & Java - Distribution chart
4073476
udemy ID
5/24/2021
course created date
6/7/2021
course indexed date
MesterPerfect
course submited by