Reverse Engineering Essentials

Tools and Techniques for Windows Malware Analysis

4.25 (113 reviews)
Udemy
platform
English
language
Network & Security
category
Reverse Engineering Essentials
1,131
students
5.5 hours
content
Sep 2020
last update
$49.99
regular price

What you will learn

How to build a virtual environment for malware analysis

How to identify and bypass anti-virtualisation techniques

How to confidently use debuggers and disassemblers

Be able to analyse processes and perform low-level API monitoring

How to monitor changes to the Registry and the file system

Learn how to intercept and investigate network traffic

Execute samples inside a sandbox, extract and analyse artefacts

Become comfortable with tools for static analysis

How to identify packers automatically and manually

Why take this course?

The aim of this course is to cover the essentials techniques and tools for reverse engineering and malware analysis. As the title suggests, we will cover only the Windows environment in this class, since it is by far the most used and abused. We try to provide a complete picture for the starting reverse engineer but in the same time relevant for the more advanced analysts.

There are always multiple ways to do a task. We will insist more on "Why?"s instead of "How?"s since we consider that it's more important to understand WHAT we're trying to achieve and WHY.

There are no pre-requisites for this class other that a Windows virtual machine and the will to learn. All the tools discussed here are freely available online. Analyses are demonstrated on a Windows 8.1 virtual machine.

Don't worry! Neither professional programming experience nor assembly language knowledge are required to benefit from the course. If you know these already, it would be helpful when we’ll look at identifying encryption algorithms and bypass anti-virtualisation checks. The concepts will be explained clearly and additional resources will be recommended.

Some programming experience will definitely be beneficial, however, the focus will be mostly on understanding the technique, the tools and their most useful features. When needed, source code written in C or Python will be provided.

To get the most out of this course, we recommended to try all the exercises and assignments that follow the lectures and whenever a concept or idea is not fully explained or clearly understood, either reach out with questions on the Q&A section or consult online resources.

Reviews

Joost
December 25, 2022
Very practical, explains all the concepts well and drives it home with practice and labs. Also, great and patient speaker/teacher.
Adam
September 14, 2022
I enjoyed the course a lot and feel like I learned a lot. I have some previous knowledge in the field, and it was sometimes used to fix some compatibility issues with the tools, but other than that I had no issues with the course
Steve
December 4, 2021
Christina does a very good job with conveying technical information. She makes the material relevant and interesting. Christina, thank you for a very good course.
Marcin
November 1, 2021
Cristina introduces tons of useful tools and shows how to use them. I think this course is a good introduction to further study. It was easy to follow.
John
June 19, 2021
Great intro to reverse engineering and malware analysis. Cristina is very knowledgeable on the subject. I look forward to her other courses.
Will
March 4, 2021
Sadly I have had to change my review of this course and will no longer recommend it. As I went further into it, I noticed that the presenter was merely parroting another course and presenting it as their own. It is most obvious in the Monitor API section of the course, where at several points in the video you can hear another voice speaking, and then the presenter immediately repeating what was said.
Filipescu
August 31, 2020
I took this course as a hobby. It was well beyond expectations. I thought I am going to see a couple of tools and some patterns for a type of malware. But actually you go through the whole suit: process exploration, networking, sandboxing, static analysis, registry and filesystem. Very important, also how to create a safe environment to test. The instructor was very prompt in answering questions and did a good job at balancing the presentation to so many tools. She didn't overdo it by discussing one favorite tool: just enough to do your job.
Francisco
July 7, 2020
It works very well as an introduction and is very useful to know the most common and used tools in malware analysis!
Smb197
June 30, 2020
Actaully had been in look out for such a course for rev. engg. , but hadn.t found such a specific course. The course not only lists but as well demonstrates the tools usage. For an intermediate level user the course can really help him/her to take a leap into this field of reversing malwares. The great varietly of tools demonstrated in the course can equip a reverse engineer with an ample of alternative tools to succeed at doing the task at hand. Furthermore the insight provided through the tools was totally new and a great lerning experience.
Droi
May 31, 2020
This is the missing introductory course on malware analysis. It fills the much needed foundation and basic knowledge and skills so lacking in other malware analysis courses. Thank you Cristina for making this course available. I have learnt a lot from it.
Vikramaditya
May 23, 2020
Good explanation. Very good content. Excellent. Would definitely recommend to people who are looking to explore more on Malware reverse engineering topic. This is gold!
Lucian
April 3, 2020
Very good lesson. In line of all class of this trainer. Really growth knowledge about subject and usefull for my future work. Thanks.
Hadri
April 3, 2020
I am halfway into this course, and I must say so far I am super impressed. The lecturer is very clear and the explanations are concise. Will provide more feedback. Thank you.
Corina
April 3, 2020
Clear and detailed explanations, easy to follow. There were a lot of practice exercises which makes the theory digestible. The assignments were pretty challenging, I liked that. Thank you!

Charts

Price

Reverse Engineering Essentials - Price chart

Rating

Reverse Engineering Essentials - Ratings chart

Enrollment distribution

Reverse Engineering Essentials - Distribution chart
2792544
udemy ID
2/2/2020
course created date
4/3/2020
course indexed date
Bot
course submited by