Course Introduction & Overview of Cyber Kill chain
  • Introduction to Expert Malware Analysis and Reverse Engineering
  • Detailed Course Overview
  • System Requirements for the course
  • Setting up your malware testing lab
  • Setting up the tools in your malware lab
  • Introduction to REMnux
  • Introduction to Cyber Kill Chain
Getting started with analyzing malicious Files
  • Understanding Recon and Weaponization stages
  • Spearphishing Emails as Delivery Mechanisms
  • Analyzing Spearphishing emails and its headers
  • Understanding Sender Policy Framework Protocol for Email Spam detection
  • Understanding Microsoft Office File Format Structure
  • Analyzing Malicious Office File Using Oledump - Part 1
  • Analyzing Malicious Office File Using Oledump - Part 2
  • Analyzing malicious OLE Files using Oletools - Part 1
  • Analyzing malicious OLE Files using Oletools - Part 2
  • Analyzing malicious OLE Files using Oletools - Part 3
  • Understanding PDF file structure - Part 1
  • Understanding PDF file structure - Part 2
  • Analyzing Malicious PDF files - Part 1
  • Analyzing Malicious PDF files - Part 2
  • Analyzing Malicious PDF file using PDF Stream Dumper
Network Based analysis and forensics
  • Packet capture and analysis - Introduction
  • Introduction to Wireshark and packet captures
  • Working with Wireshark Display filters
  • Wireshark Packet capture and filter Demo
  • Analyzing Exploit kits Through Wireshark - Part 1
  • Analyzing Exploit kits Through Wireshark - Part 2
  • Analyzing Exploit kit traffic in Pcap Demo
Prtable Executable File analysis & Reverse Engineering
  • Understanding the structure of Portable Executable files - Part 1
  • Portable Executable File format analysis - Part 2
  • What happens when you run a Program
  • understanding Compilation process for Reverse Engineering
  • understanding Compilation process for Reverse Engineering - Part 2 (Demo)
  • Static malware analysis tools
  • Analyzing Ransomware through static analysis tools