Reverse Engineering Ransomware




Reverse Engineering Ransomware

The aim of this course is to provide a practical approach to analyzing ransomware. Working with real world samples of increasing difficulty, we will:


Deep dive into identifying the encryption techniques,


Navigate through various evasion tricks used by malware writers,


Have fun discovering flaws in their logic or the implementation and


Work out automated ways to recover the affected files.


If you're already familiar with the basics and want to dive straight into advanced samples, navigate anti-virtualisation and anti-analysis tricks, and write C and Python decryptors for custom crypto algorithms,  please check out our Advanced Reverse Engineering Ransomware course!

Static and dynamic analysis. Reverse engineering. Writing Decryptors

Url: View Details

What you will learn
  • The lectures, videos and other resources will provide relevant information about current malware analysis tricks
  • How to use disassemblers and other security tools
  • How to identify flaws in ransomware code or encryption logic

Rating: 3.65

Level: Intermediate Level

Duration: 1 hour

Instructor: Cristina Gheorghisan


Courses By:   0-9  A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  Y  Z 

About US

The display of third-party trademarks and trade names on this site does not necessarily indicate any affiliation or endorsement of hugecourses.com.


© 2021 hugecourses.com. All rights reserved.
View Sitemap