Hands-on Malware Analysis (Windows 10/11 compatible)




Hands-on Malware Analysis (Windows 10/11 compatible)

Updated: As we promised to you, this course is alive and we just added an entire new section. It's about Shims, as always, you will find: theory, a practical lab, and full access to source code. Enjoy!

¡We will take you step by step from Static to Dynamic Analysis, to teach you how to catch, an examine our own malware samples in your system and network!

You will learn to analyze, prevent and codify: Ransomware, Keyloggers, Injectors, malicious DLL’s, Shims  and more.

- Our Labs are also compatible with the new Windows 11.

- This course now belongs to Sanru online academy, and has been enhanced and re-edited.

This is a 100% interactive course.

  • We compromise to answer ALL YOUR QUESTIONS.

  • We compromise to keep this course updated.

  • We compromise to add new sections over time making this course alive, so you will always have new malware samples to conduct your own experiments.

Did you know that Cyber Security researcher jobs demand is increasing year by year? Did you know this demand is not covered and the salaries are the highest in the technology sector?

This course  will teach you everything you need to know to start your career as MALWARE ANALYST and put you on the highway to one of the most well-paid sectors in the cyber security industry.

Based in the premise: "You can't analyze something you don't understand how it works". You will be provided with full malware source code (proof of concept). We will walk you through our malware samples (Injectors, malicious DLL’s, Keyloggers and Ransomware) line by line.

We will use our own malware samples to teach you stealth techniques, obfuscation, armoring and persistence.

If you are not a beginner either way, you will enjoy and gain knowledge by analyzing our malware code and technical explanations.

This course was designed by experimented malware analysts, cyber security researchers and academics. It is meant to be didactic and easy to follow, then is full of resources that you will find in the correspondents sections.

So far, we added these resources (could be more later):

1. Rams1: is a Ransomware malware sample (full code provided for academic purposes).

2. DecryptRams1: software to decrypt files encrypted by Rams1 (full code provided for academic purposes).

3. Ransomware Help: is a small document to help you out if you are infected.

4. TotalAware2: is a Keylogger able to steal Facebook credentials and connect to a Command and Control Center   (full code provided for academic purposes).

5. TotalAware3: is a Keylogger coded in C++. (full code provided for academic purposes).

6. Injector7: injects malicious code into a legitimate Windows process (full code provided for academic purposes).

7. Dll4: is a sample malware coded into a dll (full code provided for academic purposes).

8. Dll8: shows how to use export function in a dll (full code provided for academic purposes).

9. Practices: is a document containing the lab exercises guide.

10. Lab Requirements and quick guide: is a document to help you set up a safe lab for malware analysis.

11. Web Resources: is a document with web pages will be using along the course.

12. CriticalPatchWin1.0: is a malware sample to trick users into download malware (full code provided for academic purposes).

Just a little something: Crackers are unwelcome! We are the good guys. Our malware samples are not meant to be weaponized.

Learn Malware Analysis by Coding Malware (Ransomware, Keyloggers, Injectors, malicious DLL’s, and more)

Url: View Details

What you will learn
  • You will learn to analyze, prevent and codify ransomware (proof of concept). Source code will be provided for academic purposes.
  • You will learn to analyze, prevent and codify a keylogger which can hide in a legitimate windows process (proof of concept). Source code will be provided for academic purposes.
  • You will learn to analyze, prevent and codify a keylogger with filter to steal Facebook credentials (proof of concept). Source code will be provided for academic purposes.

Rating: 4.45

Level: Beginner Level

Duration: 5.5 hours

Instructor: Sanru online Academy


Courses By:   0-9  A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  Y  Z 

About US

The display of third-party trademarks and trade names on this site does not necessarily indicate any affiliation or endorsement of course-link.com.


© 2021 course-link.com. All rights reserved.
View Sitemap