Course curriculum

User, Kernel, Obfuscation, Rust Coding & More

    1. Important Information

    2. Introductory Theory

    3. x86/x64 Basics

    4. Tooling Overview

    5. Windows ABI & API Usage

    6. Brief Look at Ghidra

    7. X86/X64 Reversing Challenge

    8. Windows APIs Continued

    9. X86/X64 Reversing Solution

    10. Binary Reversing Challenge

    11. Quick Look at Ntoskrnl

    12. Binary Reversing Challenge Solution

    13. PE32/PE32+ Format

    14. Loader Target Exe

    15. Writing a Loader in Rust

    16. Writing a Loader in Rust Pt.2

    17. Writing a Loader in Rust Pt.3

    18. C++ Concepts: Classes, VTables & More

    19. C++ Reversing Challenge

    20. C++ Reversing Challenge Solution

    21. Reversing Rust Binaries

    22. Assignment: Reversing Rust Challenge

    1. User-Land Binaries Theory

    2. Analyzing a Service Challenge: Solution

    3. Analyzing a Service: DLL

    4. Kernel Code Theory & Driver Challenge

    5. Driver Challenge 1: Analyzing a Real Driver

    6. Driver Challenge 1: Solution pt.1

    7. Driver Challenge 1: Solution pt.2

    8. Writing a Kernel Driver

    9. Writing a Kernel Driver Challenge Notes

    10. Writing a Kernel Driver: Walkthrough pt.1

    11. Writing a Kernel Driver: Walkthrough pt.2

    12. Writing a Kernel Driver: Walkthrough pt.3

    13. Writing a Kernel Driver: Walkthrough pt.4

    14. Writing a Kernel Driver: Walkthrough pt.5

    15. Kernel Malware Reversing

    16. Kernel Malware Reversing: Walkthrough pt.1

    17. Kernel Malware Reversing: Walkthrough pt.2

    18. Kernel Malware Reversing: Walkthrough pt.3

    19. Vulnerable Kernel Driver Reversing

    20. Vulnerable Kernel Driver Reversing: Walkthrough

    21. Signed Vulnerable Driver Sample

    1. Obfuscation Theory

    2. Obfuscated Malware Sample

    3. Reversing Obfuscated Ransomware from Scratch pt.1 (Initial Analysis)

    4. Reversing Obfuscated Ransomware from Scratch pt.2 (Patching Opaque Predicates)

    5. Reversing Obfuscated Ransomware from Scratch pt.3 (Identifying Packed Code)

    6. Reversing Obfuscated Ransomware from Scratch pt.4 (Unpacking Code in Rust)

    7. Reversing Obfuscated Ransomware from Scratch pt.5 (Unpacking Theory: Emulation, Hypervisors, Debuggers)

    8. Reversing Obfuscated Ransomware from Scratch pt.6 (Unpacking via Emulation)

    9. Reversing Obfuscated Ransomware from Scratch pt.7 (Analyzing Unpacked Code + Identifying Next Steps)

    10. Loader Source Code

    11. Reversing Obfuscated Ransomware from Scratch pt.8 (Extracting Embedded PE & Applying Header Fixups)

    12. PE Fixups Source Code

    13. Reversing Obfuscated Ransomware from Scratch pt.9 (Scripting for Further Deobfuscation & Finale)

    14. Deobfuscation Script

    15. Messing with ABIs in Rust Sample

    16. Messing with ABIs in Rust

    1. Other Architectures and Platforms

    2. Additional content survey

About this course

  • $2,949.00
  • 61 lessons
  • Learn to reverse engineer arbitrary software, including for malware analysis & vulnerability research
  • 12-month access to the course

Learnings

Here's a tiny sample of the learnings you'll achieve throughout this course

  • Understand low-level x86-64 & OS internals (CPU Page Tables, UEFI/BIOS Boot)

  • Write Rust PE32/32+ loaders & understand the format of Windows binaries

  • Reverse engineer both User & Kernel targets, including malware and vulnerable software

  • Reverse both C & C++ binaries, recreating structures, analyzing vtables and working with Ghidra to turn default decompilation output into meaningful code with accurate types & names

  • Analyze assembly to modify incorrect decompilation from output of tools like Ghidra or IDA/Binary Ninja

Student Reviews

View what some of our previous students thought of our course

5 star rating

Static Reverse Engineering Course

Niv Roda

I am currently going through the course and I have to say that the course martials are up to date, allot of hands on and walkthroughs in this course and that what I like about it. also there is allot of Kernel mode material in this course and thi...

Read More

I am currently going through the course and I have to say that the course martials are up to date, allot of hands on and walkthroughs in this course and that what I like about it. also there is allot of Kernel mode material in this course and this is what makes this course distinctive from other course out there!

Read Less