Reverse Engineering

Reverse engineering is taking apart an object to see how it works in order to duplicate or enhance the object. The practice, taken from older industries, is now frequently used oncomputer hardware and software. Software reverse engineering involves reversing a program’s machine code (the string of 0s and 1s that are sent to the logic processor) back into the source code that it was written in, using program language statements.

Fill the form & get free demo session

Contact Us

Reverse Engineering

Reverse engineering is a vitally important skill for today’s expert security professional. Everything from reverse engineering malware todiscovering vulnerabilities in binaries are required in order to properly secure an organization from today’s ever evolving threats.

In this 5 day hands-on course, you will gain the necessary binary analysis skills to discover the true nature of any Windows binary. You will learn how to recognize the high level language constructs (such as branching statements, looping functions and network socket code) critical to performing a thorough and professional reverse engineering analysis of a binary. After learning these important introductory skills, you will advance to the analysis of:

Course Highlights

Additionally you will learn how to recognize the features modern optimizing compilers, including the gcc 4.x family of compilers and the ubiquitous Visual Studio .NET.

Sysap Technologies will train you on the standard reverse engineering programs IDA Pro, Ollydbg, and Softice. You will also learn how to use various hex editors, binary analysis programs, and code coverage analyzers.

HOW YOU'LL BENEFIT

What You'll LEARN ?

Many incident response situations and computer forensics investigations cannot be completed accurately or thoroughly without understanding the runtime nature of a binary. Hackers increasingly use customized trojans that are not detected by antivirus which can only be analyzed and traced back to the original attacker via reverse engineering.

Additionally, many binary programs contain vulnerabilities, such as buffer overflows and the use of very weak cryptographic algorithms. The only way to discover these critical vulnerabilities for closed-source programs is to reverse engineer them.

Reverse engineering is also required in order to understand complex binary obfuscation schemes used by copy protection vendors, as well as obfuscation put in place by commercial software vendors.

COURSE CONTENTS

  • Understanding hashing functions
  • Working with encrypted binaries
  • Reversing UPX and other compression types
  • Discovering stack overflows
  • Discovering heap overflows
  • Creating a sandbox to isolate malware
  • Unpacking malware
  • Monitoring registry changes
  • Identifying malware communication channels
  • Understanding Digital Rights Management (DRM) implementations
  • Thwarting anti-debugger code
  • Debugging multi-threaded programs
  • Recursive traversal dissasemblers
  • CREA Review
  • Legal issues and the DMCA

FINDING SOMETHING INTERESTING ?

Get Your Free Demo Session

Request for More Information