Ir al contenido principal

IBM: Malware Analysis and Assembly Language Introduction

This course introduces the processes and methods for conducting malware analysis of different file types and describes how Assembly Language is used to analyze malware.

Malware Analysis and Assembly Language Introduction
7 semanas
2–6 horas por semana
A tu ritmo
Avanza a tu ritmo
Gratis
Verificación opcional disponible

Hay una sesión disponible:

Una vez finalizada la sesión del curso, será archivadoAbre en una pestaña nueva.
Comienza el 28 mar

Sobre este curso

Omitir Sobre este curso

Malicious software, or malware, is typically delivered over a network and is designed to cause disruption to a computer, client, server, or network. Disruptions can include leaked private information, unauthorized access to information or systems, blocked user access, interference with security and privacy, or numerous other variations of attacking systems.

Malware analysis dissects malware to gather information about the malware functionality, how the system was compromised so that you can defend against future attacks.

Assembly is a low-level language that is used to communicate with the machine. Assembly programming is writing human-readable machine codes or machine instructions that are directly read by the computer. All high-level languages compiled programs like C or C++ can be broken down, analyzed, and understood using Assembly language with the help of a debugger. This process is known as reverse engineering. Understanding what an executable program does is easy if you have direct access to the source code. But if not, such as the case with malware, learning Assembly can be helpful.

Premios

Malware Analysis and Assembly Language Introduction

De un vistazo

  • Institución: IBM
  • Tema: Informática
  • Nivel: Introductory
  • Prerrequisitos:
    Ninguno
  • Idioma: English
  • Transcripción de video: English
  • Habilidades asociadas:Machine Assembly, C++ (Programming Language), Information Gathering, Human Readable, Debugging, Malware Analysis, Assembly Language, C (Programming Language)

Lo que aprenderás

Omitir Lo que aprenderás

In this course, through video demonstrations, hands-on reverse engineering, and capture-the-flag type activities, you will be introduced to the processes and methods for conducting malware analysis of different file types. You will analyze native executable files, and analyze popular files like PowerShell, JavaScripts, and Microsoft Office documents.

Then you will learn the fundamentals of Assembly language, basic Win32 Assembly programming concepts, and how Reverse Engineers use Assembly to analyze malware.

Plan de estudios

Omitir Plan de estudios

Module 1: Malware analysis overview and process

Module 2: Virtual Machine setup

Module 3: Static and Dynamic analysis

Module 4: Manual code reversing

Module 5: Analyze PowerShell, JavaScript, and macro-enabled Word document file types

Module 6: Analyze ELF file format

Module 7: Analyze ASPX WebShell and JAR file types

Module 8: Introduction to Assembly Language

¿Quién puede hacer este curso?

Lamentablemente, las personas residentes en uno o más de los siguientes países o regiones no podrán registrarse para este curso: Irán, Cuba y la región de Crimea en Ucrania. Si bien edX consiguió licencias de la Oficina de Control de Activos Extranjeros de los EE. UU. (U.S. Office of Foreign Assets Control, OFAC) para ofrecer nuestros cursos a personas en estos países y regiones, las licencias que hemos recibido no son lo suficientemente amplias como para permitirnos dictar este curso en todas las ubicaciones. edX lamenta profundamente que las sanciones estadounidenses impidan que ofrezcamos todos nuestros cursos a cualquier persona, sin importar dónde viva.

¿Te interesa este curso para tu negocio o equipo?

Capacita a tus empleados en los temas más solicitados con edX para Negocios.