Skip to main content

Advanced Malware Analysis Training Sessi...

Advanced Malware Analysis Training Session 11 – (Part 2)  Dissecting the HeartBeat RAT Functionalities

Here is the quick update on this month’s Local Security meet (SX/Null/G4H/owasp) and our advanced malware training session on (Part 2) Dissecting the HeartBeat  RAT Functionalities   This is part of our FREE ‘Advanced Malware Analysis Training’ series started from Dec 2012.       In this extended session, I explained “Decrypting various Communications Of HeartBeat […]

Advanced Malware Analysis Training Sessi...

Advanced Malware Analysis Training Session 10 – (Part 1) Reversing & Decrypting Communications of HeartBeat RAT

  Here is the quick update on this month’s Local Security meet (SX/Null/G4H/owasp) and our advanced malware training session on (Part 1) Reversing & Decrypting Communications of HeartBeat RAT This is part of our FREE ‘Advanced Malware Analysis Training’ series started from Dec 2012.       In this extended session, I explained “Decrypting The […]

SEH Exploitation to Get Shell Access

SEH Exploitation to Get Shell Access

  Structured Exception Handling is a mechanism for handling both hardware and software exceptions in Windows OS. Structured exception handling enables us to have complete control over the handling of exceptions and it also provides support for debuggers as well. SEH exploitation is based on stack buffer overflow technique. It becomes easy to exploit a […]

Advanced Malware Analysis Training Sessi...

Advanced Malware Analysis Training Session 6  – Sandbox Analysis

Here is the quick update on this month’s Local Security meet (SX/Null/G4H/owasp) and our advanced malware training session on Sandbox Analysis. This is part of our FREE ‘Advanced Malware Analysis Training’ series started from Dec 2012.   In this advanced session, Monnappa delivered extraordinary presentation on malware sandbox analysis explaining overview, architecture with examples.  He […]

Advanced Malware Analysis Training Sessi...

Advanced Malware Analysis Training Session 5 – Reversing Automation

Here is the quick update on this month’s Local Security meet (SX/Null/G4H/owasp) and  our advanced malware analysis session on Reversing Automation This is part of our FREE ‘Advanced Malware Analysis Training’ series started from Dec 2012.   Presentation was from Harsimran but due to last minute commitments, Amit has to deliver it.  In this descriptive […]

Advanced Malware Analysis Training Sessi...

Advanced Malware Analysis Training Session 4 – Anti-Analysis Techniques

Here is the quick update on this month’s Local Security meet (SX/Null/G4H/owasp) where Amit Malik delivered an advanced session on Anti-Analysis Techniques This is part of our FREE ‘Advanced Malware Analysis Training’ series started from Dec 2012.   In this advanced session, Swapnil talked about various anti-analysis techniques involving anti-debugging, anti-vm, anti-anti-reversing  along with practical […]

Advanced Malware Analysis Training Sessi...

Advanced Malware Analysis Training Session 1 – Detection & Removal of Malwares

Here is the quick update on this month’s Local Security meet (SX/Null/G4H/owasp) where Nagareshwar and Monnappa delivered an excellent session on how to remove and detect Malware with practical demonstrations. This is part of our FREE ‘Advanced Malware Analysis Training’ series started from Dec 2012. This session is the first one from our newly launched […]

Reversing Training Session Part 12 – Roo

Reversing Training Session Part 12 – Rootkit Analysis

Here is the quick update on this month’s Local Security meet (SX/Null/G4H/owasp) where Monnappa has delivered one of the best session of our entire series on ‘Rootkit Analysis’. This is part of our ongoing FREE ‘Reversing & Malware Analysis Training’ started since our Jan 2012. Monnappa delivered splendid session today. In this session, he talked […]