Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Advanced Malware Analysis: Combating Exploit Kits

via Pluralsight

Overview

Limited-Time Offer: Up to 75% Off Coursera Plus!
7000+ certificate courses from Google, Microsoft, IBM, and many more.
Cyber-crime is rampant, and it's only getting worse. This hands-on course will show you how to analyze the most difficult cyber intrusions so that you can understand and better protect your data from exploit kits, an advanced form of malware.

Cyber-criminals are innovating faster than ever, and the cyber-crime industry caused the loss of hundreds of billions of dollars last year across the US and Europe alone. In this course, Advanced Malware Analysis: Combating Exploit Kits, you'll learn the skills you need to pull apart and analyze exploit kits (an advanced form of malware) with Dr. DeMott. First, you'll explore the tools and techniques you'll be using as well as analyze events collected by Bromium micro-VMs. Next, you'll work on unraveling the exploit kits--figuring out which ones were used, what they look like, how to decrypt them, and how to detect them in "the wild." Finally, you'll learn how to conduct safe dynamic analysis of these exploit kits, detect CNC communication, and share your analyses so that these problems can be remedied. By the end of this course, you'll not only have a better understanding of what exploit kits are and how to detect them, but you'll be able to analyze how they work and report them so that your data is safer than ever from cyber-crime.

Syllabus

  • Course Overview 1min
  • Introduction 16mins
  • Recognizing the Exploit Vector 15mins
  • Unraveling Exploit Obfuscation 13mins
  • Circumventing Exploit Kit Encryption 11mins
  • Understanding Moving Target Communications 8mins
  • Detecting Angler in the Wild 9mins
  • Performing Safe Dynamic Analysis 13mins
  • Analyzing Files Statically 13mins
  • Reversing Malware with Debugging Tools 18mins
  • Reversing Malware with IDA pro 15mins
  • Customizing Reports: From Researchers to CISOs 8mins

Taught by

Dr. Jared DeMott

Reviews

4.3 rating at Pluralsight based on 53 ratings

Start your review of Advanced Malware Analysis: Combating Exploit Kits

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.