Course Curriculum

Before the course
(W00) Course Instructions 00:00:00
(W50M00) x86/x86-64 Assembly Introduction FREE 00:00:00
Module 1
(W50M01) Setting up the lab environment 00:00:00
(W50M02) Getting started with Ghidra 00:00:00
(W50M03) Introduction to Windows tools 00:00:00
(W50M04) Analyzing Windows and Linux executables in Ghidra 00:00:00
(W50M05) Basics of GDB 00:00:00
(W50M06) Ghidra GDB Bridge 00:00:00
(W50A01) Module 1 Assessment UNLIMITED
Module 2
(W50M08) Windows internals and Introduction to Ghidra 00:00:00
(W50M09) Reverse engineering tools (CFF explorer, sysinternals) 00:00:00
(W50M10) Shared vs Dynamic Linking 00:00:00
(W50M11) Taking a look at Shadow stack in Ghidra and debugging x64 code 00:00:00
(W50M12) Basic Bug Classes 00:00:00
(W50M13) Reversing C++ 00:00:00
(W50A02) Module 2 Assessment UNLIMITED
Module 3
(W50M15) Scripting with Ghidra 00:00:00
(W50M16) Introduction to firmware reversing 00:00:00
(W50M17) Setting up the Ghidra plugin Dev environment using Eclipse 00:00:00
(W50M18) Ghidra scripting 101 00:00:00
(W50M19) Using Ghidra p-code to find vulnerable functions 00:00:00
(W50M20) Ghidra headless mode 00:00:00
(W50M21) Using Patch Diffing To Find CVE-2019-11932 00:00:00
(W50A03) Module 3 Assessment UNLIMITED
Module 4
(W50M23) Malware Analysis with Ghidra 00:00:00
(W50M24) Packed vs unpacked malware in Ghidra (Process Hollowing malware) 00:00:00
(W50M25) Credential stealing malware (having a look at Windows vault) 00:00:00
(W50M26) Unpacking GandCrab Ransomware 00:00:00
(W50M27) Static Analysis of TrickBot Dropper Using GHIDRA 00:00:00
(W50A04) Module 4 Assessment UNLIMITED
Final exam
(W50A05) Final exam UNLIMITED
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.