Tutoriales sobre ingeniería inversa
En la web de CyberGuerrilla, bajo el nombre de: Lo que los Blackhats no quieren que sepas, recopilan una seria de tutoriales sobre ingeniería inversa. Desde la utilización de las herramientas esenciales, técnicas de inyección, cracking, creación de tu propio laboratorio, etc. Hay un buen número de tutoriales (en inglés) que sin duda alguna pueden serte útil.
Copio y pego la lista:
- Why am I teaching Reverse Engineering to inexperienced new Anons in OpNewblood?
- Whitehat Lab
- ASM Programming
- Introduction Part 1 Ollydbg
- Introduction Part 2 Using Ollydbg and Tracing Botnets
- Analyzing Botnets
- Introduction Part 3 Ollydbg: Cheating a Crackme
- Introduction Part 4 Ollydbg: Your first Patch
- Encryption 101
- Cuckoo Sandbox: Automated Malware Analysis also known as Malwr.com
- Introduction to Honeydrive: A Brief Walk Through
- Installing Kippo the SSH Honeypot on a VPS Part 1: How to set it up
- Resource Hacker
- Dll Injection the Easy Way
- Visual Basic Binaries Walk Through Part 1
- Ollydbg on Steroids
- Creating Patchers Part 1
- Have you supported the gas mask campaign over the years?
- Crack to win a gas mask gift pack
- How to edit a register me crack me Pre Part 1
- Unwinding Delphi Binaries Walk Through if not Preview
- Cracking Delphi Part 2
- Reversing Timed Trials: Ollydbg Tricks Part 3
- Analyzing Adware
- Preview Against Debugging
- Bypassing Registering 101
- Bypassing Part 2
- Android/iOS Reversing
- Introducing IDA Pro: Static Analyzing
- Hacker’s Disassembler
- Ripping Apart Adware
- Never trust Warez or Cracked Programs: Reversing a Crypted IRC bot infected file
- IDA PRO Book
- Unpacking & Crypting there is a difference
- Covert Debugging whitepaper from blackhat.com
- Manually Unpacking with Ollydbg
- Manually Unpacking Part 2
- Manually Unpacking 101
- ASM Injecting
- ASM Injecting Part 2
- ASM Injecting Part 3: Crypt your malicious file
- Reversing Trials
- Adding Your Menu
- ASM Injecting Part 4
- ASM Injecting Part 5
- Finding Nag Screens & Removing them
- REMnux: Linux Toolkit for Reverse-Engineering and Analyzing Malware
- REMnux: Volatility Framework ~ Memory Forensics
- Volatility Analyzing the ZeuS Bot Part 2
- Infected Machine? Create a memory dump
- What the gov doesn’t want you to know: All your pastebin data is being LOGGED
- Connect to IRC more securely with SSL, add a fingerprint to your nick
- Do you have pictures of yourself on the internet? You might of leaked your location of where the pic was taken through EXIF Data
- Bulk Extractor: Walk Through for a Windows Platform
- Bulk Extractor: Walk Through for Linux
- Memory Forensics: Windows Analyzing for Malicious Activity
Buscar
Entradas Recientes
- Posts
- Reemplazando la bateria del AirTag
- OpenExpo Europe décima edición, 18 de mayo: El Epicentro de la Innovación y la Transformación Digital
- Docker Init
- Kubernetes para profesionales
- Agenda: OpenExpo Europe 2022 llega el 30 de junio en formato presencial
- Libro 'Manual de la Resilencia', de Alejandro Corletti, toda una referencia para la gestión de la seguridad en nuestros sistemas
- Mujeres hackers en ElevenPaths Radio
- Creando certificados X.509 caducados
- Generador de imágenes Docker para infosec