Penetration Testing mailing list archives

Re: application security testing training


From: Eirik Seim <eirik () demonbox net>
Date: Wed, 8 Dec 2004 04:28:21 +0059

On Thursday 02 December 2004 18:54, Keifer, Trey wrote:

SANS Institute offers a supplemental "break out" course by Lenny Zeltser
(one of the only GIAC GSE's in the world right now) on Reverse
Engineering Malware. It teaches both reverse engineerig fundamentals and
how to use the tools (primarily IDA and Vmware) to analyze compiled
binaries via a "black-box" method. I wish they would offer it as a full
course, but I haven't seen it yet. The course is great though because it
gives you hands-on with the tools in an assessment/investigative mindset
and because it is malware the apps themselves are typically small and
manageable by beginners.

Not a substitute for a real course, but I see SANS has the webcast from 
august last year in its archives. Could be worth a look ...

"Tools and Tips for Analyzing Malware
 Featuring: Lenny Zeltser"

https://www.sans.org/webcasts/show.php?webcastid=90430


- Eirik
-- 
New and exciting signature!


Current thread: