A forum for reverse engineering, OS internals and malware analysis 

 #23377  by fade
 Wed Jul 16, 2014 2:31 am
xsk wrote:Step 1: Learn C/C++/Delphi etc. You can't reverse engineer if you can't forward engineer.
Step 2: Learn x86 assembly - http://opensecuritytraining.info/IntroX86.html (includes videos)
Step 3: Learn x86 architecture - http://opensecuritytraining.info/IntermediateX86.html (includes videos)
Step 4: Learn PE binary format - http://opensecuritytraining.info/LifeOfBinaries.html (includes videos)
Step 5: Learn about IDA & general RE thought process - http://opensecuritytraining.info/Introd ... ering.html (video pending)
Step 6: Learn about some stealth malware techniques - http://opensecuritytraining.info/Rootkits.html (includes videos)
Step 7: Learn more by encouraging other people to submit their own class material - http://opensecuritytraining.info/Why.html

Xeno

Can't stress enough how good this training is. Big +1
 #30193  by zerosum0x0
 Mon Apr 03, 2017 4:37 am
Sikorski, M. & Honig, A. (2012). Practical Malware Analysis : The Hands-on Guide to Dissecting Malicious Software. San Francisco: No Starch Press.

One of the best books for (user-mode) Windows reversing, with lots of hands on labs. When people ask me where to get started this is what I suggest.

Dang, B., Gazet, A., Bachaalany, E. & Josse, S. (2014). Practical Reverse Engineering : x86, x64, ARM, Windows Kernel, reversing tools, and obfuscation. Indianapolis, IN: Wiley.

Great ASM reference, and has lots of practice problems (doing them will sharpen your skills). Windows chapter kinda outdated but has some decent background info.