Information Sharing and Analysis Center

Information Sharing and Analysis Center

An international non-profit, solving large problems impacting the connected, digital world on cyber security.

NSD Empaneled ISAC CERTIFIED

Reverse Engineer (ICRE)

Reverse engineering is a 65 hours fascinating subject and is considered as the soul of hacking. Reverse Engineering is useful in many information security areas such as secure coding, secure software design, malware analysis, malware forensics, exploit analysis and development.
Reverse engineering requires a strong foundation in assembly language and is very addictive once you get a hang of it!

Available on GeM

Unlock Lifetime Access to ISAC Certifications with Complimentary Training and Free of cost Online Internship: pay only for certification and lab costs.​

Standard Price: $300 + GST + Training is Complimentary

NSD Empanelment Price (Optional): $70 + GST

Data Forensics. Digital Forensic Investigator at Work

PROGRAM

Features & Benefits

ISAC Community

  • Get exclusive access to ISAC Community
  • Enhance your profile credibility globally
  • Eligible for NSD Empanelment

30 Days Access to Cyberange Virtual Labs

  • Exclusive labs
  • Real-world scenarios for practice
  • Cloud-based labs with new challenges added every month!

VALUE ADDITION : PROFESSIONAL ETHICS AT WORKPLACE TRAINING AND CERTIFICATION

Get NSD Empanelment Today!

Learn everything to get started Reverse Engineer .

Module 1 – Assembly Language Fundamentals

  • Assembly Language overview
  • Introduction to Instructions
  • Data Representation
  • The Stack segment & Push & pop Instructions

Module 2 – Windows Internals | 10%

  • Stacks, Heaps and Data sections
  • Kernel vs. User memory
  • Virtual Memory and Paging

Module 3 – Reversing basics | 10%

  • Foundations of Reversing
  • Program Structure
  • Defining the Win32 API
  • Introduction to tools used
  • Debugger: Ollydbg – Indepth

Module 4 – Disassembling | 15%

  • Understanding the disassembly.
  • Using a disassembler
  • Program appearance and settings
  • Working with dynamic link libraries
  • Modifying Code, Data and Registers

Module-5: Debugging | 15%

  • Understanding Breakpoints
  • dentifying program structures
  • Introduction to IDA pro
  • Using OllyDbg

Module-6: Getting on the battlefield | 15%

  • Sysinternal Tools
  • Cracking VB Applications
  • Cracking Delphi Applications
  • Cracking C/ C++ Applications
  • Walkthrough of cracking a
  • commercial application
  • Different Approaches

Module-7: Dot Net Cracking | 5%

  • Ground Rules
  • Reversing .NET – Part 1 – Introduction
  • Reversing .NET – Part 2 – Byte Patching
  • Reversing .NET – Part 3 – Advanced Patching

Module-8: Java Reversing | 5%

  • Java based Application architecture
  • Byte Code
  • JVM
  • Concepts of decompiling
  • Cracking mobile applications

Module-9: Secure Coding Principles | 5%

  • Development process
  • Top 10 secure coding practices
  • Writing secure code

Instructors

Dr Bhupendra Singh


ISAC Certified Instructor
Assistant Professor, Dept. of Computer Science & Engg. Indian Institute of Information Technology (IIIT), Pune

Upcoming Events:

You will get weekly assignments and research work to enhance your course understanding. 

Who Should Attend

The course is best suited for:

  • Security Researchers
  • Students and Professionals keen in Forensics Investigations
  • Security Teams
  • Law Enforcement Agencies
  • Military and police personnel

Examination

24 Hours Lab Exam under the Information Sharing and Analysis Center

What you get

30 Days Access to Cyber Range Virtual Labs

Get 30 days access to Cyber Range Virtual Labs – Practice with predefined vulnerable Applications and Kali OS Distribution in the cloud, in an exclusive private network only for you!

Access to e-learning videos

Get access to course videos on the ISAC e-learning portal, updated regularly!

Clean Exit Professional Ethics Certification

The program includes Clean Exit Professional Ethics Certification that is mandatory for empanelment in the National Security Database.

Profile in the National Security Database

Get listed in the National Security Database program at the Falcon level by completing the program.

30 Days Access to Cyber Range Virtual Labs

The ISAC Reverse Engineer is a fully hands-on program! You get access to Cyber Range Virtual Labs for 30 days. Gain practical knowledge and fundamental skills with multiple vulnerable applications and Kali OS Distribution on the cloud exclusively for you.
Hands On Labs