Wait a minute..

Malware Analysis and Reverse Engineering

This course is specially designed for those who are willing to have in-depth learning about malware analysis

Live Virtual Classroom
Intermediate 0(0 Ratings)
Created by Hacktrace Indonesia
What will I learn?
  • File format based malware analysis
  • Analysis of binary inside binary
  • Learn about obfuscator and crypter
  • Incident response analysis
  • FUD technique and analysis
Live virtual classroom schedule
Schedule not yet available
Live online features
  • Instructor led, virtual streaming of your course with instructor Q&A
Offers
  • Hacktrace Certification Exam will be send after 7 days after course completion

Curriculum for this course
Malware Analysis Fundamental
5 Lessons
  • Introduction: Malware Analysis
  • Setting up malware analysis environment
  • Objectives of Malware Analysis
  • Malware and threat introduction
  • Analysis: Trojanized Binary in Putty
  • Static analysis introduction
  • Binary fingerprinting and analysis
  • PE Format structure introduction
  • Dynamic analysis introduction
  • Registry and file system monitoring
  • REMnux for dynamic malware analysis
  • Network monitoring and DNS analysis
  • Cuckoo Sandbox introduction
  • Malware analysis with Cuckoo
  • Cloud-based malware analysis
  • Malcious PDF analysis
  • Code injection and API hooking
  • Malicious MS-Word Office analysis
  • Analysis: Reverse Packer (w32.virut)
Requirements
  • Individuals who have dealt with incidents involving malware and wanted to learn how to understand key aspects of malicious programs
  • Technologists who have informally experimented with aspects of malware analysis before the course and were looking to formalize and expand their expertise in this area
  • Forensic investigators and security practitioners looking to expand their skillsets and learn how to play a pivotal role in the incident response process
+ View more
Description

This course is specially designed for those who are willing to have in-depth learning about malware analysis. Participants of the course will be able to explore the different tools and techniques used to perform analyses on the most prevalent malware samples. This includes the tools that are used for network monitoring, assembling, debugging and others that are available on the Internet.

+ View more
Other related courses

Student feedback
0
Average rating
  • 0%
  • 0%
  • 0%
  • 0%
  • 0%
Reviews

Hi, you can chat with me

...