Reverse Engineering and Malware Analysis Fundamentals

Reverse Engineering and Malware Analysis Fundamentals

Beginners’ course on reverse engineering and malware analysis

What you’ll learn

  • Flare VM Lab Setup
  • OS fundamentals
  • Windows API
  • Virtual Memory
  • PE file structure
  • Static Analysis
  • Dynamic Analysis
  • Network Analysis
  • Memory Analysis
  • Identifying Standard and Custom Packers
  • Unpacking Packed Malware
  • Debugging Malware
  • Analysing Malware using Ghidra
  • Dumping memory
  • and more…

Requirements

  • Windows PC
  • Interest in malware analysis or reverse engineering

Who this course is for:

  • Anyone who has no background on malware analysis and just starting out in this field
  • Hobbyist who just like to learn how to reverse engineer and analyze malware
  • Students who like to get started on the career path to become malware analysts
  • Hackers looking for additional tools and techniques to reverse software
Tutorial Bar
Logo