Cybrary – Advanced Malware Analysis: Redux

410.00

In this course, we introduce new techniques to help speed up analysis and transition students from malware analyst to reverse engineer. We skip the malware analysis lab set up and put participants hands on with malware analysis.

The Malware Analysis: Redux course equips participants to handle complex malware analysis tasks by reacquainting them with key analysis topics and exercises.

Prerequisites
Attendees should have a knowledge of malware analysis core concepts, a working malware analysis lab and a skill set in x86, x64 architecture and Windows APIs. A software development background is also recommended.

 

HOMEPAGE – https://www.anonymz.com/…malware-analysis-redux/

 

Our Price: $4.99

Description

Size: 1.22 GB

By the end of this course, students should be able to:

Triage malicious software
Understand the static and dynamic analysis process
Decipher file formats
Extract malware artifacts
Understand malware’s functionality
Learn about obfuscation techniques
Debug malware
Understand x86 and x64 Architecture
Understand assembly language
Learn about control structures
Disassemble malware
Unpack Malware
Learn how to hunt for malware in memory