Malware Analysis Introduction




Malware Analysis Introduction

Malware is everywhere and the industry is desperate for people who can track the hackers. In this course, you will learn about the various types and categories of malware, their symptoms, and how they work. As an incident responder, it is imperative that you are able to properly dissect malware 

In this course, you will learn how to perform the basics of dynamic malware analysis, a tried and true method of understanding what an unknown binary (malware) is doing on an infected system. You will learn the tools, tactics and techniques malware analysis use in there every day job. At the end of the course I will walk you through creating your own piece of malware. The saying goes "it takes a thief to catch a thief".

So, if you have ever wondered how to better understand malware, this is the course for you!

Analyzing hackers malware

Url: View Details

What you will learn
  • Reverse engineer malware
  • Spot malware using common windows API functions
  • Use static analysis techniques

Rating: 3.7

Level: Beginner Level

Duration: 2 hours

Instructor: Alex Thomas


Courses By:   0-9  A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  Y  Z 

About US

The display of third-party trademarks and trade names on this site does not necessarily indicate any affiliation or endorsement of hugecourses.com.


© 2021 hugecourses.com. All rights reserved.
View Sitemap