Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Udemy

Reverse Engineering and Malware Analysis Fundamentals

via Udemy

Overview

Beginners' course on reverse engineering and malware analysis

What you'll learn:
  • Flare VM Lab Setup
  • OS fundamentals
  • Windows API
  • Virtual Memory
  • PE file structure
  • Static Analysis
  • Dynamic Analysis
  • Network Analysis
  • Memory Analysis
  • Identifying Standard and Custom Packers
  • Unpacking Packed Malware
  • Debugging Malware
  • Analysing Malware using Ghidra
  • Dumping memory
  • and more...

If you are completely new to reverse engineering and malware analysis, then this course is for you. Iwill take you from zero to proficient level in reverse engineering and analyzing malware. You will learn using plenty of practical walk-throughs. We will learn the basics first then gradually proceed to more advanced topics. All the needed tools will be introduced and explained. By the end of this course, you will have the fundamentals of malware analysis under your belt to further your studies in this field. Even if you do not intend to take up malware analysis as a career, still the knowledge and skills gained in reverse engineering and analysis would be beneficial to you to reverse software as well.

Everything is highly practical. No boring theory or lectures. More like walk-throughs which you can replicate and follow along. We will use tools like tridnet, bintext, pestudio, cff explorer, regshot, procdot, fakenet, wireshark, process monitor, process hacker, xdbg, Ghidra and more...


Topics include:

  1. Lab Setup

  2. Tools

  3. OS Fundamentals

  4. Virtual Memory and the PE file

  5. Windows Internals

  6. Malware Components

  7. Static analysis

  8. Dynamic Analysis

  9. Network Analysis

  10. Unpacking Standard and Custom packers

  11. Dumping memory

    and more...


This course is suitable for:

  • Anyone who has no background on malware analysis and just starting out in this field

  • Hobbyist who just like to learn how to reverse engineer and analyze malware

  • Students who like to get started on the career path to become malware analysts

  • Hackers looking for additional tools and techniques to reverse software


The prerequisites:

Just a windows PC and an interest in malware analysis, or software reverse engineering.


Enroll now and I will see you inside. Thanks!

Taught by

Paul Chin

Reviews

4.4 rating at Udemy based on 1213 ratings

Start your review of Reverse Engineering and Malware Analysis Fundamentals

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.