Tags
Language
Tags
March 2024
Su Mo Tu We Th Fr Sa
25 26 27 28 29 1 2
3 4 5 6 7 8 9
10 11 12 13 14 15 16
17 18 19 20 21 22 23
24 25 26 27 28 29 30
31 1 2 3 4 5 6

Introduction To Reverse Engineering And Malware Analysis

Posted By: lucky_aut
Introduction To Reverse Engineering And Malware Analysis

Introduction To Reverse Engineering And Malware Analysis
Duration: 3h 49m | .MP4 1280x720, 30 fps(r) | AAC, 44100 Hz, 2ch | 2.09 GB
Genre: eLearning | Language: English

Purple Team Courses Part 2 Intorduction To Malware Analysis

What you'll learn
Malware Analysis Techniques, Assembly Fundamentals, Rverse Basics, Reversing RATs and Keylogger files, Memory Analysis, Windows Internals, Remnux, Dynamic Malware Analysis Techniques, Static Malware Analysis Techniques, Malicious Document Analysis

Requirements
There is no requirements for this course.
Description
Malware analysis is very important issue for Cyber security analyst to create IOC's. So In this course students will learn Malware Analysis Techniques, Assembly Fundamentals, Rverse Basics, Reversing RATs and Keylogger files, Memory Analysis, Windows Internals, Remnux, Dynamic Malware Analysis Techniques, Static Malware Analysis Techniques, Malicious Document Analysis. Reverse engineering is explained from scratch and lab demos are presented to the students.

Who this course is for:
Everyone who wants to be Security Analyst or Malware Analyst

More Info

Introduction To Reverse Engineering And Malware Analysis