Fundamentals of Malware Analysis

A journey into artifical life

Ratings 4.69 / 5.00
Fundamentals of Malware Analysis

What You Will Learn!

  • Fundamentals of malware concepts and malware analysis.
  • Create an environment to study the malware.
  • Learn how to conduct static analysis of malware
  • Learn how to conduct dynamic analysis of malware
  • Understand different techniques that the malware uses to evade detection.
  • Gain experience in working with OllyDbg, WINDBG, and IDA Pro
  • Know how to detect and defend against malware

Description

In this video course, we start with the basic concepts of malware and you'll get familiar with the different types of malware and the malware analysis process. Before moving on with the techniques of malware analysis, you'll see how to set up your own lab to make a secure environment for malware analysis.

Moving on, you'll get familiar with the basic techniques of static and dynamic malware analysis and gets your hands dirty with debuggers and disassemblers such as OllyDbg and IDA PRO. you'll learn how to analyze malware and understand its anatomy using these tools and techniques. Finally, you'll be exposed to the techniques that malware may use to evade detection and remain undetected.

By the end of the course, you'll have a solid knowledge that will enable you to analyze the majority of malware programs.

The course has some hands-on sections to create basic familiarity with malware analysis environments; ensure machine being used has support for virtualization preferably using VirtualBox or VMWare. There are sections with testing elements that allow for knowledge gap analysis to ensure you can revisit any unclear sections. Looking forward to walking this journey with you and ensuring you gain interest in becoming a formidable incident responder or malware analyst/enthusiast going forth.

Who Should Attend!

  • Incident responders seeking to learn about malware
  • System administrators seeking to be proactive in their environment
  • Network engineers needing to understand malware
  • Penetration testers to understand the building of malice and become more advisory
  • beginner malware analysts and reverse engineering students

TAKE THIS COURSE

Tags

  • Cyber Security
  • Microsoft Windows
  • Malware

Subscribers

50

Lectures

28

TAKE THIS COURSE