Best seller

Reverse Engineering and Malware Analysis Fundamentals

Udemy
Deal Score+2
Deal Score+2
Reverse Engineering and Malware Analysis Fundamentals

Reverse Engineering and Malware Analysis Fundamentals

Beginners’ course on reverse engineering and malware analysis

Created by Paul Chin | 7 hours on-demand video course

If you are completely new to reverse engineering and malware analysis, then this Reverse Engineering and Malware Analysis Fundamentals course is for you. I will take you from zero to proficient level in reverse engineering and analyzing malware. You will learn using plenty of practical walk-throughs. We will learn the basics first then gradually proceed to more advanced topics. All the needed tools will be introduced and explained. By the end of this Reverse Engineering course, you will have the fundamentals of malware analysis under your belt to further your studies in this field. Even if you do not intend to take up malware analysis as a career, still the knowledge and skills gained in reverse engineering and analysis would be beneficial to you to reverse software as well.

Everything is highly practical. No boring theory or lectures. More like walk-throughs which you can replicate and follow along. We will use tools like tridnet, bintext, pestudio, cff explorer, regshot, procdot, fakenet, wireshark, process monitor, process hacker, xdbg, Ghidra and more.

What you’ll learn

  • Flare VM Lab Setup
  • OS fundamentals
  • Windows API
  • Virtual Memory
  • PE file structure
  • Static Analysis
  • Dynamic Analysis
  • Network Analysis
  • Memory Analysis
  • Identifying Standard and Custom Packers
  • Unpacking Packed Malware
  • Debugging Malware
  • Analysing Malware using Ghidra
  • Dumping memory
  • and more…

Assembly Language Programming for Reverse Engineering Best seller

Assembly Language Programming for Reverse EngineeringUnderstand assembly code and modify exe files to add new …

x64 Assembly Language and Reverse Engineering Practicals

x64 Assembly Language and Reverse Engineering PracticalsUnderstand x64 (64-bit) assembly code and apply …

Who this course is for:

  • Anyone who has no background on malware analysis and just starting out in this field
  • Hobbyist who just like to learn how to reverse engineer and analyze malware
  • Students who like to get started on the career path to become malware analysts
  • Hackers looking for additional tools and techniques to reverse software
Josh Smith
Josh Smith

The Couponos team has over ten years of experience finding free and 100%-off Udemy Coupons. We add over 200 coupons daily and verify them constantly to ensure that we only offer fully working coupon codes. We are experts in finding new offers as soon as they become available. They're usually only offered for a limited usage period, so you must act quickly.

      Udemy Coupon Codes Today - April 2024

      Gain access to over 11,000+ courses for just $16.58 [₹850] per month

      Choose between monthly or annual billing cycles, with the freedom to cancel at any time.

      The future belongs to learners. Udemy online courses as low as $13.99

      New customer offer! Top courses from $14.99 when you first visit Udemy

      Gain the skills you need to reach your next career milestone for as little as $11.99

      Coupons ME
      Logo