Loading...
  • Home
  • >
  • Training
  • >
  • Introduction to (Malware) Reverse Engineering

Introduction to (Malware) Reverse Engineering

Think out of the box

Introduction to (Malware) Reverse Engineering

  • Department

    CIRCL

  • Languages

    FR ; EN

  • DURATION

    16 or 24 hours

  • TAGS

    malware

About the training

It is not unusual to detect unknown software on computer systems. Identifying if the software is malicious or benign is a critical (and expensive) task. This course aims to develop skills to perform basic Malware Reverse Engineering. The goal of this course is to set up a malware laboratory for each student and to get introduced into the most successful malware reverse engineering strategies.

Training’s benefits

  • Get an overview of malware analysis techniques
  • Create a custom lab environment
  • Be able to collect indicators if a file is malicious or benign
  • Develop strategies to collect Indicators of Compromise (IOCs)
  • Build-up some solid grounds for further studies

Not in scope:

  • Learn x86 assembler
  • Get deep into reverse engineering

Prerequisites

  • Linux/UNIX experience
  • Good knowledge of Windows internals
  • Knowledge about control flows in programming languages
  • Understanding of TCP/IP networks, DNS, proxy, firewall
  • Very basic x86 assembler understanding is an advantage

Meet the trainer

Computer Incident Response Center Luxembourg (CIRCL). More about CIRCL here

Information

For more detailed information, contact us at info@circl.lu

Related Training