Moocable is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Description

Learn how to analyze malware, including computer viruses, trojans, and rootkits, using disassemblers, debuggers, static and dynamic analysis, using IDA Pro, OllyDbg and other tools.

Upon successful completion of this course, the student will be able to:

  1. Describe types of malware, including rootkits, Trojans, and viruses.
  2. Perform basic static analysis with antivirus scanning and strings
  3. Perform basic dynamic analysis with a sandbox
  4. Perform advanced static analysis with IDA Pro
  5. Perform advanced dynamic analysis with a debugger
  6. Operate a kernel debugger
  7. Explain malware behavior, including launching, encoding, and network signatures
  8. Understand anti-reverse-engineering techniques that impede the use of disassemblers, debuggers, and virtual machines
  9. Recognize comTue packers and how to unpack them

Tags

Syllabus

  1. Basic Analysis
  2. Advanced Static Analysis
  3. Advanced Dynamic Analysis
  4. Malware Functionality
  5. Anti-Reverse-Engineering
  6. Special Topics

Online Course


CNIT 126: Practical Malware Analysis

Affiliate notice

Learn how to analyze malware, including computer viruses, trojans, and rootkits, using disassemblers, debuggers, static and dynamic analysis, using IDA Pro, OllyDbg and other tools.

Upon successful completion of this course, the student will be able to:

  1. Describe types of malware, including rootkits, Trojans, and viruses.
  2. Perform basic static analysis with antivirus scanning and strings
  3. Perform basic dynamic analysis with a sandbox
  4. Perform advanced static analysis with IDA Pro
  5. Perform advanced dynamic analysis with a debugger
  6. Operate a kernel debugger
  7. Explain malware behavior, including launching, encoding, and network signatures
  8. Understand anti-reverse-engineering techniques that impede the use of disassemblers, debuggers, and virtual machines
  9. Recognize comTue packers and how to unpack them

  1. Basic Analysis
  2. Advanced Static Analysis
  3. Advanced Dynamic Analysis
  4. Malware Functionality
  5. Anti-Reverse-Engineering
  6. Special Topics