Malware Reverse Engineering

In today’s world, there is a lot of demand for Malware Reverse Engineering from many security products companies, especially anti-virus solution providers. Catering to the industry requirements, we had come up with a tailored course for Malware Reverse Engineering (MRE). MRE involves disassembling the malicious program, i.e., converting binary instructions to code mnemonics (High-level Instructions), to know the malware behavior and its intentions. As part of the course, MRE would be working through various disassemblers (Ex: IDA Pro, etc.), debuggers (Ex: x64dbg, Windbg, etc.), PE Viewers (Ex: CFF Explorer, PE Explorer, etc.), Network Analyzers (Ex: Wireshark, etc.).

For more details about the course outline, please contact us today.