Ultimate Malware Reverse Engineering Bundle

£185.99

Developed for those looking to further enhance their skills in the Malware Analysis/Reverse Engineering field.

SKU: 135792 Category:

Description

So, you want to learn and/or improve upon your existing malware analysis and reverse engineering skills?
You’ve found the right place.
Initially created in response to the extreme lack of affordable advanced malware reverse engineering training, the Zero2Automated: Advanced Malware Analysis Course was developed by malware reverse engineers, for malware reverse engineers – with a large focus placed on practical analysis and practical approaches.
This training walks you through a typical malware infection chain, covering different techniques in use by modern-day threat actors at each stage in the chain – and for each stage we cover a different malware family, so you will be able to experience analysing a vast array of malware throughout this course. From analysing exploit-embedded malicious documents, to reverse engineering a modular implant designed to harvest user credentials, Zero2Automated provides you with everything needed to enhance and advance your malware analysis skillset.
While we focused on packing as much material with a practical focus into this course, we do realise that theory is vital in order to understand certain fundamentals, such as grasping the internals of the PROPagate injection technique, or how Equation Editor could be exploited through a malformed FONT type within a Word document to gain code execution. Therefore, we provide theoretical whitepapers alongside the chapters that require a deeper dive, allowing you to refer back to them whenever needed.
Within the Ultimate Malware Reverse Engineering Bundle, you’ll also gain access to the Beginner Malware Analysis Course, ideal for those who haven’t had a full introduction to the field!