Published 9/2025
Created by Vineet kumar
MP4 | Video: h264, 1280×720 | Audio: AAC, 44.1 KHz, 2 Ch
Level: Expert | Genre: eLearning | Language: English | Duration: 11 Lectures ( 2h 9m ) | Size: 1.37 GB
Learn how to dissect real-world malware using static, dynamic, and memory forensics techniques
What you’ll learn
Perform static and dynamic malware analysis using real-world tools and techniques.
Analyze Windows PE files to understand executable structures and behaviors.
Set up and use FLARE VM for malware analysis in a safe, isolated environment.
Detect and analyze malware evasion techniques such as antivirus and sandbox bypass.
Requirements
Basic knowledge of Windows operating system and computer networks is helpful but not required.
A computer with at least 8GB RAM to run virtual machines smoothly.
Willingness to learn and follow lab safety best practices when analyzing malware.
Description
Unlock the world of malware analysis and become proficient in uncovering how malicious programs work. This course takes you from the foundations of reverse engineering to advanced techniques in static analysis, dynamic analysis, and memory forensics.You will learn to:Examine malware binaries without execution using static techniques.Perform sandboxed execution to observe runtime behavior safely.Use memory forensics to uncover hidden processes, injected code, and persistence mechanisms.Analyze real-world malware samples step by step in a controlled lab environment.Build a solid foundation for careers in cybersecurity, reverse engineering, and malware research .By the end of this course, you’ll have hands-on experience dissecting malware like a professional analyst, using industry-standard tools and methodologies to understand, detect, and defend against cyber threats.Ideal for aspiring malware analysts, cybersecurity students, and professionals looking to strengthen their practical skills in malware research and digital forensics.What You’ll LearnStatic AnalysisExplore PE files and executable structuresIdentify strings, imports, and obfuscation techniquesDetect malware capabilities without running itDynamic AnalysisSafely execute malware in controlled environmentsMonitor network traffic, file system changes, and registry modificationsDetect persistence techniques and payload delivery methodsMemory ForensicsCapture and analyze system memory imagesDetect injected code, hidden processes, and rootkitsUse Volatility and other memory forensic frameworks for real-world casesHands-On PracticeWork with real-world malware samples step by stepBuild your own safe malware analysis labUse industry-standard tools like IDA, Ghidra, x64dbg, Process Monitor, Wireshark, and Volatility
Password/解压密码www.tbtos.com
转载请注明:0daytown » Malware Analysis: Static, Dynamic, and Memory Techniques