دوره FOR610: Reverse-Engineering Malware: Malware Analysis Tools and Techniques

FOR610 is an in-depth course designed to equip cybersecurity professionals with the skills needed to analyze and reverse-engineer malicious software. The course covers key malware analysis techniques, including static and dynamic analysis, behavioral analysis, and code disassembly. Participants will work with industry-standard tools such as IDA Pro, Ghidra, x64dbg, and Wireshark to dissect malware, identify indicators of compromise (IOCs), and understand obfuscation and anti-analysis techniques used by threat actors. Through hands-on labs and real-world case studies, FOR610 prepares malware analysts, incident responders, and forensic investigators to detect, analyze, and mitigate modern malware threats effectively.

Syllabus

  1. Malware Analysis Fundamentals
  2. Reversing Malicious Code
  3. Analyzing Malicious Documents and Scripts
  4. In-Depth Malware Analysis
  5. Examining Self-Defending Malware
  6. Malware Analysis Tournament