دوره TCM Security – Practical Malware Analysis & Triage

Arm yourself with knowledge and bring the fight to the bad guys! Practical Malware Analysis & Triage (PMAT) brings the state of the art of malware analysis to you in engaging instructional videos and custom-made, practical labs.

Welcome to Practical Malware Analysis & Triage. I’m Matt, aka HuskyHacks, and I’m excited to be your instructor for this course. I had a blast putting it together and I hope that you will come along with me and learn the art of splicing, slicing, inspecting, and dissecting malware samples.

Featuring two malware analysis lab build options: local virtual machines and a rapid-deployable cloud malware analysis network! Learn how to spin up a malware analysis network on AWS from anywhere in the world!

Course Topics

  1. Safety Always!
  2. Safe Malware Sourcing
  3. Basic Analysis
  4. Intro to the x86 Assembly Language
  5. Advanced Analysis
  6. Patch It Out: Binary Patching & Anti-analysis
  7. Gone Phishing
  8. What the Shell?
  9. Off Script
  10. Stay Sharp
  11. Go Time
  12. Get Mobile!
  13. The Bossfight!
  14. Automating the Process
  15. Tell the World!
  16. Course Final

TCM Security – Practical Malware Analysis & Triage