Skip to main content

Home Specialist skills Security FOR710: Reverse-Engineering Malware: Advanced Code Analysis

FOR710: Reverse-Engineering Malware: Advanced Code Analysis

  • bullet point
    Identify the key components of program execution to analyse multi-stage malware in memory
  • bullet point
    Identify and extract shellcode during program execution
  • bullet point
    Identify encryption algorithms in ransomware used for file encryption and key protection
  • bullet point
    Create Python scripts to automate data extraction and learn to write scripts within Ghidra to expedite code analysis
  • bullet point
    Use Dynamic Binary Instrumentation (DBI) frameworks to automate common reverse engineering workflows

Overview

Off the shelf (OTS)

Developing deep reverse-engineering skills requires consistent practice. FOR710: Reverse-Engineering Malware – Advanced Code Analysis prepares malware specialists to dissect sophisticated Windows executables, such as those that dominate the headlines and preoccupy incident response teams across the globe.

This course not only includes the necessary background and instructor-led walk throughs, but also provides students with numerous opportunities to tackle real-world reverse engineering scenarios during class.

Delivery method
Face to face icon

Face to face

Virtual icon

Virtual

Digital icon

Digital

Course duration
Duration icon

35 hours

Competency level
Expert icon

Expert

Pink building representing strand 4 of the campus map
Delivery method
  • face to face icon

    Face to face

  • Virtual icon

    Virtual

  • Digital icon

    Digital

Course duration
Duration icon

35 hours

Competency level
  • Expert icon

    Expert