Save for later

Malware Analysis

Malware Analysis,

Malware authors will routinely utilize obfuscation techniques to complicate the analysis of their code. These techniques can prevent the discovery of important indicators of compromise and limit the ability to determine malware functionality. In this course, Malware Analysis: Identifying and Defeating Code Obfuscation, you will gain the skills necessary to not only identify prevalent obfuscation techniques, but also how to effectively defeat them. First, you will see how obfuscation will affect your analysis and effective strategies for defeating a variety of obfuscation methods. Next, you will explore how to identify and detect obfuscation techniques in interpreted code. This includes software routinely abused by malware authors such as Powershell and Visual Basic for Applications. You will next be able to expand your skills by learning about code obfuscation in native code. Finally, you will discover how malware authors use cryptography for obfuscation and ways to detect it. Each module of this course will include detailed demonstrations and hands-on labs that will allow you to analyze real-world malware. You will be going deep into malware obfuscation techniques with such tools as IDA Pro and WinDbg. By the end of this course, you will have the knowledge and skills to effectively tackle obfuscation!

Get Details and Enroll Now

OpenCourser is an affiliate partner of Pluralsight and may earn a commission when you buy through our links.

Get a Reminder

Send to:
Rating Not enough ratings
Length 2.4 hours
Starts On Demand (Start anytime)
Cost $35/month (Access to entire library- free trial available)
From Pluralsight
Instructor Josh Stroschein
Download Videos On Windows, MacOS, iOS, and Android Pluralsight app
Language English
Subjects IT & Networking
Tags Security Professional

Get a Reminder

Send to:

Similar Courses

Careers

An overview of related careers and their average salaries in the US. Bars indicate income percentile.

CODE BASED REIMBURSEMENT SPECIALIST $49k

Certified Code Compliance Officer $62k

Code enforcement official $65k

SUB-CODE OFFICIAL $70k

Techniques (General) Engineer $70k

Techniques (General) Engineer $70k

Adjunct Professor of Digital Media Techniques and Computer Graphic Design $70k

Code Administration Officer $72k

Mid-level Malware Reverse Engineer $86k

Owner Code Monkey $89k

Senior Software Engineer/Anti-Malware Research $132k

Malware Researcher $136k

Write a review

Your opinion matters. Tell us what you think.

Rating Not enough ratings
Length 2.4 hours
Starts On Demand (Start anytime)
Cost $35/month (Access to entire library- free trial available)
From Pluralsight
Instructor Josh Stroschein
Download Videos On Windows, MacOS, iOS, and Android Pluralsight app
Language English
Subjects IT & Networking
Tags Security Professional

Similar Courses

Sorted by relevance

Like this course?

Here's what to do next:

  • Save this course for later
  • Get more details from the course provider
  • Enroll in this course
Enroll Now