Malware analysis can be hard, but learning it shouldn't be

Our online courses provide a practical approach to reverse engineering and malware analysis. We develop skills that you can apply to real world problems from day one.

Our courses

Testimonials

"I recently completed the "Introduction to Malware Binary Triage" course at @invokereversing and I'm very happy with it! It provided a solid foundation with just the right tools and its focus on assignments kept me engaged, rather than being just a series of lectures.

The assignments featured real-world malware, which provided a valuable aspect of realism to the assignments for me. Highly recommend!"
Jonas Schlömer
"I'm happy to say that I recently had the chance to complete the "Introduction to Malware Binary Triage" course by InvokeRE, and can highly recommend it for anyone that is interested in learning or solidifying their foundations of binary triage!

With 11 modules each containing multiple bite-sized videos, the course really allows you to take it at your own pace and fill in any knowledge gaps you might have."
Ken Balint
"IMBT is one of the best resources to get started in Malware Analysis and reverse engineering. Especially due to the fact that reverse engineering is still a very niche field in the area of computer science and most resources are targeted towards more intermediate reverse engineers, it can be difficult for a beginner to find the right resources. The structured approach of this course, along with the hands-on modules on modern real world malware samples provided me a comprehensive understanding of analyzing malware in real time. IMBT is the perfect place to learn the basics of Malware Triage and RE, it's wonderful."
@Scott1shFold
"The course is a great starting point towards the world of reverse engineering, tasks are clear and easy to follow even for beginners. Having to analyse actual malware samples enhances the experience by putting yourself in a real scenario. I really enjoyed this course and its practical focus!"
Andrea Franzo
"The IMBT (Introduction to Malware Binary Triage) course contains a great baseline towards becoming a malware analyst. There are multiple modules with different topics that covers reverse engineering, network analysis, dynamic and static analysis, debugging and more. The course contains hands-on assignments to make sure you are on track with the modules learned."
Yaniv Miron
"I must admit, the course is absolutely fantastic! Joshua is an expert on the subject matter, and his way of explaining things is incredibly easy to comprehend. Moreover, there are exercises for each module that help you practice everything you've learned. The course is well-organized, making it easy to understand the most relevant concepts about reverse engineering and malware analysis. Thank you for your efforts in creating this course. It is totally worth it; the course is a blast!"
Charles Lomboni
"Exceptional course content. The Invoke team has put together a great and challenging set of material, with practical tests along the way. While I felt prepared for this course, having taken other courses and also have some amount of malware analysis and reverse engineering experience, I learned a lot here. Highly recommended."
John, Incident Response Engineer
"Super instructive course teaching you what you need to know to get started dissecting malware with engaging labs and questions. The addition of exams to really test yourself and what you've learned give it an edge over courses which are more reading and listening focussed."
Jasper, Detection Engineer
"What a great course! Learning reverse engineering in your own pace using real life samples and easy to follow instruction videos makes it a great way to understand what you are doing and why. Following this course gives me a good basic understanding how to get started in this field of work."
Roy , Security Analyst
"I recently finished the Introduction to Malware Binary Triage course, and it was fantastic. Before starting, I only knew the basics of malware analysis. This course really helped me understand and work with malware more effectively. Now, I feel much more confident. I can open malware binaries in IDA and get a good idea of what they're doing. This course was a great way to improve my skills in malware analysis, and I highly recommend it to anyone looking to learn more about this field."
Andrew Petrus, Malware Analysis Enthusiast
"Can't recommend the course enough. IMBT is a great way to improve your malware analysis skills and get you started with reverse engineering samples. It teaches you everything you need to start analysing real world samples on your own and provides a solid base to continue to build your expertise on."
Elliot Parsons, Senior Threat Hunter
"This is the best course I've taken on beginner to intermediate malware analysis/reversing. It starts at an entry level and gradually increases in complexity as you progress. If you're interested in malware analysis and reverse engineering, I highly recommend this course."
Kelvin
"I bought the default IMBT course and it was definitely worth it. The material is very technical and of high quality and it is constantly being improved. If you get stuck while learning you can ask in the Discord channel and receive a detailed answer. The evaluation of the submitted final exam is also fair."
András Gémes, SW engineer