Introduction to Malware Binary Triage

Write your awesome label here.
For information regarding our student pricing and other common questions, please see our FAQ on the Pricing page.
The introduction to Malware Binary Triage (IMBT) course provides a comprehensive overview of the malware binary triage process. You will learn to reverse engineering and analyze real-world malware samples, including a nation state SMB worm, prolific loaders used by cybercriminals and a ransomware variant that has been used to attack critical infrastructure.

10% Off IDA Home

We've partnered with Hex-Rays to provide 10% off of IDA Home with your purchase of IMBT.
Write your awesome label here.

Assignments

Hours (varies by experience)

Videos

Course Lessons

Created by

Joshua Reynolds

Founder, Invoke RE
Joshua Reynolds is the founder of Invoke RE. Joshua has over ten years of reverse engineering, malware analysis and security experience working for industry leading companies. He has spoken at major conferences such as RSA, DEF CON and Virus Bulletin on topics including ransomware and malicious document analysis. He has also co-developed a malware analysis course that is being taught at an academic institution semi-annually.