Course Pricing

Trial

$0
  • Access to 3 free modules
  • Access to 3 lectures
  • Access to 8 videos
  • Access to 1 lab
  • Discord access

Student

$199
  • Lifetime access to course content
  • Access to 12 lectures
  • Access to 17 labs
  • Access to 49 assignments
  • Access to 30 videos
  • Exclusive Discord channel access

Individual

$299
  • Lifetime access to course content
  • Access to 12 lectures
  • Access to 17 labs
  • Access to 49 assignments
  • Access to 30 videos
  • Exclusive Discord channel access

Premium

$499 (student premium $332)
  • Lifetime access to course content
  • Access to 12 lectures
  • Access to 17 labs
  • Access to 49 assignments
  • Access to 30 videos
  • Exclusive Discord channel access
  • Access to all reverse engineering artifacts produced by Invoke RE
  • Early access to videos, stream recordings and content produced by Invoke RE
  • Access to IMBT Binary Ninja Edition (currently under development)
Have pricing feedback? Share it with us here.

Testimonials

"I recently completed the "Introduction to Malware Binary Triage" course at @invokereversing and I'm very happy with it! It provided a solid foundation with just the right tools and its focus on assignments kept me engaged, rather than being just a series of lectures.

The assignments featured real-world malware, which provided a valuable aspect of realism to the assignments for me. Highly recommend!"
Jonas Schlömer
"I'm happy to say that I recently had the chance to complete the "Introduction to Malware Binary Triage" course by InvokeRE, and can highly recommend it for anyone that is interested in learning or solidifying their foundations of binary triage!

With 11 modules each containing multiple bite-sized videos, the course really allows you to take it at your own pace and fill in any knowledge gaps you might have."
Ken Balint
"IMBT is one of the best resources to get started in Malware Analysis and reverse engineering. Especially due to the fact that reverse engineering is still a very niche field in the area of computer science and most resources are targeted towards more intermediate reverse engineers, it can be difficult for a beginner to find the right resources. The structured approach of this course, along with the hands-on modules on modern real world malware samples provided me a comprehensive understanding of analyzing malware in real time. IMBT is the perfect place to learn the basics of Malware Triage and RE, it's wonderful."
@Scott1shFold
"The course is a great starting point towards the world of reverse engineering, tasks are clear and easy to follow even for beginners. Having to analyse actual malware samples enhances the experience by putting yourself in a real scenario. I really enjoyed this course and its practical focus!"
Andrea Franzo
"The IMBT (Introduction to Malware Binary Triage) course contains a great baseline towards becoming a malware analyst. There are multiple modules with different topics that covers reverse engineering, network analysis, dynamic and static analysis, debugging and more. The course contains hands-on assignments to make sure you are on track with the modules learned."
Yaniv Miron
"I must admit, the course is absolutely fantastic! Joshua is an expert on the subject matter, and his way of explaining things is incredibly easy to comprehend. Moreover, there are exercises for each module that help you practice everything you've learned. The course is well-organized, making it easy to understand the most relevant concepts about reverse engineering and malware analysis. Thank you for your efforts in creating this course. It is totally worth it; the course is a blast!"
Charles Lomboni
"Exceptional course content. The Invoke team has put together a great and challenging set of material, with practical tests along the way. While I felt prepared for this course, having taken other courses and also have some amount of malware analysis and reverse engineering experience, I learned a lot here. Highly recommended."
John, Incident Response Engineer
"Super instructive course teaching you what you need to know to get started dissecting malware with engaging labs and questions. The addition of exams to really test yourself and what you've learned give it an edge over courses which are more reading and listening focussed."
Jasper, Detection Engineer
"What a great course! Learning reverse engineering in your own pace using real life samples and easy to follow instruction videos makes it a great way to understand what you are doing and why. Following this course gives me a good basic understanding how to get started in this field of work."
Roy , Security Analyst
"I recently finished the Introduction to Malware Binary Triage course, and it was fantastic. Before starting, I only knew the basics of malware analysis. This course really helped me understand and work with malware more effectively. Now, I feel much more confident. I can open malware binaries in IDA and get a good idea of what they're doing. This course was a great way to improve my skills in malware analysis, and I highly recommend it to anyone looking to learn more about this field."
Andrew Petrus, Malware Analysis Enthusiast
"Can't recommend the course enough. IMBT is a great way to improve your malware analysis skills and get you started with reverse engineering samples. It teaches you everything you need to start analysing real world samples on your own and provides a solid base to continue to build your expertise on."
Elliot Parsons, Senior Threat Hunter

Frequently asked questions

Who is this course for?

This course is for anyone with the personal or professional developmental goal of understanding malware analysis and reverse engineering. Roles that this course may apply to include Security Operation Center (SOC) analysts, Digital Forensics and Incident Response (DFIR) analysts, malware analysts, Red Team operators (looking to gain insight into blue team techniques used to reverse engineer their tooling) etc. Being in one of these roles is not, however, a prerequisite needed for taking the course.

Do I need previous experience?

We suggest students have experience with Microsoft Windows and OS internals, having a high level understanding of networking protocols and OSI layers, the ability to write basic C/C++ and a basic understanding of Linux/Windows command-line interfaces. Having all of these pre-requisites is not required and anyone with technical backgrounds should be able to finish this course.

Will I receive a certificate upon completion?

Yes, you will receive a certificate of completion after completing all course assignments and examinations.

Do you provide student discounts?

Yes, the course is available to students and recent graduates for $199. Please contact us with your student email at info@invokere.com for a discount coupon code.

Does purchasing provide lifetime access?

Yes, purchasing provides lifetime access to course materials.

How do I receive my IDA Home discount?

Please contact info@invokere.com for us to facilitate your discount. Only active students may receive the discount.

Do I need IDA Pro or IDA Home to complete the course?

No, the course can be completed with IDA Free.

What is Premium?

Premium students will get access to all reverse engineering artifacts produced in our videos and stream sessions. This includes files and reverse engineering databases (IDBs, BNDBs etc). They will also gain early access to all materials and stream recordings produced by Invoke RE. We currently have the Binary Ninja edition of IMBT in development. Once complete, premium students will gain access to this course as well at no extra charge.

Do you provide group discounts?

Yes, we provide group discounts. Please contact info@invokere.com for more information.