Cyber Security Consultant
Penetration Testing (VAPT)
Network security monitoring
Banking Security
Healthcare security
soc 2.0
pci
cloud security
advanced threat protection

Who are we?

Hackers Associate is an official platform that provides advanced cybersecurity training with complete hands-on, VAPT services to private & government organization, events & workshops. Being the only organization in India that provides 80+ Cyber Security Training Certifications, we ensure quality education with the pillars of practical instances and real-life case studies.

contact

support@hackerassociate.com
+91 8181818857
Join LinkedIn
Join Discord
Watch the MARE webinar recorded session for free
MARE
Malware Analysis and Reverse Engineering
40 Hours of Training
Detailed Hands-on Labs
Train under Chief Information Security Officer
Enquire Now
Malware Analysis Challenges Research
Security Teams are becoming lazy
Only 4% of alerts are investigated
time is short
67% of the time is wasted due to faulty analysis
adversaries are getting smarter
Evasive & Advanced Malware becoming more prevalent
Have you ever thought about learning how to analyze malicious documents? Word documents, PDFs, photos, and other types of files that are infected with viruses endanger the security of your system every day and cause more computers to be infected.
By observing our training course, you will learn how to identify and eliminate the malware that maliciously interact with your files.
Understanding the capabilities of malware is critical to an organization's ability to derive threat intelligence, respond to information security incidents, and fortify defenses. This course builds a strong foundation for reverse-engineering malicious software using a variety of system and network monitoring utilities, a disassembler, a debugger, and many other freely available tools.
  • Malware Analysis and Reverse Engineering Certification Course
  • Malware Analysis and Reverse Engineering Certification Course
  • Malware Analysis and Reverse Engineering Certification Course
  • Malware Analysis and Reverse Engineering Certification Course
  • Malware Analysis and Reverse Engineering Certification Course
  • Malware Analysis and Reverse Engineering Certification Course
Resources Access with MARE
Free challenges lab access
Unbounded revision
15 real world case studies
lifelong instructor support
practice labs before exam
free discussion forum access
Course Delivery
In-Person
live instructor led
onDemand
onsite
Experience the live practical session for free
(Recorded Webinar)
Course Syllabus
Malware Analysis Fundamentals
How to analyze malware, with strong focus on suspicious documents
threat actors’ techniques to spread their malicious docs
scenarios and cyber-attack kill chain
YARA and IoC
Microsoft Office document architecture, components, features and functionalities
Static and Dynamic analysis procedures, tools and tricks
PDF document structure, static and dynamic analysis
Threat actor techniques to hide their activity and data
Other tricks that threat actors use to defend against malware hunters
How to disassemble and autopsy a malicious document with some debuggers
Performing behavioral analysis of malicious Windows executable
Performing static and dynamic code analysis of malicious Windows executable
Understanding core x86 assembly concepts to perform malicious code analysis
Identifying key assembly logic structures with a disassembler
Recognizing common malware characteristics at the Windows API level (registry manipulation, keylogging, HTTP communications, droppers)
Recognizing packed malware
Getting started with unpacking
Using debuggers for dumping packed malware from memory
Analyzing multi-technology and file-less malware
Code injection and API hooking
Obfuscation – Obfuscated malicious documents
Bypassing the attempts by malware to detect and evade the analysis toolkit
Reverse Engineering Tool-set with custom and modified scripts
Reverse Engineering CTF
Exposing the internal of software without access to source code
Windows & Linux calling convention (x86/x86-64)
Loops in Assembly
Brief overview of stack and operations
Function prolog, epilog and segmentation
Analyze Malware in controlled manner
Code Injection and Hooking Technique
Hunting Malware using Memory Forensics
Fundamentals of GDB
Shared vs Dynamic Linking
Packed vs Unpacked Malware
Ransomware Lab Setup
Introduction to MAC and IOS Threats
Handling Exploit and Shellcode
Analyzing Android/IOS Malware
Linux and IoT Malware
Examining Kernel-Mode rootkits
Process Injection and API Hooking Technique
Advanced Penetration Testing Approach
Prerequisites
Networking Fundamentals
Computer Architecture and OS Concepts
x86 Architecture Interpretation
NOTE:
Basic videos will be provided before sessions for better understanding of prerequisites.
Who can Attend?
Information Security Professional
Forensics Investigators
Incident Responders
Software Developers
Programmers
Students
Who wish to be a Malware Analysis
Anyone who wants to overcome complex Malware and Reverse Engineering Challenges
System Requirement
CPU: 64-bit Intel i5/i7 with 4th generation + (2.0 GHz)
8 GB of RAM or higher
300 GB free space
Administrator Access
Wi-Fi 802.11 capability
Windows 10 Pro, Linux or macOS (Latest updated)
NOTE:
All other software and configuration requirement will be provided and guided.
Duration
40 Hours
Pricing
59,000/- INR | 785 USD
Certification
Hacker Associate MARE Certification
Certification from the Hackers Associate is the most efficient and professionally-oriented certification you can get in cybersecurity training. It is recognized and valued by Government and top companies in the world. Hacker associate provides quality education with the guidance of practical knowledge and real-life case studies instead of going through the theory or MCQ examinations. The certification would be done by implying the skills and practical knowledge attained from the course, which will be under the guidance of CISO (Chief information security officer).
Instructor
Harshad Shah (Founder & CEO)
Globally recognized as the "Penetration Tester" and "Computer Forensics Investigator." Being a member of the International Council of Hacker Association in the United States of America(USA), he is here for substantially improving the ability of cybersecurity in India as well as global and to defend its critical cybercrimes. Renowned International Hacking Conference Speaker and hold 50+ Certification in Penetration Testing include SANS, Offensive Security, RedHat, EC-Council, ISC2, ISACA, etc. He is also working with Government agencies like Army, Air Force, Navy, and other Intelligence Defense.
Enroll for Malware Analysis and Reverse Engineering
Enquire Now
LinkedIn95k
Youtube
Visit Us
Follow Me
SOCIALICON
searchusercloseclock-obookmarkchevron-rightcheck-circlecrosshairsplusplanechevron-downhdd-oclipboardcircleplay-circlegraduation-capuser-plus
linkedin facebook pinterest youtube rss twitter instagram facebook-blank rss-blank linkedin-blank pinterest youtube twitter instagram