HN Academy

The best online courses of Hacker News.

Hacker News Comments on
Malware analysis and reverse engineering

Udemy · Nikola Milosevic · 3 HN points · 0 HN comments

HN Academy has aggregated all Hacker News stories and comments that mention Udemy's "Malware analysis and reverse engineering" from Nikola Milosevic.
Course Description

Every cyber-attack utilizes some malicious code and some malware. The average loss that a company suffers from a single malware attack is $2.4 million. Companies around the world are losing billions of dollars every year because of information security breaches usually caused by malware. The number of malware attacks grows yearly at an exponential rate. Malicious code or malware is a piece of code that intends to harm or disrupt computer operation of the victim. If you want to understand how malware and cyber-attacks work, this is the right course for you. In this course, you will learn how to analyse malware and incidents that happened using the malicious code.

This course is intended for anyone who wants to know how malware analysis and reverse engineering of software is performed. This course can train you for a career in any of the anti-virus companies around the world or can give you skills that you can use to analyse and stop breaches to the networks of organizations you work with.

The course is tough by Dr. Nikola Milosevic, a PhD in computer science with track record of publications and successful projects in information and cyber-security. Nikola is OWASP chapter and project leader and has been teaching on several reputable Universities over the past 5 years.  I have also published scientific papers on malware analysis. Now he wants to share this knowledge with you and help you develop your career!

This course will teach you the following:

  • History of malware and malicious software on PC (from Brain.A to Stuxnet and further)

  • The topology of malware (you will learn what is virus, worm, Trojan, rootkit, ransomware, mobile malicious code, etc.)

  • How malicious software work and propagate, how they use exploits

  • How to build your own malware analysis lab

  • How to perform static and dynamic malware analysis

  • How to apply your skills to reverse engineer non-malicious software and gain insight into how they operate

  • How AI and machine learning can help to detect malware

In this course, you will also learn how to fingerprint malware and use tools like WinMD5, Strings, PEid, Dependency Walker, Resource Hacker, WinHex, OllyDbg, IDA Pro, Process Monitor, Process Explorer, RegShot, Wireshark, NetCat, etc.

The course does not require any particular previous knowledge, apart from your apatite to learn and basics of networking, how operating systems work and a tiny bit of programming. However, if you are versed in computer science and interested in security, this is the right course for you.

Go ahead and enroll!

HN Academy Rankings
Provider Info
This course is offered by Nikola Milosevic on the Udemy platform.
HN Academy may receive a referral commission when you make purchases on sites after clicking through links on this page. Most courses are available for free with the option to purchase a completion certificate.
See also: all Reddit discussions that mention this course at reddemy.com.

Hacker News Stories and Comments

All the comments and stories posted to Hacker News that reference this url.
Jun 22, 2020 · 2 points, 0 comments · submitted by nikolamilosevic
Sep 09, 2019 · 1 points, 0 comments · submitted by nikolamilosevic
HN Academy is an independent project and is not operated by Y Combinator, Coursera, edX, or any of the universities and other institutions providing courses.
~ yaj@
;laksdfhjdhksalkfj more things
yahnd.com ~ Privacy Policy ~
Lorem ipsum dolor sit amet, consectetur adipisicing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non proident, sunt in culpa qui officia deserunt mollit anim id est laborum.