I have always loved teaching, my aim is to make cybersecurity accessible to everyone.


In 2022 I released my first course of The Art of Malware Analysis. The course starts from the basics of Malware Analysis and in the 10+ hours of content the users knowledge of Malware Analysis is expanded from basic to novice level.


This course is for you, if you want to get into CyberSecurity. If you are working in CyberSecurity and would like to add another skills to repertoire or if you want to get into Reverse Engineering and Malware Analysis.


I developed my Malware Analysis skills while I was working as a professional services consultant. Immediatly I started to see the rewards, I was able to provide quick analysis and feedback to our customers. I was able to understand the background of what the malware was trying to do, what containment actions were needed, how to eradicate the infection, how to recovery from the infection and lastly how to prevent it in the future.


Below is the list of the topics discussed in the course.

  1. Introduction
  2. Lab Setup
  3. Basic Static and Dynamic Analysis
  4. Introduction to Assembly Language
  5. Understanding C Programming Constructs
  6. Introduction to Mitre Attack Framework
  7. Malicious Documents and Scripts
  8. Process Injection and Packing
  9. Advanced Sample Analysis
  10. Automation with Python
  11. Reverse Engineering Shellcode
  12. Decompilable Malware Analysis - .Net
  13. Yara Rules and Reporting

Enroll in the course here