Technology, Data and Science

Ethical Hacking: The Complete Malware Analysis Process

The key to effectively protecting your systems is understanding the attacks you have to defend them against. Join instructor Malcolm Shore for a hands-on introduction to the many different types of malware that can be used to exploit a target computer.

Explore ethical hacking strategies to:

  • Protect your data from different types of malware including viruses, worms, Trojans, and backdoors.
  • Identify places where malware hides and detect it to protect your networks and systems against cyberattacks.
  • Reverse-engineer malware to understand how it operates.
  • Identify malware construction kits called “botnets,” which are used to automate malware.
  • Understand the use of cryptography in ransomware.
  • Analyze Win32.Sodin, Log4Shell, Black Energy, and Grey Energy droppers and packers.
  • Utilize open-source malware analysis tools such as MITRE ATT$CK and Ghidra.
Learn More