Beginner to Intermediate Malware Analysis

The Art of Malware Analysis

The Art of Malware Analysis is a course on malware reverse engineering targeted toward beginners and intermediate individuals.

4.9 (127 reviews) 11 hours 60 lessons
$149.99
Get Instant Access
Lifetime access
Certificate of completion
Discord community access
Regular content updates

30-day money-back guarantee

What You'll Learn

Set up isolated malware analysis labs with VMware or VirtualBox (FlareVM and Remnux)
Perform basic static and dynamic analysis on malicious binaries
Read x86 assembly and common C programming constructs in disassembly
Map behaviors to MITRE ATT&CK and document findings
Analyze malicious documents, process injection, packing, and C2 communications
Automate configuration extraction and parsing workflows with Python

Course Curriculum

Requirements

  • Windows host with virtualization (VMware or VirtualBox)
  • Ability to run FlareVM and Remnux in isolated VMs
  • Basic familiarity with Windows and command-line tooling
  • Optional: Microsoft Office installed for malicious document labs
  • Willingness to work safely with live malware samples

Your Instructor

Ahmed Kasmani

Ahmed Kasmani

Research Lead (Fortune 500), ex-Microsoft & CrowdStrike

Research Lead focused on malware reverse engineering and security research. Previously at Microsoft and CrowdStrike across Security Research, Security Engineering, and MDR. 15+ years in cyber, with front-line work on incidents like WannaCry, NotPetya, SolarWinds, and ProxyShell. Committed to making hands-on security training accessible and affordable.