Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

PE File Format Basics for Malware Analysis and Reverse Engineering - MM#08

Dr Josh Stroschein via YouTube

Overview

Explore the fundamentals of PE file format analysis for effective malware triage and reverse engineering in this comprehensive 1-hour lecture. Gain insights into popular PE parsing and analysis tools such as Detect-It-Easy, PEStudio, and Malcat. Delve into the basic structure of PE files using a hex-editor to understand crucial characteristics of this common malware delivery format. Learn to interpret tool outputs accurately, enhancing your ability to perform thorough malware analysis. This essential knowledge will equip you with the skills needed to navigate the complexities of PE file structures and improve your cybersecurity expertise in malware detection and analysis.

Syllabus

MM#08 - PE File Format Basics for Malware Analysis and Reverse Engineering

Taught by

Dr Josh Stroschein

Reviews

Start your review of PE File Format Basics for Malware Analysis and Reverse Engineering - MM#08

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.