Reverse Engineering and Malware Analysis x64/32: CRMA+ 2023

COURSE AUTHOR –
OCSALY Academy | 150.000+ Students

Last Updated on January 11, 2023 by GeeksGod

Udemy Coupon :

OCSALY_YOUTUBE_SUB

What you will learn :

1. Malware Analysis
2. Reverse Engineering
3. Linux Fundamentals for Reverse Engineering and Malware Analysis
4. Networking Fundamentals for Malware Analysis
5. x32 Reverse Engineering Architecture
6. Software Reversing for Malware Analysis
7. Debugging with Immunity Debugger
8. Software Exploitation
9. x32 Malware Analysis in Action
10. C / C++ Types and other topics about Low level programming
11. Assembly Language
12. and other topics –>

100% off Coupon

Featured