Reverse engineering (Introductory)

This course is for beginners in reverse engineering, from assembly language fundamentals to hands-on malware analysis.
You'll learn how to use a debugger and even build an automated analysis system.

Contact us on +82-2-2671-3344

Training guidance

Reverse engineering (Introductory)
  • Training hours
  • 09:30 to 17:30 (35 hours | 5 days)
  • Training locations
  • KnK Digital Tower, 220 Yeongsin-ro, Yeongdeungpo-gu, Seoul, Korea
  • Training costs
  • Inquiry, non-reimbursement process
  • Capacity
  • 10 to 20 people
  • Remarks
  • Lecture PPT, certificate for 80% attendance

Educational purposes

This course is designed for beginners in reverse engineering, starting with the basics of assembly and ending with malware exercises to understand how malware works. The course aims to provide beginners with a lot of experience in a short period of time because it is taught using actual malware using the analysis tools used by Seoljeon.

Training for

  • Interested in reverse engineering

  • Want to get experience analyzing malware

  • Want to get experience analyzing malware

Training schedule and content

Day 1

Reverse Engineering & Assembly Fundamentals
  • Reverse engineering
  • Reverse Engineering Overview
  • History and Understanding Malware
  • Assembly Language Fundamentals
  • File Virus Analysis (1)
  • File Virus Analysis (Mini1-100)

Day 2

Malware analysis
  • File Virus Analysis (2)
  • Understanding Interrupts
  • Classification of File Viruses
  • Understanding Encryption Viruses
  • Boot Virus Analysis (1)
  • Understanding the Boot Sector
  • Analyzing Boot Viruses (Michelangelo)

Day 3

Malware Analysis & Windows Programming
  • Boot Virus Analysis (2)
  • Boot Virus Analysis (Michelangelo)
  • Understanding Windows Programming (1)
  • Windows History
  • Understanding Windows Programming

Day 4

Reverse engineering labs
  • Understanding Windows Programming (2)
  • Types of PE Files
  • Imunity Debugger
  • Immunity Debugger Overview
  • CreakMe Labs
  • 3.4 Practice Decrypting the DDoS Sample
  • IDA Pro
  • IDA Pro Overview and Setup
  • Decompilation Features in IDA Pro: Hex-Rays
  • Using IDAPython
  • Virus Genome Maps
  • IDA Pro Lab: MS08-021
  • IDA Pro Lab: MS08-052

Day 5

Reverse engineering labs
  • Anti-Virus Analysis
  • Anti-Virus Detection Techniques
  • Anti-Virus Evasion Techniques
  • Commercial anti-virus analysis