baumi's blog

baumi's personal blog … Linux, OS X, Windows, Random things, …

Malware Analysis – CSCI 4976

This repository contains the materials as developed and used by RPISEC to teach Malware Analysis at Rensselaer Polytechnic Institute in Fall 2015. This was a university course developed and run soley by students, primarily using the Practical Malware Analysis book by Michael Sikorski and Andrew Honig, to teach skills in reverse engineering, malicious behaviour, malware, and anti-analysis techniques.

https://github.com/RPISEC/Malware

MALICIOUS DOCUMENTS – PDF ANALYSIS IN 5 STEPS
https://countuponsecurity.com/2014/09/22/malicious-documents-pdf-analysis-in-5-steps/

Comments are currently closed.