Malware Analysis Course

Delta University - Mansoura, Egypt

Malware Analysis Course Workshop lessons will make you aware with all the basics of Malware Analysis. It starts by a revision on Cyber Security basics that needed from (Programming Basics to Network Basics).

Key Themes

Career DevelopmentCompose CampOpen Source

About this event

Malware Analysis Course

Workshop lessons will make you aware with all the basics of Malware Analysis.

It starts by a revision on Cyber Security basics that needed from (Programming Basics to Network Basics).

Then it will Dive into Malware Word by: Defining what is Malware, Types of Malware, and the Steps of Analysis.

The road will be a bit long from Diving into the World of Virtual Machines, Basics of Static & Dynamic Analysis, Get Assembly x86, Dive into Assembly x86, Dive into IDA & Disassemble Algorithms(Advanced Static Analysis), Intro to Ghidra(Advanced Static Analysis), Intro to Debuggers(Advanced Dynamic Analysis), Finally we will end this course by Reporting.

Organizers

  • Mohamed Fawzy

    GDSC DELTA UNIVERSITY

    GDSC Lead

  • Zainab Taha

    GDSC Delta University

    Head of content writing

  • Ashraf Ghoneam

    Head Of HR

  • Shimaa Essam

    GDSC DELTA UNIVERSITY

    Head of PR

  • Reem Amin

    Head Of Graphic

  • Hatem Mousa

    Head Of Event Planing

  • Mohmmed Bassem

    Social media member

    Head of Social media

  • Ahmed Hossam

    MYM , Control S

    Head of UI/UX

  • Eslam Abbas

    GDSC Delta University

    Head Of Cyber Security

  • Mourad Dayef

    Head Of Flutter

  • Mohamed Elazab

    GDSC

    Vice Of HR

  • Esras Adel

    No company

    Vice Of content writing

  • Renad Ahmed

    Vice Of Graphic

  • kareem mosaad

    Vice Of Embedded Systems

  • Mahmoud Osama

    No company

    HR Member

  • عمر محمد عبد الجواد

    No company

    HR Member

  • Salma Elsayed

    PR Member

  • Salah Gamal Abdelkhabir

    PR Member

  • Hager Elgaml

    Delta University

    Content Writing Member

Contact Us