Chevron Left
Back to Malware Analysis and Introduction to Assembly Language

Learner Reviews & Feedback for Malware Analysis and Introduction to Assembly Language by IBM

4.5
stars
37 ratings

About the Course

Malicious software, or malware, is typically delivered over a network and is designed to cause disruption to a computer, client, server, or network. Disruptions can include leaked private information, unauthorized access to information or systems, blocked user access, interference with security and privacy, or numerous other variations of attacking systems. Malware analysis dissects malware to gather information about the malware functionality, how the system was compromised so that you can defend against future attacks. Assembly is a low-level language that is used to communicate with the machine. Assembly programming is writing human-readable machine codes or machine instructions that are directly read by the computer. All high-level languages compiled programs like C or C++ can be broken down, analyzed, and understood using Assembly language with the help of a debugger. This process is known as reverse engineering. Understanding what an executable program does is easy if you have direct access to the source code. But if not, such as the case with malware, learning Assembly can be helpful. In this course, through video demonstrations, hands-on reverse engineering, and capture-the-flag type activities, you will be introduced to the processes and methods for conducting malware analysis of different file types. You will analyze native executable files, and analyze popular files like PowerShell, JavaScripts, and Microsoft Office documents. Then you will learn the fundamentals of Assembly language, basic Win32 Assembly programming concepts, and how Reverse Engineers use Assembly to analyze malware....

Top reviews

MK

Nov 16, 2023

Although the course covers all aspects of Malware Analysis, it should also provide more in-depth coverage of reverse engineering and assembly language.

DK

Dec 7, 2023

Awesome material to start your Malware Analysis career

Filter by:

1 - 12 of 12 Reviews for Malware Analysis and Introduction to Assembly Language

By Omkar V S

Jan 28, 2023

Really appreciate such a wonderful course on malware analysis. The instructor really simplifies the analysis process for all major malware file types. Thank you Coursera for hosting such winderful course

By Muhammad O K

Nov 17, 2023

Although the course covers all aspects of Malware Analysis, it should also provide more in-depth coverage of reverse engineering and assembly language.

By Нурканат

Oct 26, 2023

Pretty nice course. This is a good entry point for newcomers. There were a few minor issues but the overall quality of the course is good.

By Fabien G

Nov 10, 2023

Quality of videos where sometimes bad and difficult to look. Overall tanhl you it's a good introduction course

By Dima K

Dec 8, 2023

Awesome material to start your Malware Analysis career

By Tamil

Jul 11, 2023

really good course one of the best

By Mohammad N A

Jun 29, 2023

Great course

By Momin S

Dec 7, 2022

Great course

By Marcelo P S

Feb 8, 2023

It is an excellent course for anyone who wants to start analyzing malware. In some videos, the professor accelerates a lot and you cannot watch the steps he takes. I would have loved to watch it extend the use of REMnux. Excellent course!

By Henning O

May 23, 2023

Good introduction, but rather shallow exercises

By Larson T

Feb 14, 2023

Great course

By AuthenticKnowledge

Mar 20, 2023

Rea