Simple play icon Course
Skills Expanded

Malware Analysis: Assembly Basics

by Josh Stroschein

Learning tools such as IDA Pro and Ghidra starts with understanding assembly. This course will teach you the basics of the assembly language to get started as a reverse engineer!

What you'll learn

Reverse engineering unlocks the hidden world of malware, revealing its true intentions and providing irrefutable evidence. In this course, Malware Analysis: Assembly Basics, you'll be equipped with the foundational knowledge of assembly language, the key to wielding powerful tools like IDA Pro and Ghidra. First, you’ll demystify machine code and understand why reverse engineering is essential for malware analysis. You’ll become familiar with low-level instructions and how the CPU operates. Next, you’ll learn how to recognize common data and control structures in assembly, allowing you to identify key program functionality. Finally, you’ll solidify your understanding by building simple assembly programs yourself. When you’re finished with this course you’ll have the skills and knowledge necessary to begin your journey to become a reverse engineer.

About the author

Josh is an experienced malware analyst and reverse engineer and has a passion for sharing his knowledge with others. He is a reverse engineer with the FLARE team at Google, where he focuses on tackling the latest threats. Josh is an accomplished trainer, providing training at places such as Ring Zero, BlackHat, Defcon, Toorcon, Hack-In-The-Box, Suricon, and other public and private venues. Josh is also an author on Pluralsight, where he publishes content around malware analysis, reverse engineer... more

Ready to upskill? Get started