The Hands-On guide to dissecting malicious software

Practical Malware Analysis is a book written by Michael Sikorski and Andrew Honig. It is one of the most comprehensive guide to analyse a malware. It brings all the essential skills required to understand a malicious software by teaching reverse engineering and other practical approaches. It covers from the definition of a malware, static analysis to dynamic analysis and make sure you have a great foundation to dissect any malware in the modern cyber world. The books is composed of theoretical and practical part, the lab proposed by the book are or inspired by real malware and it is a great way to get you an immediate approach and exposure to real malwares.


Here are the write-ups of those labs:

Part 1 : Basic Analysis

Part 2 : Advanced Static Analysis

Part 3 : Advanced Dynamic Analysis

Part 4 : Malware Funtionality

Part 5 : Anti-Reverse Engineering

Part 6 : Advanced Topics