After almost two years of development (during evenings and weekends, many life events and a busy schedule), we are proud to announce the Introduction to Malware Binary Triage (IMBT) course!

The IMBT course provides a comprehensive overview of the binary triage process. This includes reverse engineering and malware analysis of real-world malware samples. Throughout this course, you will reverse engineer a nation state SMB worm, prolific loaders used by cybercriminals and a ransomware variant that has been used to attack critical infrastructure. Our training website provides a comprehensive overview of the materials. If you have any questions, please reach out to [email protected].

All the best,

The Invoke RE Team