I am willing to be a malware analyst i am 17 years old and want to be guided i tried learning x86 assembly form ( the art of assembly) but it was complex and i believe that it is very old (i dont think that 80386 instruction set is the same as inter i7) so i started to learn c++ and c from the book (c++ the complete reference) what shall i do next?
Notice that i live in egypt in alexandria . So if possible i'd like also to know where i could the resources you mention
thanks
How to be malware analyst?
- Posted:
- 3+ months ago by reversing...
Answers (2)
Most people use "machine language" and "assembly language" interchangeably. I think of assembly language as what a human writes (using mnemonics and variable names for addresses), and machine language as what you get when you view code out of memory or out of an executable file.
I haven't touched assembly in ages, but AFAIK, 80386 and core processors use the same instruction set (although you should find out for sure).
I can't advise you on a tutorial or book. I learned 8086 from a processor reference book (not the easiest way, unless you already know machine languages for other CPUs, which I did).
Good luck.
I will look for intel 64bit instruction reference book
thanks for your time :)
To become a malware analyst, start by obtaining a relevant educational background, such as a degree in Computer Science, Cybersecurity, or Information Technology. Complement your education with certifications like Certified Ethical Hacker (CEH) or Offensive Security Certified Professional (OSCP).
Develop key technical skills, including proficiency in programming languages like Python, C/C++, and Assembly. Familiarize yourself with operating systems (Windows, Linux, macOS) and reverse engineering tools such as IDA Pro, Ghidra, and OllyDbg.
Gain hands-on experience by setting up a controlled lab environment with virtual machines for safe malware analysis. Utilize tools like Wireshark and Sysinternals Suite for investigation. Practice by analyzing sample malware, participating in Capture The Flag (CTF) challenges, and engaging in online communities.
Stay updated with the latest malware trends and techniques by following cybersecurity news, reading industry blogs, and attending conferences. Build a portfolio showcasing your work through detailed documentation of analysis projects.
Apply for entry-level positions or internships in cybersecurity to gain practical experience. As you advance, seek specialized roles in malware analysis and incident response to further develop your expertise.
Ok then i choose machine language but how can i start? I'd be happy if you tell me a simple tutorial ar book or a training course on assembly also as far as i am concerned there is many assembly languages " x86 arm ...." and each language has many syntaxes i want to know which one to learn