A forum for reverse engineering, OS internals and malware analysis 

Ask your beginner questions here.
 #29282  by kd77
 Thu Sep 29, 2016 9:34 am
I'm finding malware analysis very intresting at the moment but I feel like I'm missing a very big bit of information about the subject. Would just jumping straight into analysis be the best way to learn or infact creating your own malware to know key fundementals on how they work? Thanks for any feedback.
 #29289  by sysopfb
 Fri Sep 30, 2016 1:00 am
I did development work and then got a job doing incident response and transitioned from that to doing malware research. There are numerous resources and links on this forum leading to book recommendations and tutorials that would help you get into looking at malware. Crackmes are a common recommendation I believe as well as learning how to unpack some known packers like UPX. There are also numerous malware family specific posts with samples on these forums, you don't have to look at the latest and greatest to learn you can look at the old stuff and try to recreate other peoples research.

One such question asking for resources:
http://www.kernelmode.info/forum/viewto ... ?f=13&t=31
 #29376  by kd77
 Thu Oct 06, 2016 3:03 pm
sysopfb wrote:I did development work and then got a job doing incident response and transitioned from that to doing malware research. There are numerous resources and links on this forum leading to book recommendations and tutorials that would help you get into looking at malware. Crackmes are a common recommendation I believe as well as learning how to unpack some known packers like UPX. There are also numerous malware family specific posts with samples on these forums, you don't have to look at the latest and greatest to learn you can look at the old stuff and try to recreate other peoples research.

One such question asking for resources:
http://www.kernelmode.info/forum/viewto ... ?f=13&t=31
Sorry for the late reply, thanks for providing me with that post it has really helped! I look forward to contribuate more to this community once I have the knowleged required. :lol: