From zero to hero: Zero2Automated malware reverse engineering course

Zero2Automated is a new course that provides training in the exciting field of malware anslysis and reverse engineering. Structured around a community, users will be able to interact with thier teachers and peers to get the most out of this experience. […]


Click here for original story, From zero to hero: Zero2Automated malware reverse engineering course


Source: Bleeping Computer