The Art of Malware Analysis
Learn reverse engineering, build a primary skill or add an additional skill giving you an edge.
Malware analysis & offensive engineering from a Microsoft and CrowdStrike alum
15+ years leading investigations and tooling. Learn through labs, code, and workflows you can apply on day one.
Built from real incident response and research. Labs, code, and documentation you can reuse at work.
Learn reverse engineering, build a primary skill or add an additional skill giving you an edge.
For practitioners who want to build implants, loaders, and evasion tooling that survive modern detection engineering.
Short videos, real code, and lab workflows that mirror production work.
Each module includes a reproducible lab: VM setup, tooling, and a walkthrough that matches the demo.
From reversing pipelines to build scripts, you get the exact steps and artifacts to reuse at work.
Detection notes, hunt queries, and code repos stay updated as techniques change—no stale theory.
Research Lead (Fortune 500), ex-Microsoft & CrowdStrike
Research Lead focused on malware reverse engineering and security research. Previously at Microsoft and CrowdStrike across Security Research, Security Engineering, and MDR. 15+ years in cyber, with front-line work on incidents like WannaCry, NotPetya, SolarWinds, and ProxyShell. Committed to making hands-on security training accessible and affordable.
Technical walkthroughs and breakdowns—open on YouTube without heavy embeds.
Hear from practitioners who used the material on the job.
"The Art of Malware Analysis is a comprehensive and well-structured program designed for both newcomers and seasoned engineers in the cybersecurity field. The course meticulously covers all necessary topics and skills required to excel in malware analysis. I've always struggled to understand Structured Exception Handler logic but thanks to the high-quality lab exercises and clear, detailed explanations, my understanding and practical skills in SEH significantly improved."
Result: Mastered SEH analysis through hands-on labs
"The Art Of Malware Analysis course is really worth every penny. The interesting thing about this course is that it takes you from basic all the way to intermediate level by building strong foundation before jumping into advanced topics. The course helps you to setup the environment to practice the skills taught in the course to apply the knowledge as you learn. I would highly recommend this course to everyone looking to fast forward their malware analysis skills."
Result: Built strong malware analysis foundations
"Art of Malware Analysis course was one of the best courses that I have went through. The course is affordably priced, content is comprehensive and the range of topics covered is impressively wide. Ahmed assumes you're a complete beginner and walks you through basics of static and dynamic analysis, explains concepts in a thorough and easy to understand manner. The course takes you through the latest tools such as Ghidra, walks through several real world malware samples."
Result: Learned Ghidra and real-world malware analysis
"AMA is one those courses which starts from basic and builds on that knowledge in a way that is engaging and easy to follow. Unlike other courses that use old malware families, AMA uses latest malware samples such as Vidar, AgentTesla etc. to cover key techniques. One of my personal favourite chapter in the course is automation where we used python to write a config extractor. Overall the course is thoughtfully designed and is recommended for anyone learning malware analysis."
Result: Built automated malware config extractors with Python
"I thoroughly enjoyed The Art of Malware Analysis course by Ahmed Saleem Kasmani. The most enjoyable aspect was that course covers fundamentals in a short and sweet manner in order for you to absorb rest of the material. I did like that both static and dynamic aspects of malware analysis were covered to make it comprehensive and versatile. Final bonus with sample walkthrough was the icing on the cake. I highly recommend this course to anyone working in incident response and forensics areas or simply those who are malware enthusiasts!"
Result: Gained comprehensive static and dynamic malware analysis skills
Get the labs
Malware analysis and offensive development, with labs, code, and repeatable workflows.