IACRB Certified Reverse Engineering Analyst (CREA)
Rated 3.5/5 based on 11 customer reviews

IACRB Certified Reverse Engineering Analyst (CREA)

Available: Out of Stock
$0.00

Request Info
The Certified Reverse Engineering Analyst (CREA) certification path teaches you the analysis skills to discover the true nature of any Windows binary. You’ll learn how to analyze hostile code and malware, vulnerabilities in binaries, and business intelligence used by hackers and Trojan writers

Skill Assessment

Skill assessment | 20 questions

See how your CREA skills stack up against other professionals in your field.

CREA Custom Practice Exam

Custom practice exam | 50 questions

Prepare for your CREA exam and test your domain knowledge.

Introduction to Malware Analysis

Course | 28 minutes

Explore malware analysis with a course covering static and dynamic analysis, tools, malware types and analysis methodologies.

Introduction to Reverse Engineering

Course | 47 minutes

Take a closer look at the art and science of reverse-engineering with a course on machine code, assembly language, system-level reversing and more.

Disassembly

Course | 47 minutes

Examine the intricacies of assembly and disassembly in an X86 context. Includes videos on arithmetic instructions, logical instructions and operands.

Reversing Tools

Course | 32 minutes

Explore the intricacies of multiple reversing tools, beginning with a close look at Interactive Dissasembler (IDA).

C Code in Assembly

Course | 48 minutes

Take a closer look at C code in assembly, including loops, linked lists, stacks and heaps.

Windows Internals

Course | 33 minutes

Explore the reverse-engineering of Windows with this course on Windows internals such as network APIs and services.

Debugging

Course | 41 minutes

A close and personal look at debugging, with nine videos taking you through stepping, breakpoints and exceptions and more. Includes in-depth examples.

Common Malware Behavior

Course | 55 minutes

Improve your malware-hunting skills with a course on injection types, network functions and other fundamentals of malware behavior.

Reversing Rootkits

Course | 11 minutes

Look more closely at the challenge of reversing rootkits with four videos on rootkit structure and behavior.

Anti-Disassembly, AntiDebugging and Anti-VM

Course | 32 minutes

Malware doesn’t want to be disassembled, and it’s going to fight you. Seven videos examine antidisassembly, anti-debugging and antiVM strategies used by malware.

Packed Malware

Course | 16 minutes

Sometimes, malware is just hiding. Four videos examine the issue of packed malware, including tools, tricks and popular packers.

Obfuscation, Encoding and Encryption

Course | 40 minutes

Reintroduce yourself to three ways malware disguises itself: obfuscation, encoding and encryption.

Reversing C++

Course | 27 minutes

Our four-video course will reintroduce you to the art of reversing C++.

Reversing 64-bit Malware

Course | 14 minutes

Two videos take you through the ins and outs of reversing 64-bit malware, including functions, code samples and tools.

The Certified Reverse Engineering Analyst (CREA) certification path teaches you the analysis skills to discover the true nature of any Windows binary. You’ll learn how to analyze hostile code and malware, vulnerabilities in binaries, and business intelligence used by hackers and Trojan writers

Skill Assessment

Skill assessment | 20 questions

See how your CREA skills stack up against other professionals in your field.

CREA Custom Practice Exam

Custom practice exam | 50 questions

Prepare for your CREA exam and test your domain knowledge.

Introduction to Malware Analysis

Course | 28 minutes

Explore malware analysis with a course covering static and dynamic analysis, tools, malware types and analysis methodologies.

Introduction to Reverse Engineering

Course | 47 minutes

Take a closer look at the art and science of reverse-engineering with a course on machine code, assembly language, system-level reversing and more.

Disassembly

Course | 47 minutes

Examine the intricacies of assembly and disassembly in an X86 context. Includes videos on arithmetic instructions, logical instructions and operands.

Reversing Tools

Course | 32 minutes

Explore the intricacies of multiple reversing tools, beginning with a close look at Interactive Dissasembler (IDA).

C Code in Assembly

Course | 48 minutes

Take a closer look at C code in assembly, including loops, linked lists, stacks and heaps.

Windows Internals

Course | 33 minutes

Explore the reverse-engineering of Windows with this course on Windows internals such as network APIs and services.

Debugging

Course | 41 minutes

A close and personal look at debugging, with nine videos taking you through stepping, breakpoints and exceptions and more. Includes in-depth examples.

Common Malware Behavior

Course | 55 minutes

Improve your malware-hunting skills with a course on injection types, network functions and other fundamentals of malware behavior.

Reversing Rootkits

Course | 11 minutes

Look more closely at the challenge of reversing rootkits with four videos on rootkit structure and behavior.

Anti-Disassembly, AntiDebugging and Anti-VM

Course | 32 minutes

Malware doesn’t want to be disassembled, and it’s going to fight you. Seven videos examine antidisassembly, anti-debugging and antiVM strategies used by malware.

Packed Malware

Course | 16 minutes

Sometimes, malware is just hiding. Four videos examine the issue of packed malware, including tools, tricks and popular packers.

Obfuscation, Encoding and Encryption

Course | 40 minutes

Reintroduce yourself to three ways malware disguises itself: obfuscation, encoding and encryption.

Reversing C++

Course | 27 minutes

Our four-video course will reintroduce you to the art of reversing C++.

Reversing 64-bit Malware

Course | 14 minutes

Two videos take you through the ins and outs of reversing 64-bit malware, including functions, code samples and tools.