Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Trickbot Banking Trojan

via Pluralsight

Overview

In this course, you’ll learn what the malware TrickBot is and how you can analyze it to determine what it does on systems it compromises.

In this course, Malware Analysis and Detection: TrickBot, Aaron Rosenmund and Tyler Hudak discuss the malware TrickBot, a popular malware used by attackers. By the end of this course, you will learn how TrickBot works, what it does to computers it compromises, and what tools you can use to detect it on your hosts and network.

Taught by

Tyler Hudak

Reviews

4.9 rating at Pluralsight based on 18 ratings

Start your review of Trickbot Banking Trojan

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.