eShard - Internship - Malware reverse rngineering

Deadline: As soon as possible

Internships

Companies

Location(s)

  • France
Pessac

Overview

Come join our team where expertise is embedded in our DNA, strengthened by years of cutting-edge R&D. At eShard, we embody the vital link between 'know' and 'how' for our clients, as well as within our collective.

Details

Your missions:

Your task will be to develop techniques to facilitate malware analysis by using our dynamic analysis technology, as well as third-party tools. By leveraging the Python API, you will automate parts of the analysis process to provide ready-to-use techniques for malware analysts. For example, tools to identify important system events in a trace, identify memory regions, etc.

The goal is to demonstrate the use of these tools in a broader approach by analyzing real-world malware samples.

You will present your findings in the form of reports with Jupyter notebooks that will enrich our knowledge base.

Opportunity is About


Eligibility

Candidates should be from:


Description of Ideal Candidate

You are the ideal candidate for us if…

  • You have developed a particular interest in:
  • Reverse Engineering in the Windows environment,
  • Malware analysis,
  • Development with Python.
  • You have solid knowledge of x86/x64 architectures, assembly, C programming, tools such as IDA or Ghidra, WinDbg, and other similar tools.
  • You participated in CTFs or other contests.
  • You have a hacker mindset, are proactive, independent, and show initiative.
  • You have a good level of English.

Dates

Deadline: As soon as possible


Cost/funding for participants

+ More Info / Application Save Opportunity Un-save Opportunity


find-dream
Search from 5024 opportunities in 164 countries

Internships, scholarships, student conferences and competitions.