FAQ

This article was published on the 22nd of August 2018. This article was updated on the 2nd of November 2021.

When will you publish the next article?
Whereas I try to post at least one article a month, not all published articles are part of this course. The amount of time I have to write blogs is limited by (apart from social activities) the speed at which I find a sample that is suitable to blog about, along with the analysis of it. As such, new additions to this course are infrequent and irregular, as I always value quality over quantity. To follow the latest updates about the coming articles, follow me on Twitter.

Will the course stop when all the blanks are filled in on the index page?
No, since these blanks are subject to change and more will be added as the course progresses. I do have a general direction in mind with the rest of the course, but this only gets more specific upon getting closer to the next chapter.

Who are you?
My name is Max ‘Libra’ Kersten and I am a malware analyst. You can read more about me, or view mentions about me in the news and on conferences. I want people to be able to learn malware analysis in a way that I couldn’t: by having guides that provide theory along with step-by-step explanations of practical cases.

I think I found a mistake in an article, what do I do now?
The articles are published on a best effort basis. As such, I obviously try to avoid making any kind of mistake, be it in my analysis or in the write-up, but making mistakes is inevitable. If you found a mistake, please contact me on any of the platforms that are mentioned below and I will get back to you.

How can I contact you?
To contact me, you can e-mail me at [info][at][maxkersten][dot][nl], or DM me on Twitter @Libranalysis.