Malware Analysis & Reverse Engineering Intern

Insights

  • Date posted

    July 9, 2025

  • Closing date

    August 3, 2025

  • Location

    Bengaluru

  • Offered Stipend

    Min: ₹10,000/month

  • Duration

    2 Months

  • Pursuing Degree

    B.Tech

  • Year of Study

    Fourth Year

Description

About the Role

Dive deep into how malware behaves and how to deconstruct it. In this role, you’ll analyze static and dynamic malware samples, uncover obfuscation techniques, and reverse engineer payloads for insight into attack vectors.

Responsibilities

  • Perform static analysis of PE and ELF binaries

  • Use sandbox environments to observe malware behavior

  • Create YARA rules and signature-based detectors

  • Contribute to Ghostgrid’s malware IOC database

Tools You'll Use

  • Ghidra, IDA Free, x64dbg, Wireshark, Cuckoo Sandbox

  • QEMU/KVM virtual environments

Ideal Candidate

  • Comfortable with assembly-level concepts

  • Experience with Ghidra or any reverse-engineering tool

  • Basic understanding of malware delivery techniques

Greatness Starts Here

21 days left to apply

Apply Now

Cancel
Internship Alerts
Subscribe to get instant alerts about new, relevant internships delivered straight to your inbox.
Subscribe
Send message
Cancel