0xploit.com

MALDEV1 - Malware Development 1 The Basics Full Course

baguvix

New member
Joined
Nov 18, 2023
Messages
8
Hellcoins
♆11
What you will learn:

How to compile and build executables and dynamic link libraries (DLL)
Windows API used in Malware
Creating shellcode using Metasploit on Kali Linux
Hiding shellcode payload in executable files
How to analyze and inspect memory of a running malware
Injecting Shellcode into running processes
Creating Remote Threads
Encryption of Payloads and Function Call String Parameters
Obfuscation of Function Calls
Malware Stealth Strategies
Encoding of Payloads
Trojan Development Life Cycle
How Anti Virus works under the hood
Using Yara to study malware signatures
Anti Virus Evasion Techniques
Dynamic Runtime API Loading
and more
password:- hellofhackers
Anonfiles:-
[Hidden content]
Bayfiles:-
[Hidden content]
 
Top