PakistanDatabase.com

Course RED TEAM Operator: Malware Development Intermediate Course By SekTor7

A Prefix for video courses related to any topic of hacking
Joined
Aug 12, 2022
Messages
160
Location
Denmark
Hellcoins
♆1,151
Username Style (Gradient Colours)
d6zjic6bsxo6gahlnfwel3lgj3n0

More advanced malware development techniques in Windows, including: API hooking, 32-/64-bit migrations, reflective binaries and more.

Contents​

Intro and Setup​

Course Introduction
Development VM Setup
RTO-MalDev2.ova
RTO-MDI.zip


PE madness​

Revisiting PE file format
Walking through Export Address Table
Dancing with IAT
GetProcAddress/GetModuleHandle implementations
PE with no imports
Assignment

Code Injection​

Classic Injection Variations
Thread Context
Sections & Views
Asynchronous Procedure Calls
EarlyBird
Assignment

Reflective DLLs​

Reflective Injection Explained
ReflectiveLoader source review
Implanting RDI in source code
Shellcode RDI
Assignment

x86 vs x64​

WoW64 and Heaven's Gate
Migrating between 32-bit & 64-bit processes

Hooking​

API Hooking intro
Hooking with Detours
IAT hooks
In-line patching
Assignment

Payload Control via IPC​

MultiPayload Control

Combined Project​

Project Design
VCsniff
VCmigrate
VCpersist

Assignment #1
Assignment #2
Assignment #3

Summary​

Closing words

Watch Online Or Download:-

You must reply before you can see the hidden data contained here.
 

srp

New member
Joined
Nov 10, 2022
Messages
21
Location
uk
Hellcoins
♆60
d6zjic6bsxo6gahlnfwel3lgj3n0

More advanced malware development techniques in Windows, including: API hooking, 32-/64-bit migrations, reflective binaries and more.

Contents​

Intro and Setup​

Course Introduction
Development VM Setup
RTO-MalDev2.ova
RTO-MDI.zip


PE madness​

Revisiting PE file format
Walking through Export Address Table
Dancing with IAT
GetProcAddress/GetModuleHandle implementations
PE with no imports
Assignment

Code Injection​

Classic Injection Variations
Thread Context
Sections & Views
Asynchronous Procedure Calls
EarlyBird
Assignment

Reflective DLLs​

Reflective Injection Explained
ReflectiveLoader source review
Implanting RDI in source code
Shellcode RDI
Assignment

x86 vs x64​

WoW64 and Heaven's Gate
Migrating between 32-bit & 64-bit processes

Hooking​

API Hooking intro
Hooking with Detours
IAT hooks
In-line patching
Assignment

Payload Control via IPC​

MultiPayload Control

Combined Project​

Project Design
VCsniff
VCmigrate
VCpersist

Assignment #1
Assignment #2
Assignment #3

Summary​

Closing words

Watch Online Or Download:-
[Hidden content]
thanks
 
Joined
Feb 10, 2023
Messages
5
Location
India
Hellcoins
♆24
d6zjic6bsxo6gahlnfwel3lgj3n0

More advanced malware development techniques in Windows, including: API hooking, 32-/64-bit migrations, reflective binaries and more.

Contents​

Intro and Setup​

Course Introduction
Development VM Setup
RTO-MalDev2.ova
RTO-MDI.zip


PE madness​

Revisiting PE file format
Walking through Export Address Table
Dancing with IAT
GetProcAddress/GetModuleHandle implementations
PE with no imports
Assignment

Code Injection​

Classic Injection Variations
Thread Context
Sections & Views
Asynchronous Procedure Calls
EarlyBird
Assignment

Reflective DLLs​

Reflective Injection Explained
ReflectiveLoader source review
Implanting RDI in source code
Shellcode RDI
Assignment

x86 vs x64​

WoW64 and Heaven's Gate
Migrating between 32-bit & 64-bit processes

Hooking​

API Hooking intro
Hooking with Detours
IAT hooks
In-line patching
Assignment

Payload Control via IPC​

MultiPayload Control

Combined Project​

Project Design
VCsniff
VCmigrate
VCpersist

Assignment #1
Assignment #2
Assignment #3

Summary​

Closing words

Watch Online Or Download:-
[Hidden content]
Thanks
 
Top