только у нас скачать шаблон dle скачивать рекомендуем

Фото видео монтаж » Видео уроки » Ethical Hacking Foundations: Malware Development in Windows

Ethical Hacking Foundations: Malware Development in Windows

Ethical Hacking Foundations: Malware Development in Windows

Ethical Hacking Foundations: Malware Development in Windows
.MP4, AVC, 1280x720, 30 fps | English, AAC, 2 Ch | 2h 53m | 1.31 GB


Instructor: Reenzo Black
Build your own custom Windows malware from scratch. Become a better ethical hacker, pentester and red teamer!

What you'll learn

What is malware development in Windows
What is PE file structure
Where to store your payload inside PE
How to encode and encrypt payloads
How and why obfuscate function calls
How to backdoor programs
How to inject your code into remote processes

Requirements

Understanding of operating system architecture
Some experience with Windows OS
Basic knowledge about C and Intel assembly
Computer with min. 4 GB of RAM + 30 GB of free disk space
VirtualBox 6.0+ installed
Strong will to learn and having fun

Description

Are you a pen tester having some experience with Metasploit or Empire frameworks? Or maybe you take your first steps as an ethical hacker and you want to know more about how all these offensive tools work? Or you are a blue teamer or threat hunter who needs to better understand the internal workings of malware?

This course will provide you the answers you're looking for. It will teach you how to develop your own custom malware for latest Microsoft Windows 10. And by custom malware we mean building a dropper for any payload you want (Metasploit meterpreter, Empire or Cobalt Strike beacons, etc.), injecting your shellcodes into remote processes, creating trojan horses (backdooring existing software) and bypassing Windows Defender AV.

You will receive a virtual machine with complete environment for developing and testing your software, and a set of source code templates which will allow you to focus on understanding the essential mechanisms instead of less important technical aspects of implementation.

Who this course is for:

Ethical Hackers
Penetration Testers
Blue Teamers
Threat Hunters
All security engineers/professionals wanting to learn advanced offensive tactics

More Info







Free search engine download: Udemy - Ethical Hacking Foundations Malware Development in Windows 2020-8
Poproshajka




Информация
Посетители, находящиеся в группе Гости, не могут оставлять комментарии к данной публикации.