Ethical Hacking Foundations: Malware Development in Windows




Ethical Hacking Foundations: Malware Development in Windows

Are you a pen tester having some experience with Metasploit or Empire frameworks? Or maybe you take your first steps as an ethical hacker and you want to know more about how all these offensive tools work? Or you are a blue teamer or threat hunter who needs to better understand the internal workings of malware?

This course will provide you the answers you're looking for. It will teach you how to develop your own custom malware for latest Microsoft Windows 10. And by custom malware we mean building a dropper for any payload you want (Metasploit meterpreter, Empire or Cobalt Strike beacons, etc.), injecting your shellcodes into remote processes, creating trojan horses (backdooring existing software) and bypassing Windows Defender AV.

You will receive a virtual machine with complete environment for developing and testing your software, and a set of source code templates which will allow you to focus on understanding the essential mechanisms instead of less important technical aspects of implementation.

Build your own custom Windows malware from scratch. Become a better ethical hacker, pentester and red teamer!

Url: View Details

What you will learn
  • What is malware development in Windows
  • What is PE file structure
  • Where to store your payload inside PE

Rating: 4.79167

Level: Beginner Level

Duration: 3 hours

Instructor: Reenzo Black


Courses By:   0-9  A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  Y  Z 

About US

The display of third-party trademarks and trade names on this site does not necessarily indicate any affiliation or endorsement of coursescompany.com.


© 2021 coursescompany.com. All rights reserved.
View Sitemap