Giter Site home page Giter Site logo

hasherezade / malware_training_vol1 Goto Github PK

View Code? Open in Web Editor NEW
1.9K 157.0 184.0 11.59 MB

Materials for Windows Malware Analysis training (volume 1)

C++ 29.50% C# 0.36% Assembly 65.20% Batchfile 0.81% CMake 1.17% C 2.96%
windows-malware-analysis malware-analysis malware-research

malware_training_vol1's Introduction

malware_training_vol1

Materials for Windows Malware Analysis training (volume 1)

🚧 WARNING: work in progress! More material will be added gradually.

Content

The goal of this training it to build understanding of various common techniques used by malware. It contains elements of programming as well as reverse engineering, and introduction to some Windows internals concepts.

It also showcases how various tools (including my own) can be used to achieve particular analysis goals.

Target audience

This material would fit best to people who already have technical knowledge from surrounding areas: basics of programming and reverse engineering - yet, who want to enter into the field of Windows malware analysis.

License

Creative Commons BY License

This material is published under the Creative Commons BY License, which means:

This license lets others distribute, remix, adapt, and build upon your work, even commercially, as long as they credit you for the original creation.

Noticed an error?

If you noticed any error in this material, please report it in the Issues

Need help in a task?

If you need help in any of the exercises, or have additional questions, you can share it in discussions

Covered topics vs planned

Module 1

Slides Exercises Topic
✔️ ✔️ compilation
✔️ ✔️ PE
✔️ ✔️ Process
✔️ ◻️ WoW64
✔️ ✔️ shellcode
◻️ ◻️ code injection
◻️/✔️ ◻️/✔️ PE loaders

Module 2

Slides Exercises Topic
✔️ ◻️ Malware missions & tactics (intro)
✔️ ◻️ hooking
✔️ ◻️ persistence
◻️ ◻️ UAC bypass
✔️ ◻️ Banking trojans
◻️ ◻️ RATs
◻️ ◻️ Ransomware
◻️ ◻️ Lateral movements

Module 3

Slides Exercises Topic
✔️ ◻️ Evasion and self-defence (intro)
◻️/✔️ ◻️ Fingerprinting
◻️ ◻️ String obfuscation
◻️ ◻️ Imports obfuscation
◻️ ◻️ Flow obfuscation
◻️ ◻️ Malware antihooking
◻️ ◻️ Review of approaches to deobfuscation
◻️ ◻️ Kernel-mode malware components

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.