Cyber Security Lab Basics - Setting up Malware Development Lab

Поделиться
HTML-код
  • Опубликовано: 27 окт 2024

Комментарии • 10

  • @AlienCode-ss
    @AlienCode-ss 3 месяца назад

    Great series! It will be a valuable resource for new malware developer learners.
    As you suggested in one of the comments, prerequisites like learning X64Dbg and Windbg are important. Could you suggest some good online learning materials on these topics?
    Additionally, could you please create a video from a new learner’s perspective, (or might be this is first video showing a trailer for a larger series).

  • @maxtone5227
    @maxtone5227 Год назад +1

    We want in depth analysis for smokeloader please❤

  • @no-blink404
    @no-blink404 Год назад

    Great video, this has been helpful 😄

  • @kashifrana6798
    @kashifrana6798 10 месяцев назад

    Looking for recommendation for home lab server. Any idea In Melbourne, from where I can buy used server and any recommended model you are using? Thanks

    • @ahmedskasmani
      @ahmedskasmani  10 месяцев назад

      I used www.actnetworks.com.au/ they are good. I think they deliver to Melbourne. Otherwise check ebay also.

  • @ar_1031
    @ar_1031 11 месяцев назад

    Can you please recommend prerequisite topics to learn to understand malware development, As a beginner I didnt understand much as I Don't have the foundational knowledge.

    • @ahmedskasmani
      @ahmedskasmani  11 месяцев назад +1

      Yeah, I will list them below, the below steps only for Ethical Malware Development:
      - Learn a programming language, C is the best, second would be C# .Net or Rust.
      - Learn Debugging, either in Visual Studio or using Disassembly based debuggers like X64Dbg, Windbg.
      - Understand Windows Internals. PE Files, Processes/Threads, Stack, Heap, Windows Api's, NTApi's, System Calls, Windows Structures like PEB/TEB.
      - Read the Code of open source Malware's/C2 frameworks like Metasploit, Havoc. Make small changes to them to see how they are compiled/built.
      - Understand how TCP/IP Communication works write a client/server app. Client running on Windows/Server running on another Windows system or Linux.
      - Understand how malware's work, what kind of features they have, how the features come together.
      - Slowly start writing your own Malware/C2. This is a great exercise to learn Windows Internals.
      Long answer, but this would be good start.

  • @anantP-ip8op
    @anantP-ip8op Год назад

    Hello, I am watching your you tube videos. Thanks a lot for those. Quick question- Do you provide online trainings as well? I have 10 yrs exp in IT as server admin and done PMAT course from TCM. Can I do malware dev course from Maldev Academy; will it help me in long run in malware analysis/research industry pls. Thanks for reading

    • @ahmedskasmani
      @ahmedskasmani  Год назад +1

      What are ur interests?

    • @anantP-ip8op
      @anantP-ip8op Год назад +1

      Hello sir, my interests are in malware analysis but somewhere i think learning mal dev will help in future aspects. was checking maldev academy as well. I am in thought process of purchasing your course for analysis sir@@ahmedskasmani