Тёмный

Cyber Security Lab Basics - Setting up Malware Development Lab 

AhmedS Kasmani
Подписаться 2,8 тыс.
Просмотров 1,3 тыс.
50% 1

In this video, I walk through how I setup a Malware Development Lab. This is a very basic Lab where I use Kali linux for compiling code and Windows 10 for debugging and testing the code. This kind of a lab can be the building block for a very comprehensive lab for testing EDR and Security Solutions.
Source code link: github.com/nul...
Kali Linux Setup commands:
sudo apt install -y git build-essential apt-utils cmake libfontconfig1 libglu1-mesa-dev libgtest-dev libspdlog-dev libboost-all-dev libncurses5-dev libgdbm-dev libssl-dev libreadline-dev libffi-dev libsqlite3-dev libbz2-dev mesa-common-dev alien debhelper devscripts nasm mingw-w64 fakeroot pkg-config python3-all-dev python3-pip rpm sudo upx-ucl openssh-server
Share Setup url:
/ create-a-network-share...

Опубликовано:

 

11 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 10   
@AlienCode-ss
@AlienCode-ss Месяц назад
Great series! It will be a valuable resource for new malware developer learners. As you suggested in one of the comments, prerequisites like learning X64Dbg and Windbg are important. Could you suggest some good online learning materials on these topics? Additionally, could you please create a video from a new learner’s perspective, (or might be this is first video showing a trailer for a larger series).
@maxtone5227
@maxtone5227 10 месяцев назад
We want in depth analysis for smokeloader please❤
@no-blink404
@no-blink404 10 месяцев назад
Great video, this has been helpful 😄
@ar_1031
@ar_1031 9 месяцев назад
Can you please recommend prerequisite topics to learn to understand malware development, As a beginner I didnt understand much as I Don't have the foundational knowledge.
@ahmedskasmani
@ahmedskasmani 9 месяцев назад
Yeah, I will list them below, the below steps only for Ethical Malware Development: - Learn a programming language, C is the best, second would be C# .Net or Rust. - Learn Debugging, either in Visual Studio or using Disassembly based debuggers like X64Dbg, Windbg. - Understand Windows Internals. PE Files, Processes/Threads, Stack, Heap, Windows Api's, NTApi's, System Calls, Windows Structures like PEB/TEB. - Read the Code of open source Malware's/C2 frameworks like Metasploit, Havoc. Make small changes to them to see how they are compiled/built. - Understand how TCP/IP Communication works write a client/server app. Client running on Windows/Server running on another Windows system or Linux. - Understand how malware's work, what kind of features they have, how the features come together. - Slowly start writing your own Malware/C2. This is a great exercise to learn Windows Internals. Long answer, but this would be good start.
@kashifrana6798
@kashifrana6798 9 месяцев назад
Looking for recommendation for home lab server. Any idea In Melbourne, from where I can buy used server and any recommended model you are using? Thanks
@ahmedskasmani
@ahmedskasmani 9 месяцев назад
I used www.actnetworks.com.au/ they are good. I think they deliver to Melbourne. Otherwise check ebay also.
@anantP-ip8op
@anantP-ip8op 10 месяцев назад
Hello, I am watching your you tube videos. Thanks a lot for those. Quick question- Do you provide online trainings as well? I have 10 yrs exp in IT as server admin and done PMAT course from TCM. Can I do malware dev course from Maldev Academy; will it help me in long run in malware analysis/research industry pls. Thanks for reading
@ahmedskasmani
@ahmedskasmani 10 месяцев назад
What are ur interests?
@anantP-ip8op
@anantP-ip8op 10 месяцев назад
Hello sir, my interests are in malware analysis but somewhere i think learning mal dev will help in future aspects. was checking maldev academy as well. I am in thought process of purchasing your course for analysis sir@@ahmedskasmani
Далее
Qakbot Dropper Analysis
15:23
Просмотров 4,4 тыс.
Дежавю, прескевю и жамевю!
00:59
NjRat Malware Analysis
22:42
Просмотров 4,6 тыс.
Malware 101: Writing your first Exe and Dll in C
17:41
Просмотров 1,9 тыс.
Racoon Stealer V2 Malware Analysis
38:55
Просмотров 4,5 тыс.
Zloader Malware Analysis - 1. Unpacking First stage.
25:44
Cursor Is Beating VS Code (...by forking it)
18:00
Просмотров 63 тыс.
Vidar Stealer Malware Analysis
42:57
Просмотров 4,2 тыс.