Skip to content

Latest commit

 

History

History
17 lines (14 loc) · 1.08 KB

README.md

File metadata and controls

17 lines (14 loc) · 1.08 KB

maldev

image Keeping track of my malware development progress on GitHub! I'm currently focusing on process injection techniques.

Disclaimer

I'm still learning, so please let me know if you see anything I need to fix or work on! I included compiled executables, but please make it a good habit of building your own... you never know what anyone could have placed in them if you ran them blindly.

What have I covered so far?

To-do

  • Learning WinAPI
  • Process Hollowing
  • Reflective DLL injection (to avoid hitting disk)
  • PE backdooring