Skip to content

Instantly share code, notes, and snippets.

@maxzxc0110
Forked from 0prrr/All-Mal-Dev.md
Created October 29, 2023 02:28
Show Gist options
  • Save maxzxc0110/707faca720d557e8b9554341e48c532c to your computer and use it in GitHub Desktop.
Save maxzxc0110/707faca720d557e8b9554341e48c532c to your computer and use it in GitHub Desktop.
Malware Dev Reading List

Recommended Read / Watch:

Books

  • Surreptitious Software: Obfuscation, Watermarking, and Tamperproofing for Software Protection: Obfuscation, Watermarking, and Tamperproofing for Software Protection

  • Windows Native API Programming
    https://leanpub.com/windowsnativeapiprogramming

Tutorial Series

X-Bypassing:

CLR

CFG / CFI

Code/Process Injection Techniques:

Stack Spoofing

PPL

Direct Syscalls:

Indirect Syscalls

Kernel

Kernel Callbacks

ETW

Anti-Analysis & Anti-Debugging

Anti-Anti-debugging:

Entropy Reduction:

PIPE, COM, WMI

Coding

Misc (Hooking, Debugging and Stuff):

ASM

PE File Format:

Kernel Debugging

Windows Internals

Mal API

Tools:

Microsoft Documentations:

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment