Skip to content

Instantly share code, notes, and snippets.

@un4ckn0wl3z
Forked from 0prrr/All-Mal-Dev.md
Created November 6, 2023 10:18
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save un4ckn0wl3z/50f6862d647065fef7f0528679bfa1cc to your computer and use it in GitHub Desktop.
Save un4ckn0wl3z/50f6862d647065fef7f0528679bfa1cc to your computer and use it in GitHub Desktop.
Malware Dev Reading List

Recommended Read / Watch:

Books

  • Surreptitious Software: Obfuscation, Watermarking, and Tamperproofing for Software Protection: Obfuscation, Watermarking, and Tamperproofing for Software Protection

  • Windows Native API Programming
    https://leanpub.com/windowsnativeapiprogramming

Tutorial Series

X-Bypassing:

CLR

CFG / CFI

Code/Process Injection Techniques:

Stack Spoofing

PPL

Direct Syscalls:

Indirect Syscalls

Kernel

Kernel Callbacks

ETW

Anti-Analysis & Anti-Debugging

Anti-Anti-debugging:

Entropy Reduction:

PIPE, COM, WMI

Coding

Misc (Hooking, Debugging and Stuff):

ASM

PE File Format:

Kernel Debugging

Windows Internals

Mal API

Tools:

Microsoft Documentations:

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment