Malware 101: Injection Basics - Local Shellcode Injection

preview_player
Показать описание
This is a continuation of the series where I will share the basics of Malware.

In this video we discuss a couple of simple ways for a process to inject shellcode into its process.

Please provide feedback in the comments.

To continue the conversation hit me up on twitter:

Рекомендации по теме
Комментарии
Автор

What is the best way to obfuscate shellcodes i know most would get flagged but just asking to knw some best ways to obfuscate shellcode

firosiam
Автор

Hello Ahmed, you said in the video that you have have your GitHub links to the source code in the video description, I do not see it. Could you please post it so we can review the code? Thanks

ranger
Автор

could u please launch a course in udemy also for malware dev as itll be kind of cheaper and available for a many people who cant afford the 100's of dollars worth course

neotokyo
Автор

thanks but im not a windows fan can you make it for mac / ios / android?

disrael