Author

I am Anmol Vats. I am a Cybersecurity enthusiast, always reading up or trying to find vulnerabilities in everyday software. I'll be graduating from The LNM Institute of Information Technology, Jaipur (LNMIIT) in Computer Science in 2025.

I worked at Safe Security where I spearheaded the comprehensive documentation of RiskLens, completing the project in half the allotted time. This critical task held top priority following the acquisition of RiskLens by Safe. I contributed extensively in the CTI domain, enhancing security posture through proactive analysis and intelligence sharing and successfully completed exclusive training in CompTIA Security+, MITRE ATT&CK Certifications and Python.

I was the Club Coordinator of Cipher (The Blockchain and Cybersecurity club of LNMIIT) from 2023 –2024. I co-founded HacksCTF series (Annual Inter-college CTF hosted by Cipher, LNMIIT at a National Level ) back in 2023 and co-founded LNMIIT Official CTF Team u3fi.

This book started out as an article for my blog. Eventually, a lot of matter filled in and it transformed into a short book. These are a collection of my notes, gathered by looking up various online resources regarding Malware - Development and Analysis.

Find me on Github , Linkedin and Twitter.

Feel free to shoot me an email at anmolvats2003@gmail.com.

Last updated