Malware Handbook
  • Preface
  • Author
  • Prerequisites for Malware
  • Prerequisites for Lab Set-Up
  • Setting Up Labs
  • Download Sample Malware Exercises
  • Intro to Assembly Language
  • Assembly Language Basics
  • Commonly Used Instructions
  • Win32 Assembly Programming
  • PE Format
    • PE32
    • PE32+
  • Malware
    • Types of Malware
    • Malware Classification by Windows Defender
    • Sourcing Malware
  • Malware Development
  • Malware Analysis
    • Malware Analysis Methodologies
      • Static Analysis
        • Static Analysis Tools/Methods
        • Static Analysis of Sample Files
      • Dynamic Analysis
        • Dynamic Analysis Tools/Methods
        • Analyzing Files with Regshot, Process Monitor, and Wireshark
        • Analyzing calc.exe and Network Activity
      • Manual Code Reversing
        • Reverse Engineering Simple Windows Executable Files
        • Reverse Engineering re_lotsastuff.exe
        • Reverse Engineering re_lotsastuff.exe Using Ghidra
      • Analyzing PowerShell Scripts
      • Analyzing JavaScript Samples
        • Analyzing JavaScript in HTML
      • Analyzing Macro Code in Office Documents
      • Setting Up REMnux Environment
        • Setting Up and Configuring FakeNet in REMnux
      • Analyzing an ELF File
      • Analyzing ASPX Webshells
      • Analyzing JAR Files
    • SAMPLE NOTES (of Notes.txt)
Powered by GitBook
On this page

Author

PreviousPrefaceNextPrerequisites for Malware

Last updated 1 year ago

I am Anmol Vats. I am a Cybersecurity enthusiast, always reading up or trying to find vulnerabilities in everyday software. I'll be graduating from (LNMIIT) in Computer Science in 2025.

I worked at where I spearheaded the comprehensive documentation of , completing the project in half the allotted time. This critical task held top priority following the acquisition of RiskLens by Safe. I contributed extensively in the CTI domain, enhancing security posture through proactive analysis and intelligence sharing and successfully completed exclusive training in CompTIA Security+, MITRE ATT&CK Certifications and Python.

I was the Club Coordinator of Cipher (The Blockchain and Cybersecurity club of LNMIIT) from 2023 –2024. I co-founded HacksCTF series (Annual Inter-college CTF hosted by Cipher, LNMIIT at a National Level ) back in 2023 and co-founded LNMIIT Official CTF Team .

This book started out as an article for my . Eventually, a lot of matter filled in and it transformed into a short book. These are a collection of my notes, gathered by looking up various online resources regarding Malware - Development and Analysis.

Find me on , and .

Feel free to shoot me an email at anmolvats2003@gmail.com.

The LNM Institute of Information Technology, Jaipur
Safe Security
RiskLens
u3fi
blog
Github
Linkedin
Twitter