Exploit Development - Malware Analysis - Malware Coding

Malware Development
Shellcoding
AWS Penetration Testing
Course Reviews/Miscellaneous
  1. Bypassing Enterprise EDR to Inject .NET Assemblies Into Remote Processes

  2. Detecting Dll Unhooking

  3. EDR Evasion: Unhooking DLL's With C#

  4. How To Get Into Malware Development

  5. Writing Position Independent Shellcode Stager in cpp