C2 communication:
using MS Windows printers for persistence/C2 via Internet Printing
[+]GitHub
PingRAT - Secretly Passes C2 Traffic Through Firewalls Using ICMP Payloads
[+]GitHub
Discord as C2 traffic broker
[+]YouTube
Secret Handshake A Mutual TLS Based C2 Communication
[+]YouTube
Building a DNS C2 Framework from scratch
[+] Blog
-_-_-_-_-_-_-_-_-_-_-_-__-_-_-_-_-_-_-_-_-_-_-_-_
Example of cnc traffics for blue teammers
[+]GitHub
#C2
using MS Windows printers for persistence/C2 via Internet Printing
[+]GitHub
PingRAT - Secretly Passes C2 Traffic Through Firewalls Using ICMP Payloads
[+]GitHub
Discord as C2 traffic broker
[+]YouTube
Secret Handshake A Mutual TLS Based C2 Communication
[+]YouTube
Building a DNS C2 Framework from scratch
[+] Blog
-_-_-_-_-_-_-_-_-_-_-_-__-_-_-_-_-_-_-_-_-_-_-_-_
Example of cnc traffics for blue teammers
[+]GitHub
#C2
🔥5👍1
Rootkit resources:
creating a Rootkit to Learn C
[+] GitHub
Windows Bootkits Guide
[+] blog
Experimental Windows x64 Kernel Rootkit
[+] GitHub
windows rootkit dev series
[+] GitHub
Organized list of my malware development resources
[+] GitHub
implementation examples of basic rootkit functionality and the basics of kernel driver development
[+] GitHub
Windows rootkit development for red teaming series
[+] Link
CodeMachine - Windows Kernel Rootkit Techniques
[+] Course
The rootkit arsenal 📚
[+] book
Exploits and rootkits in your browser extensions DEFCON 2021
#rootkit
creating a Rootkit to Learn C
[+] GitHub
Windows Bootkits Guide
[+] blog
Experimental Windows x64 Kernel Rootkit
[+] GitHub
windows rootkit dev series
[+] GitHub
Organized list of my malware development resources
[+] GitHub
implementation examples of basic rootkit functionality and the basics of kernel driver development
[+] GitHub
Windows rootkit development for red teaming series
[+] Link
CodeMachine - Windows Kernel Rootkit Techniques
[+] Course
The rootkit arsenal 📚
[+] book
Exploits and rootkits in your browser extensions DEFCON 2021
#rootkit
👍13🔥3🗿2
Call of Duty: Black Ops 3 runtime code integrity protection Reverse engineering
credits : Maurice Heumann
https://web.archive.org/web/20230522230748/https://momo5502.com/posts/2022-11-17-reverse-engineering-integrity-checks-in-black-ops-3/
may be usefull for baba panjali :p
#game
credits : Maurice Heumann
https://web.archive.org/web/20230522230748/https://momo5502.com/posts/2022-11-17-reverse-engineering-integrity-checks-in-black-ops-3/
#game
👍7😁6
exploit.education provides a variety of resources that can be used to learn about vulnerability analysis, exploit development, software debugging, binary analysis, and general cyber security issues.
#exploit_dev ,
#exploit_dev ,
👍4🔥2
Forwarded from کانال بایت امن
🖥 دانلود رایگان دوره دوم مهندسی معکوس نرم افزار | آکادمی DWORD
⭕️ در حال حاضر آخرین نگارش دوره مهندسی معکوس نرم افزار ، نگارش پنجم میباشد که بیش از 70 ساعت تدریس شده و سرفصلها تماما بروزرسانی گردیده.
سال برگزاری دوره دوم : 2021
مدت زمان : 41 ساعت
حجم : 8G
برگزار کننده : آکادمی DWORD - یاشار محمودنیا
🔽 دانلود سرفصل ها | دانلود لینک های دوره
🦅 کانال بایت امن | گروه بایت امن
_
⭕️ در حال حاضر آخرین نگارش دوره مهندسی معکوس نرم افزار ، نگارش پنجم میباشد که بیش از 70 ساعت تدریس شده و سرفصلها تماما بروزرسانی گردیده.
سال برگزاری دوره دوم : 2021
مدت زمان : 41 ساعت
حجم : 8G
برگزار کننده : آکادمی DWORD - یاشار محمودنیا
_
Please open Telegram to view this post
VIEW IN TELEGRAM
❤14🤬3👍1👎1😡1
Media is too big
VIEW IN TELEGRAM
⭕️تحلیل و بررسی ادعاهای کلاهبردار "اهواز هکرز" و آکادمی های همکارشون درمورد اینکه چرا پشت سر آقای محمودنیا صحبت میکردن و ایشون رو کلاهبردار خطاب میکردند.
این ویدیو را با صدای مهندس محمودنیا از آکادمیDWORD تماشا کنید.
امیدواریم جامعه امنیت از مدرس های خوب کشورمون حمایت کند تا موجب دلگرمی و پیشرفت همه افراد این حوزه شود
این ویدیو را با صدای مهندس محمودنیا از آکادمیDWORD تماشا کنید.
امیدواریم جامعه امنیت از مدرس های خوب کشورمون حمایت کند تا موجب دلگرمی و پیشرفت همه افراد این حوزه شود
👏67👎13😡2👍1🤬1
Forwarded from 1N73LL1G3NC3
Writing Nimless nim.pdf
7.2 MB
Writing Nimless Nim
Talk that was given at BSIDESKC 2024 about how to write Nim code without the Nim and C Runtime. This repo will serve as a living document to expand on concepts for writing NRT-less and CRT-less code.
Slides and source: https://github.com/m4ul3r/writing_nimless
Talk that was given at BSIDESKC 2024 about how to write Nim code without the Nim and C Runtime. This repo will serve as a living document to expand on concepts for writing NRT-less and CRT-less code.
Slides and source: https://github.com/m4ul3r/writing_nimless
👍6👎1
Forwarded from H1gh l4nd3r
1. Learn basic C++ and python
2. Learn Debugging/How a debugger works.
3. Learn Win api
OPTIONAL:
4. Learn to use a memory scanner (cheat engine)
5. Make basic external game hacks that changes value at a memory address(exe)
6. Create basic internal game hack (dll)
Ahh yes, this is the first step to being able to write Game hacks.
Without learning to actually program, you will never become capable of writing your own hacks.
Now C++ is possibly a hard programming language if it's your first.
But I learned it as my first, all it took was trial and error and persistence!
C++ is a high level programming language capable of low memory manipulation,
which is why it is AWESOME when it comes to game hacking.
I recommend having a strong grasp on the basics, as it will only benefit you, and make the learning process so much easier.
When learning the basics of C++, you probably won't make anything super interesting outside of a console. But that's okay you have to be able to code the simple things, before you can move on to more badass projects.
Your operating system is just a big GUI for your command line! So don't be discouraged if you feel as if you're only programming a black box, that black box(console) has power!
I recommend having a strong grasp on functions, control statements, pointers, classes.
2. Learn Debugging/How a debugger works.
3. Learn Win api
Alright this is where the fun begins. The Windows Api has a bunch of useful features necessary for game hacking.
Some of these features include functions that are useful to manipulate the address space of another process.
These functions exist for debuggers.
When you ask the debugger to inspect the memory of the process being debugged, it uses ReadProcessMemory to do it.
When you ask the debugger to update the value of a variable in your process, it uses WriteProcessMemory to do it.
I recommend learning how to make a basic window program. (understand how events and messages work)
Learn processes and threads
Debugging Functions
Toolhelp Functions
Hook functions
Memory Management Functions
DLL - You can find all these at MSDN
OPTIONAL:
Learn D3D This relies on knowledge of the WinApi. D3D is graphics. Games that run on Direct3d you will be able to manipulate the graphics of the client with knowledge of it. For example Chams, wallhack.
4. Learn to use a memory scanner (cheat engine)
Memory scanners are useful for finding addresses, At those addresses are useful values ex: health,ammo, etc.
Learn to find static addresses with Cheat Engine or you'll have to update your source every time you run the game. Memory scanning skills are easy to obtain, if you gotten to this point. You can probably make simple game hacks for simple games like (pinball,minesweeper) or any game that's open source without an anti cheat.
Assault Cube is a great game to hack for beginners.
5. Make basic external game hacks that changes value at a memory address(exe)
Alright basically at this point you can create simple hacks. You can use your memory scanning skills to look for addresses. You can use these addresses alongside your knowledge of C++, WinApi(Process functions, debugging functions. Just start up a console project, at this point you should know how basic WriteProcessMemory works.
- Once you find the address you can use wpm to write to that value
6. Create basic internal game hack (dll)
Okay so basically we get to dll injection, basically you're just injecting your code
directly into the process, by doing so you have easier access within. You don't have to rpm or wpm.
You should have learned about CreateRemoteThread and VirtualAllocEx.
Hooking And DLL Injection
7. Learn Assembly/Reverse Engineering
8. The most important thing is to mess around, and apply the skills you learned.
Google is your friend and there are many great threads on this forum.
https://github.com/dsasmblr/game-hacking
https://youtube.com/@guidedhacking?si=yO6hN8ZEn1zc28-2
https://news.1rj.ru/str/Source_byte/1930
If you truly want to be able to create game hacks, then you will get there.
Be Curious and keep learning.
#game
Assembly is a language, being able to Reverse Engineer is a skill
that acquires knowledge of Assembly. When you don't have access to the source
code of programs, you need to be able to reverse engineer to understand how the game works and what it is doing. Being able to reverse engineer will allow you to find functions,classes, and variables that are useful to you. This is a very powerful skill. It is ESSENTIAL for game hacking. When you know how everything works you can make it or break it.
It is more important to be able to read in Assembly than to write in it. You have C++ to write for you(low memory manipulation remember?) .
I recommend the Art of Assembly, And The Secrets of Reverse Engineering as ebooks for learning.
I also recommend reversing your own programs in C++ while also learning.
For example program a hello world in C++ and reverse it in tools like Ollydbg or IDA.
Then code up a little more complex program with basic variables and reverse it,
then add operations and reverse that, etc.
8. The most important thing is to mess around, and apply the skills you learned.
To be able to game hack, is something you have to learn by doing, trial and error. View other people sources. Just remember, with persistence you will win!
Google is your friend and there are many great threads on this forum.
https://github.com/dsasmblr/game-hacking
https://youtube.com/@guidedhacking?si=yO6hN8ZEn1zc28-2
https://news.1rj.ru/str/Source_byte/1930
If you truly want to be able to create game hacks, then you will get there.
Be Curious and keep learning.
#game
Forwarded from RedBlueTM Hit (Salver Nicolson)
Game Hacking Cheat Engine Game Hacking Basics.part1.rar
1.9 GB
Forwarded from RedBlueTM Hit (Salver Nicolson)
Game Hacking Cheat Engine Game Hacking Basics.part2.rar
263.6 MB