Completed
Fundamentals of Building a Remote Access Tool (RAT) in C#
Class Central Classrooms beta
YouTube videos curated by Class Central.
Classroom Contents
Malware Analysis
Automatically move to the next video in the Classroom when playback concludes
- 1 Procdot: How to solve Dot executable is not properly installed error
- 2 Malware Analysis of Malicious Documents
- 3 Reverse Engineering and Malware Analysis of .NET and Java
- 4 How to Debug and Patch using IDA Pro Free
- 5 Reverse Engineering : IDA Pro For Beginners
- 6 Unable to Open Shared Folder on Linux - Solution
- 7 Reverse Engineering and Malware Analysis - Intermediate Level
- 8 Fundamentals of Building a Remote Access Tool (RAT) in C#
- 9 Remote Access Tool 2 (RAT2) : Desktop Capture and Keyloggers
- 10 Tracing Memory Allocations with VirtualAlloc, VirtualAllocEx and NtAllocateVirtualMemory
- 11 How to solve internet connectivity problems with oracle virtual machines
- 12 Remote Access Tools (RAT3) : Design and Implement Botnets