MalDev Academy Profile Banner
MalDev Academy Profile
MalDev Academy

@MalDevAcademy

Followers
13,506
Following
4
Media
75
Statuses
354

A comprehensive module-based malware development course providing fundamental to advanced level knowledge

Joined April 2023
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
Pinned Tweet
@MalDevAcademy
MalDev Academy
3 months
Update 12 has been released with the following modules and challenges: Updated syllabus: - Exploiting EDRs For Evasion - Finding Internal Exclusion List - Introduction To Sleep Obfuscation - Introduction to Ekko and Zilean Sleep Obfuscation -
0
39
183
@MalDevAcademy
MalDev Academy
4 months
Dumping LSASS against CrowdStrike: We frequently receive feedback from our users highlighting their success in engagements and how Maldev Academy contributed. Today, we received a message detailing their effective use of New Modules 23, 25, and 38 to successfully bypass
Tweet media one
16
106
600
@MalDevAcademy
MalDev Academy
1 year
September update is out. This one is heavy on AV & EDR evasion. - Introduction to Havoc C&C - Building an evasive DLL payload loader - Introduction to DLL sideloading - Practical DLL sideloading example - DLL sideloading for EDR evasion - Bring your own vulnerable driver (BYOVD)
5
98
521
@MalDevAcademy
MalDev Academy
1 year
Malware development challenges are now posted onto the website. It's also possible to contribute and submit a challenge.
Tweet media one
3
73
469
@MalDevAcademy
MalDev Academy
1 year
Our EXE loader is now available to everyone on GitHub: We'll be uploading more repositories on our GitHub in the future.
1
127
454
@MalDevAcademy
MalDev Academy
1 year
Injecting Mimikatz into a remote process.
Tweet media one
4
79
407
@MalDevAcademy
MalDev Academy
8 months
We’ve launched Maldev Academy Code Search! We’ve built two projects with the help of this service and posted the code and videos to the GitHub repository below:
Tweet media one
Tweet media two
9
110
419
@MalDevAcademy
MalDev Academy
5 months
Ghostly Hollowing + Tampered Syscalls Via Hardware Breakpoints: Utilizing hardware breakpoints to spoof syscall arguments while implementing Ghostly Hollowing PE Injection technique These two techniques were covered in the recent course updates.
Tweet media one
5
83
401
@MalDevAcademy
MalDev Academy
9 months
Our DLL loader + sideloading modules have been successfully tested against Crowdstrike with no detections.
12
41
377
@MalDevAcademy
MalDev Academy
1 year
PeFluctuation is a technique designed to hide PE files in memory. The images show PeFluctuation in action, hiding Mimikatz in memory and evading both pe-sieve and moneta. PeFluctuation module will be included in update 6.
Tweet media one
Tweet media two
4
83
364
@MalDevAcademy
MalDev Academy
3 months
Executing Mimikatz and bypassing memory scans from PE-sieve and Moneta using PeFluctuation from update 6.
Tweet media one
Tweet media two
2
59
369
@MalDevAcademy
MalDev Academy
1 year
Maldev Academy DLL Loader vs Crowdstrike The DLL loader is for Maldev members. But we're also publishing an EXE version of the loader on our GitHub for anyone to use.
Tweet media one
5
76
363
@MalDevAcademy
MalDev Academy
1 year
Process injecting the EDR process? Yes! Bring Your Own Vulnerable Driver (BYOVD) coming up soon.
Tweet media one
4
48
349
@MalDevAcademy
MalDev Academy
8 months
Maldev Academy Code Search: We’re very happy to announce the creation of a new code search service that will ease the learning and maldev experience for users. The site currently has over 7000+ lines, 300+ snippets in total with new snippets being added every month. All
Tweet media one
Tweet media two
Tweet media three
8
49
342
@MalDevAcademy
MalDev Academy
3 months
LSASS Dump BOF Challenge: Build a BOF for Havoc to dump LSASS by using existing handles to the lsass.exe process. The challenge and code solution will be available next week!
Tweet media one
2
61
348
@MalDevAcademy
MalDev Academy
1 year
Injecting shellcode into Microsoft Defender from the kernel. Update 5 is looking 🔥🔥
Tweet media one
4
50
333
@MalDevAcademy
MalDev Academy
8 months
Malware development is about to become more fun! This is a snippet of a longer video where we use the new Maldev Academy Code Search service to create a loader in less than 10 minutes. Service launch date: February 19th, 2024 We will be doing giveaways so keep an eye out for
7
42
332
@MalDevAcademy
MalDev Academy
8 months
The upcoming Maldev Academy update will showcase a module that explains the process of developing a 'Shellcode Reflective DLL' builder. This builder converts your DLL payload into position-independent shellcode, allowing you to load any DLL reflectively.
Tweet media one
4
43
295
@MalDevAcademy
MalDev Academy
2 months
New Module 27 - Bring Your Own Vulnerable Driver (BYOVD) Learn to inject C2 shellcode into the Microsoft Defender process (MsMpEng.exe) by exploiting a vulnerable driver.
Tweet media one
1
49
300
@MalDevAcademy
MalDev Academy
7 months
Update 9 has been finalized and QA’d. It will be pushed out tonight: Modules: [1] Ghost Process Injection [2] Ghostly Hollowing [3] Herpaderping Process Injection [4] Herpaderply Hollowing [5] Shellcode Reflective DLL Injection Challenges: [1] Remote Module Stomping [2] Process
7
32
279
@MalDevAcademy
MalDev Academy
1 year
Update 6 has been posted. These are pretty large and complex modules. - Local PE Execution - Reflective DLL Injection - PeFluctuation (in-memory encryption) - Building a PE Packer Update 7 tentatively for November is: - DLL Proxying - Utilizing Fibers For Payload Execution -
6
51
275
@MalDevAcademy
MalDev Academy
1 year
We're proud to announce that @C5pider will be joining the Maldev Academy Team this month in developing practical challenges for our users that will aid their malware development journey and reinforce what they've learned throughout the course.
12
26
276
@MalDevAcademy
MalDev Academy
11 months
Update 7 - November - Malware Directory Placement - Utilizing Fibers For Payload Execution - TLS Callbacks For Anti-Debugging Update 8 - January - Threadless Injection - Module Stomping - Module Overloading - Process Hollowing Update 9 - Feburary - Ghost Process Injection -
4
27
280
@MalDevAcademy
MalDev Academy
2 months
New Module 46: Exploiting EDRs For Evasion - Preventing EDR From Taking Action This module demonstrates a logic vulnerability in an EDR. Setting the "Read-Only" attribute on a malicious file prevents it from being quarantined or deleted. We exploit this vulnerability to
Tweet media one
Tweet media two
4
37
275
@MalDevAcademy
MalDev Academy
9 months
Update 8 published: 1. Threadless Injection 2. Module Stomping 3. Module Overloading 4. Process Hollowing Additionally 3 new challenges were added with the code solution: 1. Generating Encryption Keys Without WinAPI Calls 2. SystemFunction040 Encryption/Decryption 3.
5
36
271
@MalDevAcademy
MalDev Academy
1 year
Update 4 Out Now: 1. AMSI Intro 2. AMSI Bypass Via Byte Patching 3. Patchless AMSI Bypass Via Hardware Breakpoints 4. Building a DRM-Equipped Malware Update 5 - September (Tentatively): 1. Building An Evasive DLL Payload Loader 2. EDR Evasion Via DLL Sideloading 3. Bring Your
5
38
271
@MalDevAcademy
MalDev Academy
1 year
Update 3 out now: - Event Tracing for Windows - Introduction - Event Tracing For Windows - ETW Tools - Event Tracing For Windows - ETW Bypass Via Byte Patching - Event Tracing for Windows - Better Patching - Event Tracing for Windows - Patchless ETW
1
53
262
@MalDevAcademy
MalDev Academy
7 months
Shellcode Reflective DLL Injection (sRDI) Module ✅ Herpaderply Hollowing Module✅ Ghostly Hollowing Module✅
Tweet media one
Tweet media two
Tweet media three
0
39
259
@MalDevAcademy
MalDev Academy
3 months
Sleep obfuscation modules and code are ready. The modules will be reviewed and pushed some time next week.
Tweet media one
1
20
255
@MalDevAcademy
MalDev Academy
6 months
Update 10 out now! 1.Patchless Threadless Injection Via Hardware Breakpoints 2.Tampered Syscalls 3.Exploiting EDRs for Evasion - Preventing EDR From Taking Action 4.Exploiting EDRs for Evasion - EDR LOLBINs Update 11 next: 1. Introduction to BoF 2. Writing BoF Files 3. BoF
3
29
245
@MalDevAcademy
MalDev Academy
3 months
By the end of the "Shellcode Reflective DLL Injection" module, you'll be able to create a custom shellcode builder that converts your DLL payload into shellcode.
Tweet media one
2
40
248
@MalDevAcademy
MalDev Academy
1 year
Testing the PE Packer against MDE. Packed Mimikatz running as expected. Update 6 will teach you to build your own PE packer.
Tweet media one
Tweet media two
1
28
236
@MalDevAcademy
MalDev Academy
7 months
Ghost Process Injection & Herpaderping Process Injection modules are ready✅
Tweet media one
Tweet media two
7
32
232
@MalDevAcademy
MalDev Academy
2 months
Learn how to build a custom PE packer from scratch with the "Building A PE Packer" module. The generated packed payloads are capable of bypassing memory scanning tools such as Moneta and PeSieve.
Tweet media one
Tweet media two
1
34
227
@MalDevAcademy
MalDev Academy
1 year
Update 1 out now! - More C fundamentals for beginners - Binary Metadata Modification - Thread Enumeration via NtQuerySystemInformation - Custom WinAPI Functions - Exploiting EDRs For Evasion - Introduction To MASM Assembly Updated Syllabus:
4
40
223
@MalDevAcademy
MalDev Academy
6 months
We've updated our code snippets database. This update includes Python Impacket & C/C++ snippets. Copy, paste and use. Some of the snippets include: - Enumerate Remote Host - SMB Pass-The-Hash - Share Enumeration - List SMB Files - Download/Upload Via SMB
1
29
204
@MalDevAcademy
MalDev Academy
2 years
MaldevAcademy[.]com is now live!
16
48
205
@MalDevAcademy
MalDev Academy
1 year
Module 81: Bypass AVs This module walks the user through building a payload loader with several techniques.
Tweet media one
2
32
203
@MalDevAcademy
MalDev Academy
1 year
New shellcode development challenge up on the website
Tweet media one
0
23
200
@MalDevAcademy
MalDev Academy
21 days
Our Malware Development Database will soon be updated to feature new C and Rust code snippets.
4
33
205
@MalDevAcademy
MalDev Academy
1 year
Custom implementations of Transacted Hollowing, Ghostly Hollowing, and Herpaderply Hollowing. Coming soon!
Tweet media one
Tweet media two
Tweet media three
1
29
197
@MalDevAcademy
MalDev Academy
2 months
DRMBinViaOrdinalImports - Create Anti-Copy DRM Malware: Prevent a binary from successfully running on other machines by modifying the IAT and replacing the imported function names with their corresponding ordinals.
Tweet media one
3
34
197
@MalDevAcademy
MalDev Academy
4 months
DLL sideloading has been covered in several modules. We recommend users that have completed these modules to try the DLL sideloading challenge.
Tweet media one
1
23
193
@MalDevAcademy
MalDev Academy
7 months
In update 1 we released our first "Exploiting EDRs For Evasion" module. We're planning to showcase more weaknesses with the following modules: 1. Exploiting EDRs For Evasion - Preventing EDR From Taking Action 2. Exploiting EDRs For Evasion - Finding Internal Exclusions 3.
3
30
189
@MalDevAcademy
MalDev Academy
5 months
An interesting AV/EDR research is to test whether the name of a file can impact the behavior of the security solution. In our upcoming "Exploiting EDRs For Evasion" module, we demonstrate this concept against two EDR products.
3
12
190
@MalDevAcademy
MalDev Academy
1 year
The Maldev Academy Discord server is constantly releasing interesting information outside of the monthly module updates. Don't miss out!
Tweet media one
2
10
182
@MalDevAcademy
MalDev Academy
8 months
The code search database is being updated in the upcoming week. Some of the new snippets include: - Network Interaction Functions - LSASS Dumping - Lateral Movement - Token Manipulation - User Enumeration & Manipulation - Anti-Analysis Techniques All ready for use through
Tweet media one
1
26
182
@MalDevAcademy
MalDev Academy
1 year
Process ghosting implementation in the works
Tweet media one
0
19
184
@MalDevAcademy
MalDev Academy
8 months
The Code Search database has been updated with nearly 100 new snippets. Copy-paste-invoke compile. Some of the new snippets include: - LSASS Dump Via Seclogon Race Condition - LSASS Dump Via Duplication & Process Forking - LSASS Dump Via
1
32
185
@MalDevAcademy
MalDev Academy
3 months
Check out our shellcoding challenges by @C5pider . These challenges involve writing custom shellcode, a reverse shell and more.
Tweet media one
0
19
173
@MalDevAcademy
MalDev Academy
1 year
Lots of DLL side-loading action in the next update!
Tweet media one
2
13
167
@MalDevAcademy
MalDev Academy
6 months
New Module 45 - Tampered Syscalls Via Hardware Breakpoints: This new module discusses an advanced technique to bypass userland hooks while simultaneously spoofing the invoked syscall's arguments.
Tweet media one
0
20
166
@MalDevAcademy
MalDev Academy
2 months
New Module 5: Introduction to MASM Assembly A large module that covers the foundational understanding of the assembly programming language. This knowledge becomes useful in later modules and challenges where we work with functional shellcodes.
Tweet media one
Tweet media two
1
19
166
@MalDevAcademy
MalDev Academy
7 months
We have another 5 tickets to giveaway for @HackSpaceCon We believe this is an excellent learning opportunity for anyone in the cyber security industry. All you need to do to qualify is comment on this post. We will select 5 winners on Saturday.
149
33
161
@MalDevAcademy
MalDev Academy
4 months
Learn about Event Tracing for Windows (ETW) and the different bypass techniques.
Tweet media one
2
15
163
@MalDevAcademy
MalDev Academy
2 months
Ekko Heap Obfuscation module coming this month courtesy of @C5pider
Tweet media one
0
16
161
@MalDevAcademy
MalDev Academy
1 year
One of our more experienced users @inbits_sec released an obfuscation tool "CSSHide" inspired by the obfuscation modules in the course. It's always great to see students going above and beyond and building their own projects💪
0
28
153
@MalDevAcademy
MalDev Academy
1 year
The upcoming hooking module is 🔥 The modules teaches you to utilize hardware breaking points to perform patchless hooks. It’s capable of copying installed hooks into new threads, as shown in the images.
Tweet media one
Tweet media two
5
23
155
@MalDevAcademy
MalDev Academy
4 months
Building on the latest BoF modules that were recently released: Threadless injection via hardware breakpoints BoF challenge coming soon by @C5pider
Tweet media one
1
25
157
@MalDevAcademy
MalDev Academy
1 year
Coming soon!
Tweet media one
5
13
146
@MalDevAcademy
MalDev Academy
5 months
Update 11 has been pushed along with the challenge solutions: 1. Process Hypnosis (Credits: @H0udini_13 ) 2. Introduction To Object Files 3. Writing Beacon Object Files 4. Object File Loading 5. Anti-Analysis: IP Whitelisting (Challenge) 6. Domain Registration Kill Switch
4
20
147
@MalDevAcademy
MalDev Academy
1 year
Local PE Injection for update 6 is in the works.
Tweet media one
1
15
142
@MalDevAcademy
MalDev Academy
11 months
The upcoming update includes utilization of TLS callbacks for anti-analysis purposes. If the binary detects it's being debugged, it will overwrite its main function with 0xFF bytes. Image 1 - Normal execution Image 2 - Attempt to execute during debugging fails
Tweet media one
Tweet media two
0
18
138
@MalDevAcademy
MalDev Academy
3 months
We've uploaded the final batch of code snippets for this month's update to our Malware Dev Database: - Hardware Breakpoint Threadless Injection (Existing Process) - Hardware Breakpoint Threadless Injection (New Process) - PeFluctuation - Process Hypnosis - Syscalls Tampering -
Tweet media one
1
18
134
@MalDevAcademy
MalDev Academy
1 month
On Friday we pushed our 13th update which included the following modules: - Token Manipulation - Library Proxy Loading - Heap Encryption With Ekko Sleep Obfuscation We will also add 12 new challenges in the following week along with new snippets to the code database.
1
9
134
@MalDevAcademy
MalDev Academy
1 year
@k3nundrum sharing his usage of our latest "Bring Your Own Vulnerable Driver" module and receiving a Havoc callback from Microsoft Defender's process (MsMpEng.exe) with no detection.
Tweet media one
Tweet media two
3
26
132
@MalDevAcademy
MalDev Academy
7 months
Some of the new snippets being added next month: SCCM NAA Credential Dump Wi-Fi Passwords Dump Module Overloading PE Injection ETW Provider Session Hijacking Copy-paste, invoke and compile.
Tweet media one
Tweet media two
0
15
128
@MalDevAcademy
MalDev Academy
1 year
Our latest module shows the implementation of Digital Rights Management (DRM) within the malware. Once executed on a machine, the malware will not execute on any other machine. This can potentially be effective against AV/EDR automatic sample submission.
Tweet media one
0
21
123
@MalDevAcademy
MalDev Academy
9 months
We’re continuing to publish working code on our GitHub. We’ll be publishing a new repository next week. Follow us to stay tuned.
1
9
123
@MalDevAcademy
MalDev Academy
8 months
We’re excited to be giving away 5 tickets for @HackSpaceCon All you need to do to qualify is comment on this post. We will select 5 winners on Friday.
114
10
119
@MalDevAcademy
MalDev Academy
3 months
Following last month's introduction to Beacon Object Files, these newly released challenges provide a great opportunity to test your knowledge: - Threadless Shellcode Injection via Hardware Breakpoints BOF - LSASS Dump BOF Be sure to give them a try!
Tweet media one
Tweet media two
0
17
121
@MalDevAcademy
MalDev Academy
5 months
We've added 3 new challenges courtesy of @C5pider . Solutions will be posted this week. - Anti-Analysis: IP Whitelisting - Domain Registration Kill Switch (WannaCry Style) - Malware Working Hours
3
10
116
@MalDevAcademy
MalDev Academy
5 months
Due to the success of our private red team channel, we launched a second round of submissions yesterday. Within the first hour, we received more than 100 submissions. We will be reviewing these submissions and approving qualified applicants over the coming days.
6
2
118
@MalDevAcademy
MalDev Academy
1 year
Custom reflective loader in the works for October’s update 🔥
Tweet media one
1
11
112
@MalDevAcademy
MalDev Academy
6 months
Our next update will demonstrate how we can make EDRs behave unexpectedly against certain files names and attributes. The update will provide information that can allow further vulnerability research against security solutions.
0
8
115
@MalDevAcademy
MalDev Academy
7 months
We're creating an exclusive channel on our Discord server for red teamers. The admission form can be found in our Discord announcements channel. We will stop accepting responses at midnight (EDT). We currently have over 150 submissions from some very highly qualified
5
3
112
@MalDevAcademy
MalDev Academy
3 months
Yesterday marked the 12th update of our Malware Development Course. An update almost every month since the launch of Maldev Academy! We have a lot more updates coming. Stay tuned.
2
1
111
@MalDevAcademy
MalDev Academy
1 year
We've started issuing out certificates of completion to those who complete the course! 🔥
Tweet media one
4
7
109
@MalDevAcademy
MalDev Academy
5 months
Our next update is including Process Hypnosis, an interesting process injection technique by @H0udini_13 Stay tuned!
1
7
107
@MalDevAcademy
MalDev Academy
1 year
Another amazing review from a Maldev Academy student that completed the course!
Tweet media one
4
6
105
@MalDevAcademy
MalDev Academy
7 months
Our code snippets are working against AV/EDRs with minor changes.
@l1inear
L1inear
7 months
What happens Gartner's 100% Detection/Prevent EDRs get put up against @MalDevAcademy 's code search? Had a blast getting one of the modules to dump lsass tonight 😅
Tweet media one
Tweet media two
4
11
66
0
17
94
@MalDevAcademy
MalDev Academy
8 months
Official @HackSpaceCon sponsor!
Tweet media one
0
11
90
@MalDevAcademy
MalDev Academy
3 months
Close to 200 Nim snippets have been added to our code database. Database updates: Reminder to anyone that subscribed prior to this week that your subscription does not expire anymore.
Tweet media one
0
9
86
@MalDevAcademy
MalDev Academy
1 year
Teaching evasion one module at a time 💪
Tweet media one
2
4
85
@MalDevAcademy
MalDev Academy
1 year
Last week’s challenge was to implement a “kill date” for a malware. The solution has been posted now! As a reminder you can submit your challenge to be featured in the upcoming weeks.
Tweet media one
1
4
84
@MalDevAcademy
MalDev Academy
10 months
3 New challenges uploaded: - Fibers For Shellcode Execution - Anti-Analysis: Domain-Joined Check - Custom GetProcAddress: Compile-Time Hash Obfuscation
3
6
84
@MalDevAcademy
MalDev Academy
3 months
Have you had a chance to go through our latest modules on Sleep Obfuscation?
Tweet media one
3
2
84
@MalDevAcademy
MalDev Academy
9 months
🔥🔥🔥
@k1u_l3ss
Kevin
9 months
Module stomping + shellcode encryption modules + Havoc shellcode = Win against defender Awesome new modules @MalDevAcademy
Tweet media one
1
3
56
0
11
79
@MalDevAcademy
MalDev Academy
3 months
Some changes made over the weekend to our Malware Development Database: 1. Single Sign On implementation on search[.]maldevacademy[.]com for better integration with the course material. 2. Pricing for search[.]maldevacademy[.]com has changed from a subscription payment to a
1
7
80
@MalDevAcademy
MalDev Academy
1 year
Upcoming DLL loader capabilities
Tweet media one
0
7
81
@MalDevAcademy
MalDev Academy
1 month
New challenges uploaded: - Ekko With Control Flow Guard (CFG) Enabled - Ekko With Restored File Section Protections - Ekko Using RtlEncryptMemory And RtlDecryptMemory
0
7
80
@MalDevAcademy
MalDev Academy
8 months
🔥🔥🔥
Tweet media one
2
5
76
@MalDevAcademy
MalDev Academy
2 months
Perform limited directory encryption/decryption with the snippets found in our database. These snippets can be used for ransomware simulation to validate defense mechanisms against directory and file encryption.
Tweet media one
0
6
75
@MalDevAcademy
MalDev Academy
1 year
Last week's challenge was to update the course's custom implementation of GetProcAddress to support forwarded functions. The solution was posted last night on our Discord channel. It will be posted on the website soon. Thanks to @C5pider for developing this challenge.
1
2
73
@MalDevAcademy
MalDev Academy
1 year
June - Update 2: 1. Utilizing Hardware Breakpoints for Hooking (1) 2. Utilizing Hardware Breakpoints for Hooking (2) 3. Utilizing Hardware Breakpoints Hooks For Credential Dumping 4. Base-N Encoding For Entropy Reduction 5. AV/EDR Evasion Using File Bloating
4
5
72
@MalDevAcademy
MalDev Academy
11 months
New challenge along with it’s code solution is dropping tonight. Creating a compile-time hashing function to easily hide strings inside your binary.
Tweet media one
2
5
66
@MalDevAcademy
MalDev Academy
1 year
Make sure to give this week’s challenge by @C5pider a shot. The challenge is regarding PE image base relocation. A great start for people wanting to write their own loaders. The challenge can be found on our Discord server and the solution will be posted next week!
0
5
66
@MalDevAcademy
MalDev Academy
1 year
The newly released Introduction To Assembly module is over 1000 lines long and prepares you for the upcoming shellcode development modules!
2
3
65