You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
nprimo 773c3ad925 chore: run prettier 10 months ago
..
audit docs(mal-track): improve format and correct grammar 1 year ago
resources docs(cibersecurity): add cibersecurity branch subjects to public 1 year ago
README.md chore: run prettier 10 months ago

README.md

Mal Track

"Even the lion has to defend himself against flies"

Objective

The goal of this project is to understand the basic operation of a computer virus on a Windows environment and simple methods to eradicate them.

Guidelines

The purpose of this project is to create a program that will kill the malware, remove its execution from the startup of the machine, stops and removes it from the virtual machine and display the ip address of the attacker.

This project is carried out on a virtual machine (in your malware analysis lab). You are free to choose your virtual machine, it must be windows-based. (but in the audit you will use an official windows virtual machine!) You are free to choose the programming language for your program.

Advice

https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Win32%2fFynloski

Submission and audit

Files that must be inside your repository:

  • Your program source code.

  • a README.md file, Which clearly explains how to use the program.

  • Don’t hesitate to double check the names of your folders and files to ensure they are correct!

These methods and tools are for educational purposes only, so that you have a better understanding of how to protect against similar vulnerabilities. You must ensure that you do not attempt any exploit-type activity without the explicit permission of the owner of the machine, system or application. Failure to obtain permission risks breaking the law.