To get the most out of this book
Before diving into this book, you should have a basic understanding of programming languages such as C/C++, Python, and x86/x64 Assembly. Familiarity with Windows internals and tools such as the Windows Sysinternals Suite will also be beneficial. While the book provides explanations and examples suitable for both intermediate and advanced readers, having a foundational knowledge of these concepts will enhance comprehension and enable you to fully grasp the techniques discussed throughout the chapters.
Software/hardware covered in the book |
Operating system requirements |
Mingw for Linux (GCC) |
Kali Linux or Parrot Security OS |
Oracle VirtualBox 7.0 |
Linux or Windows |
Microsoft Sysinternals Suite |
Windows 7, Windows 10 |
Process Hacker 2 |
Windows 7, Windows 10 |
x64dbg debugger |
Windows 10 |
PE-bear |
Windows 7, Windows 10 |
To create and manage virtual machines, you can use VMware products instead of Oracle VirtualBox; installation, configuration and other documentation can be found on the official VMware website: https://www.vmware.com/.
If you are using the digital version of this book, we advise you to type the code yourself or access the code from the book’s GitHub repository (a link is available in the next section). Doing so will help you avoid any potential errors related to the copying and pasting of code.
The author of the book tested all the examples in the book, and some research in the field of malware development has been published by the author on various blogs, in cybersecurity magazines, and at conferences. If some part of the code does not work as expected on your system, it is important to understand that successfully running the examples in the book depends on the configuration of your operating system, and in some cases even depends on the hardware of your computer.