Remote Access Tool 2 (RAT2) : Desktop Capture and Keyloggers

Learn how to add keylogger, remote desktop capture and advanced remote command executions to RATs

Ratings 4.27 / 5.00
Remote Access Tool 2 (RAT2) : Desktop Capture and Keyloggers

What You Will Learn!

  • Client server designs for RATs
  • Local desktop capture techniques
  • Direct desktop capture via the network
  • Using .NET remoting framework for RATs
  • Reverse connection techniques for bypassing firewalls
  • Advanced remote command execution
  • How keyloggers work
  • How to capture keystrokes that is undetectable by windows defender
  • Testing RATs using virtual machines
  • Automatically emailing captured keystrokes
  • RAT keyloggers
  • RAT Lab Projects
  • and more...

Description

Remote Access Tools also known as RATs are used to remotely control another PC over the Internet or the Local Area Network.  RATs are used in network management, remote surveillance, system administration, classroom teaching systems, and so on. It is also commonly misused as a malware known as Remote Access Trojans where hackers can spy on the victim's desktop, capture keystrokes and run commands remotely.

This course is a follow-up to the first course entitled Fundamentals of Building a Remote Access Tool (RAT1) in C# where we covered C# programming, Networking and Basic RAT development. In this course, you will learn how to:


  1. add keylogging and remote desktop capture functionalities to your RAT projects

  2. create any remote command execution functions that you like

  3. design a scalable multi-tab user interface for the command and control server that allows for unlimited functionalities.


Desktop capture, keylogging and  remote command execution are three of the most basic functionalities found in almost all RATs and that is why we need to understand how they work. What better way to learn, than to code them yourself. Learning from existing open-source RATs is frustrating because they are too complex and the authors do not have courses or tutorials to explain them to beginners.


Features of this course:

  1. Designed with beginners in mind.

  2. We will study in detail, how desktop capture, keylogging and remote command execution works.

  3. We start with very simple, bare-bones desktop and keystroke capture

  4. Then, gradually add more functionality to them as the lessons progress.

  5. In that way, you will be able to easily follow along in bite-sized chunks

  6. Use .NET remoting framework for rapid application development*

*Traditionally, RATs are written using socket programming, that makes the code very complex and error-prone. In this course, I will show you an alternative way where you do not have to write low-level code. Instead you can focus on the logic and functionality of your app.  We can achieve this using a powerful Microsoft technology called .NET remoting framework.


Everything in this course is highly practical.  No boring theory or lectures. More like walk-throughs which you can replicate and follow along. By the end of this course, you will have the basic knowledge to design and build any RAT containing remote desktop and keystroke capture and run any remote commands that you like.  This knowledge and skills are suitable for those aspiring to be Red Teamers. Even if you have no intention of creating malware, the insider knowledge and skills you gain from this course will make you a better security professional. Also, having practical knowledge of RAT development will give you a better understanding of how to perform malware analysis on RATs.


Suitable for:

  • Reverse Engineering and Malware Analysis Students

  • Programmers who want to know how Malware is created

  • Students planning on entering Malware Analysis and Reverse Engineering, or Penetration Testers as a Career Path

  • Penetration Testers and Ethical Hackers


Prerequisite:

  • Windows PC

  • Basic programming knowledge is helpful but not mandatory

  • Completed Fundamentals of Building a Remote Access Tool (RAT) in C#



Who Should Attend!

  • C# Programmers wanting to learn how to create an Advanced RAT
  • Malware analysts, reverse engineers and developers
  • Ethical hackers, pen testers and red teamers
  • Students who like to get started on the career path to become malware analysts or penetration testers

TAKE THIS COURSE

Tags

  • C#
  • Malware

Subscribers

777

Lectures

47

TAKE THIS COURSE



Related Courses