Remote Access Tool 2 (RAT2): Desktop Capture and Keyloggers

Remote Access Tool 2 (RAT2) : Desktop Capture and Keyloggers

Description

Remote Access Tool 2 (RAT2): Desktop Capture and Keyloggers Remote Access Tool 2 (RAT2): Desktop Capture and Keyloggers course published by Udemy Academy. Learn how to add a keylogger, remote desktop recording, and advanced remote command execution to your RAT.

Remote access tools, also known as RATs, are used to remotely control another PC over the Internet or local network. RATs are used in network management, remote monitoring, system management, classroom training systems, etc. It is also commonly exploited as malware known as remote access trojans, where hackers can spy on a victim’s desktop, record keystrokes, and execute commands remotely. This course is a continuation of the first course titled Basics of Building a Remote Access Tool (RAT1) in C# where we covered C# programming, networking and basic RAT development. In this course you will learn how to:

  • Add keylogging and remote desktop recording capabilities to your RAT projects.
  • Create any remote command execution function you like.
  • Design a scalable multi-tab user interface for the command and control server that allows unlimited functionality.

Desktop recording, keylogging, and remote command execution are three of the most basic functions found in almost all RATs, and that’s why we need to understand how they work. What better way to learn than by coding them. Learning from existing open source RATs is frustrating because they are very complex and the authors do not have courses or tutorials to explain them to beginners.

What you will learn in the Remote Access Tool 2 (RAT2): Desktop Capture and Keyloggers course:

  • Client server design for RATs
  • Local desktop recording techniques
  • Direct desktop recording over network
  • Using the .NET Remoting Framework for Rats
  • Reverse connection techniques to bypass firewalls
  • Advanced remote command execution
  • And …

Who is this course suitable for:

  • C# programmers who want to learn how to create an advanced RAT.
  • Malware analysts, reverse engineers and developers
  • Ethical hackers, pen testers and red team
  • Students who want to start their career path to become malware analysts or penetration testers.

Course details

  • Publisher: Yudmi
  • teacher: Paul Chin
  • English language
  • Education level: introductory
  • Number of courses: 47
  • Training duration: 6 hours and 34 minutes

Course headings

Course prerequisites

Windows PC
Completed Fundamentals of Building a Remote Access Tool (RAT1) in C#

Pictures

Remote Access Tool 2 (RAT2): Desktop Capture and Keyloggers

Course introduction video

Installation guide

After Extract, view with your favorite Player.

English subtitle

Quality: 720p

download link

Download part 1 – 1 GB

Download part 2 – 1 GB

Download part 3 – 950 MB

Password file(s): www.downloadly.ir

Size

2.95 GB

Be the first to comment

Leave a Reply

Your email address will not be published.


*