Malware development 101: Creating your first ever MALWARE

181,365
0
Published 2024-02-25
in this video, we go through the process of malware development in real life. we'll talk about various concepts such as shellcode, the windows api and many more, then we are going to explain what are injection attacks/techniques and how do they work behind the scenes. we will also implement your first ever malware with all these concepts and terminologies combined.

/----- code -----/
github.com/leetCipher/Malware.development

/----- support -----/
patreon.com/leetCipher

/----- social -----/
twitter.com/LeetCipher

/----- chapters -----/
0:00 intro
1:23 processes & memory
3:03 shellcode
4:38 the windows api
7:23 injection attacks/techniques
8:21 self-injection
18:38 process injection
25:45 outro

#malware #redteam #cybersecurity #infosec #hacking #beginners #explained

All Comments (21)
  • @LeetCipher
    You guys have to appreciate my great taste of memes and sense of humor 🤣
  • @Outlines
    thanks to your video im now in prison
  • @eros4510
    Holy shit dude, I recently got laterally promoted from SOC Lead Analyst to Digital Forensics/Malware analyst at my job and this video is a fucking God send. Learned so much already and can't wait to get back to work this weekend to try some new things out. Thanks a lot man, earned a new sub today!
  • @a7madalmla512
    Please please do more of these mal dev stuff I really loved the way you present it No waste of time just pure information And it's not boring i can watch this for hours and never get bored ❤❤
  • @crusader_
    I abosolutely love the way presentation. Memes, jokes, acts and information.
  • I've been trying to learn this for A LOT of time, and this helped a lot while learning, I really thank you!
  • @boukhasaleh2598
    The fluidity and the amount of knowledge delivered casually is just mind blowing ! Thanks mate. Please continue uploading
  • @bughunter9766
    Great vid & way more better than paid courses ...Thanks for the animation & hard working bro . can't for part two.
  • @weebryx
    I am eagerly waiting for the next part to drop, please make it a series because I understood every single thing that I had doubts about. Thank you so much. You gained a lifelong follower :)
  • @ThatGuyJamal
    not into this side of programming, but I followed along and learned a lot. I want to try this now but in rust not c. Great video
  • Always wanted to know how malware works or even build one and this video just gave me detailed insight of the basics. Cant wait for more on this topic!
  • @drimiteros_21
    This video was incredibly detailed and entertaining. I learned a lot about how a malware works!
  • @masterplayz7904
    This is incredibly good content, entertaining,high quality and also the explanation is extremely easy understand!Hope to see more such videos soon!You earned a new sub:D
  • @brahmsib741
    The way you explain is really great, I really liked your humor and the lyrics (since I have trouble understanding English). We would have really liked it if you made us a playlist brother.
  • @mavrick23
    This is the real gem !!, loved it, i hope you stay regular on uploading this series..
  • @SayneTV
    I really like your approach of explaining things. Keep it simple while digging deep. Thanks alot. It made Process Injection really clear for me. Looking forward to watch more of your stuff
  • @dev__004
    One of my favourite channels still. Upload more frequently my guy❤️
  • Great piece of information with easily understandable illustrations. Much much appreciation to you. Please do more videos like this on all types of malware variants.
  • @H1DD3NR34P3R
    Great presentation, and video style. Much appreciated and very simplified.