Malware Development 101: Create your very first MALWARE

Malware Development 101: Create your very first MALWARE

HomeLeet CipherMalware Development 101: Create your very first MALWARE
Malware Development 101: Create your very first MALWARE
ChannelPublish DateThumbnail & View CountDownload Video
Channel AvatarPublish Date not found Thumbnail
0 Views
In this video, we walk through the process of developing malware in real life. We talk about different concepts like shellcode, the Windows API, and more. We then explain what injection attacks/techniques are and how they work behind the scenes. We also implement your very first malware using all of these concepts and terminology.

/—–Code—–/
https://github.com/leetCipher/Malware.development

/—– Support —–/
https://patreon.com/leetCipher

/—– social —–/
https://twitter.com/LeetCipher

/—– Chapter —–/
0:00 Introduction
1:23 Processes & Memory
3:03 Shell code
4:38 the Windows API
7:23 Injection attacks/techniques
8:21 Self-injection
18:38 Process injection
25:45 End

#Malware #Redteam #Cybersecurity #Infosec #Hacking #Beginners #Explained

Please take the opportunity to connect with your friends and family and share this video with them if you find it useful.