Grow your YouTube views, likes and subscribers for free
Get Free YouTube Subscribers, Views and Likes

Malware development 101: Creating your first ever MALWARE

Follow
Leet Cipher

in this video, we go through the process of malware development in real life. we'll talk about various concepts such as shellcode, the windows api and many more, then we are going to explain what are injection attacks/techniques and how do they work behind the scenes. we will also implement your first ever malware with all these concepts and terminologies combined.

/ code /
https://github.com/leetCipher/Malware...

/ support /
  / leetcipher  

/ social /
  / leetcipher  

/ chapters /
0:00 intro
1:23 processes & memory
3:03 shellcode
4:38 the windows api
7:23 injection attacks/techniques
8:21 selfinjection
18:38 process injection
25:45 outro

#malware #redteam #cybersecurity #infosec #hacking #beginners #explained

posted by pokajanojr4