Тёмный

Malware 101: Writing your first Exe and Dll in C 

AhmedS Kasmani
Подписаться 2,6 тыс.
Просмотров 1,4 тыс.
50% 1

In this video we dive into the world of Malware. This will be a series where I will share the basics of Malware.
Offensive Development Course: ask-academy.live/courses/offe...
Basics of PE File: learn.microsoft.com/en-us/win...
Please provide feedback in the comments.
To continue the conversation hit me up on twitter:
🐦 Twitter - / nu11charb

Опубликовано:

 

30 июн 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 19   
@user-wp5en1lt8r
@user-wp5en1lt8r 14 дней назад
greatfull for you to start this series, im from india and could not afford many courses out there which are worth 100s of dollars to learn mal dev hopefully this series continues in a timely manner and many people from different parts of the world could learn these techniques
@elliot-hacks
@elliot-hacks 14 дней назад
Impressive demonstration 🙏, I'm always excited with malwares
@oldgamerZone
@oldgamerZone 6 дней назад
Great job man!
@ahmedskasmani
@ahmedskasmani День назад
Thank you! Cheers!
@kumaranshuman4227
@kumaranshuman4227 9 дней назад
Awesome video
@ahmedskasmani
@ahmedskasmani 7 дней назад
Glad you enjoyed it
@chhachhiawan
@chhachhiawan 5 дней назад
Kindly make a separate playlist for this series.
@ahmedskasmani
@ahmedskasmani 2 дня назад
ru-vid.com/group/PLXlzLNcZf2-8RnKqZIYYetIuG7rnUmYz-
@rastakitten
@rastakitten 13 дней назад
Just a noob question: why would you add logging feature in your malware?
@ahmedskasmani
@ahmedskasmani 12 дней назад
Good Question, so the way logging is implemented is such that if u want to debug something it can be done, and when ur releasing it u can disable the logging.
@imranthoufeeque165
@imranthoufeeque165 13 дней назад
Assalamualaikum... Kindly make a playlist of this please.
@rlynotabot
@rlynotabot 12 дней назад
aleikumsalam, kindly make it yourself when he'll post the next ones ;)
@imranthoufeeque165
@imranthoufeeque165 12 дней назад
@@rlynotabot ha ha ha... I am ok to make if he gives me the creds 😂😂😂😂
@rlynotabot
@rlynotabot 12 дней назад
@@imranthoufeeque165 lol you must be trolling right ? . The brother gives you free knowledge and all you have to do is clicking a button to create a youtube playlist and tou still want the creds ? You must be knew
@imranthoufeeque165
@imranthoufeeque165 12 дней назад
@@rlynotabot No bro i appreciate what he is doing... I am not sure if I can make a playlist of his content in his channel itself.. As per my knowledge they only have to create a playlist... If its not included under the playlist it will scattered..
@rlynotabot
@rlynotabot 12 дней назад
@@imranthoufeeque165 Trust me bro you can do it ! lol . Go to the watch page of a video that you want in your playlist. Below the video, tap Save . Tap Create new playlist . Enter a playlist name. Use the box to select your playlist's privacy setting. If it's private, only you can view the playlist. Tap CREATE. I created countless playlist like that, Malware, Cheats, reverse enginering, HArdware hacking , SDR etc...
@AlonsoIsidoroRoman
@AlonsoIsidoroRoman 14 дней назад
Hi ! From a point of view , it is fun to learn this techniques, but it exists a responsibility to tech the way to prevent and fix this malware
Далее
Qakbot Dropper Analysis
15:23
Просмотров 4,4 тыс.
What is the Smallest Possible .EXE?
17:57
Просмотров 279 тыс.
One moment can change your life ✨🔄
00:32
Просмотров 6 млн
Simulating the Evolution of Rock, Paper, Scissors
15:00
malicious javascript injected into 100,000 websites
12:28
I Made a Drawing Software From Scratch (C++ & OpenGL)
11:05
I Made Malware In Under 20 Minutes
19:44
Просмотров 65 тыс.
why do header files even exist?
10:53
Просмотров 377 тыс.
I made a Compiler in 25 Days - Here is what I learned
40:59
An Introduction to Malware Analysis
1:10:01
Просмотров 37 тыс.
How Hackers Bypass Kernel Anti Cheat
19:38
Просмотров 449 тыс.
Stop Microsoft from getting your data!
11:45
Просмотров 110 тыс.