CYBER SOLDIER
CYBER SOLDIER
  • 105
  • 818 150
Computer Viruses Tier List
Hey guys! In this video, I explained and also rated 25 malwares of all kinds. The rating may not suit your imagination, I know. Well, if you disagree with something, you're welcome to write your own opinion. Speaking of writing your opinion, please behave politely!
Keep in mind that everything in this video is just for educational and entertainment purposes only.
DO NOT TRY ANYTHING FROM THIS VIDEO ON YOUR DEVICE!
Thank you!
Useful Links 👇
● Second channel: www.youtube.com/@clutter1952
● Discord: discord.gg/MDtrCzuaxj
● Github: github.com/MalwareStudioResources
Background Music 🎵
● 8bit Dungeon Boss - Video Classica: ua-cam.com/video/Iuid4TlIw34/v-deo.html
● 8-Bit March - Twin Musicom: ua-cam.com/video/_xY64RqfONk/v-deo.html
● It Is Lost: ua-cam.com/video/6AKZjKfIfWw/v-deo.html
● Jeremy Blake - Powerup! ♫ NO COPYRIGHT 8-bit Music: ua-cam.com/video/l7SwiFWOQqM/v-deo.html
● Kevin MacLeod - Martian Cowboy [Ambient]: ua-cam.com/video/_LYy8r9REGg/v-deo.html
● The Halloween Dawn - Twin Musicom: ua-cam.com/users/results?search_query=The+Halloween+Dawn+-+Twin+Musicom
▶Like, subscribe and comment for videos like this 😊◀
#malware #virus #tierlist #tech #technology
Переглядів: 2 918

Відео

What's Up With Keyloggers In 2024?
Переглядів 1,8 тис.Місяць тому
Yeah, I decided to create a documentary video, so there you have it! In total, I spent 3 weeks on this, so I would appreciate nice feedback. If some of my information is incorrect let me know. Also, keep in mind that everything in this video is just for educational and entertainment purposes only. As was mentioned in the video, DO NOT TRY ANYTHING ON YOUR DEVICE! Thank you! Useful Links 👇 ◆ Dow...
Insane Malware Review - Fidroxidoline.exe
Переглядів 8 тис.Рік тому
Fidroxidoline.exe created by: @DEADLYTROJAN Please note that everything I demonstrate in the video is running on a virtual machine. This video is for experiments only. Under no circumstances try anything on your device! Be aware that malware can damage your device, destroy all data, or steal it. Again, this is for educational and entertainment purposes only, I do not recommend anyone to install...
DimethylMercury.exe - Destructive Computer Virus! (Reaction)
Переглядів 4,7 тис.Рік тому
DimethylMercury.exe created by: @LocalAlloc1 His Github: github.com/LocalAlloc/DimethlyMercury Please note that everything I demonstrate in the video is running on a virtual machine. This video is for experiments only. Under no circumstances try anything on your device! Be aware that malware can damage your device, destroy all data, or steal it. Again, this is for educational and entertainment ...
The Most Terrifying Desktop Assistant
Переглядів 12 тис.Рік тому
Rover Beta Version 1.0 Please note that everything I demonstrate in the video is running on a virtual machine. This video is for experiments only. Under no circumstances try anything on your device! Be aware that malware can damage your device, destroy all data, or steal it. Again, this is for educational and entertainment purposes only, I do not recommend anyone to install these programs! Than...
Psychosomatic.exe - World's Most Dangerous Malware!
Переглядів 5 тис.Рік тому
Psychosomatic.exe created by: @Itzsten Itzsten's youtube channel: www.youtube.com/@Itzsten Please note that everything I demonstrate in the video is running on a virtual machine. This video is for experiments only. Under no circumstances try anything on your device! Be aware that malware can damage your device, destroy all data, or steal it. Again, this is for educational and entertainment purp...
How To Remove Mandela.exe (Download Link)
Переглядів 16 тис.Рік тому
Hello everyone. In today's video I will show you how to remove my Mandela.exe (Trojan.Win32). Please note that everything I demonstrate in the video is running on a virtual machine. This video is for experiments only. Under no circumstances try anything on your device! Be aware that malware can damage your device, destroy all data, or steal it. Again, this is for educational and entertainment p...
Mandela.exe (Creepypasta Malware)
Переглядів 149 тис.Рік тому
This video was inspired by @AlexxKister Please note that everything I demonstrate in the video is running on a virtual machine. This video is for experiments only. Under no circumstances try anything on your device! Be aware that malware can damage your device, destroy all data, or steal it. Again, this is for educational and entertainment purposes only, I do not recommend anyone to install the...
Lixo.exe - Cruel Computer Virus [EPILEPSY WARNING]
Переглядів 5 тис.Рік тому
Lixo.exe (Trojan.Win32) created by: @JhoPro Please note that everything I demonstrate in the video is running on a virtual machine. This video is for experiments only. Under no circumstances try anything on your device! Be aware that malware can damage your device, destroy all data, or steal it. Again, this is for educational and entertainment purposes only, I do not recommend anyone to install...
New Fake NoEscape.exe is more DANGEROUS!
Переглядів 25 тис.Рік тому
NoWayHome.exe created by: Muhammed Maruf ( LocalAlloc) @NullExceptionch Please note that everything I demonstrate in the video is running on a virtual machine. This video is for experiments only. Under no circumstances try anything on your device! Be aware that malware can damage your device, destroy all data, or steal it. Again, this is for educational and entertainment purposes only, I do not...
CLUTT3.5 ON REAL COMPUTER!!!
Переглядів 2,9 тис.Рік тому
Clutt3.7.exe created by: me Hi everyone. In today's video I show you what happens when you run clutt3.5 on a real device! It's really crazy, watch it even! This video is for experiments only. Under no circumstances try anything on your device! Be aware that malware can damage your device, destroy all data, or steal it. Again, this is for educational and entertainment purposes only, I do not rec...
Clutt3.5.exe - Deadly Computer Virus [EPILEPSY WARNING]
Переглядів 4,7 тис.Рік тому
After a long time I thought of creating another clutt virus and so I decided to remake my old clutt3. This remake includes launch of new things like new graphics payload like RGBQUAD, new sound effects, stronger destruction, mouse event etc. Hope you like the new clutt! Please note that everything I demonstrate in the video is running on a virtual machine. This video is for experiments only. Un...
Fake NoEscape.exe is very cursed!
Переглядів 4,3 тис.Рік тому
Fake Noescape created by: Muhammed Maruf Please note that everything I demonstrate in the video is running on a virtual machine. This video is for experiments only. Under no circumstances try anything on your device! Be aware that malware can damage your device, destroy all data, or steal it. Again, this is for educational and entertainment purposes only, I do not recommend anyone to install th...
MrBeast.exe vs Dangerous virus [EPILEPSY WARNING]
Переглядів 5 тис.Рік тому
MrBeast.exe created by: Exlon Cr4ck.exe created by: CYBER SOLDIER Please note that everything I demonstrate in the video is running on a virtual machine. This video is for experiments only. Under no circumstances try anything on your device! Be aware that malware can damage your device, destroy all data, or steal it. Again, this is for educational and entertainment purposes only, I do not recom...
cr4ck.exe - The most destructive virus [EPILEPSY WARNING]
Переглядів 3,7 тис.Рік тому
cr4ck.exe - The most destructive virus [EPILEPSY WARNING]
MrBeast.exe
Переглядів 22 тис.Рік тому
MrBeast.exe
[TUTORIAL] How to code NoEscape.exe in C# - FINAL PAYLOAD (part 3)
Переглядів 3,6 тис.Рік тому
[TUTORIAL] How to code NoEscape.exe in C# - FINAL PAYLOAD (part 3)
[TUTORIAL] How to code NoEscape.exe in C# - PAYLOADS (part 2)
Переглядів 3,3 тис.Рік тому
[TUTORIAL] How to code NoEscape.exe in C# - PAYLOADS (part 2)
[TUTORIAL] How to code NoEscape.exe in C# - SETUP (part 1)
Переглядів 12 тис.Рік тому
[TUTORIAL] How to code NoEscape.exe in C# - SETUP (part 1)
AVAST VS DANGEROUS COMPUTER VIRUS!
Переглядів 3 тис.Рік тому
AVAST VS DANGEROUS COMPUTER VIRUS!
My Forgotten Ransomware...
Переглядів 3,4 тис.Рік тому
My Forgotten Ransomware...
What if you delete all fonts from Windows?
Переглядів 3,6 тис.Рік тому
What if you delete all fonts from Windows?
What if you delete all icons in Windows?
Переглядів 1 тис.Рік тому
What if you delete all icons in Windows?
version-1.0.exe - Creepypasta Virus!
Переглядів 10 тис.Рік тому
version-1.0.exe - Creepypasta Virus!
Solaris.exe!? Nah. CROTONIC2.0.EXE IS BRUTAL VIRUS!!! - Viewer Malware 35
Переглядів 3,2 тис.Рік тому
Solaris.exe!? Nah. CROTONIC2.0.EXE IS BRUTAL VIRUS!!! - Viewer Malware 35
NEW FAKE WANNACRY RANSOMWARE! (Is it really harmful?) - Viewer Malware 34
Переглядів 2,8 тис.Рік тому
NEW FAKE WANNACRY RANSOMWARE! (Is it really harmful?) - Viewer Malware 34
DESTROYING REAL COMPUTER WITH VIRUS! (Melter.A + Melter.B)
Переглядів 9 тис.Рік тому
DESTROYING REAL COMPUTER WITH VIRUS! (Melter.A Melter.B)
kras.exe - ARTISTIC DESTRUCTIVE MALWARE by @Itzsten [NO DOWNLOAD LINK]
Переглядів 1,6 тис.Рік тому
kras.exe - ARTISTIC DESTRUCTIVE MALWARE by @Itzsten [NO DOWNLOAD LINK]
[TUTORIAL] How to make INSANE GDI (Graphics Visual Effects) for any DESTRUCTIVE TROJAN in C# !!!
Переглядів 20 тис.Рік тому
[TUTORIAL] How to make INSANE GDI (Graphics Visual Effects) for any DESTRUCTIVE TROJAN in C# !!!
Melter.B.exe - My new melting and destructive trojan! [DOWNLOAD LINK]
Переглядів 3,8 тис.Рік тому
Melter.B.exe - My new melting and destructive trojan! [DOWNLOAD LINK]

КОМЕНТАРІ

  • @KratoswhiteBallz
    @KratoswhiteBallz 7 годин тому

    Hi bro I’m a beginner in malware development I’m a c and c++ coder I made couple of gdi effects using c and win32 the problem is I can’t make the effects full screen It always gets 1534 and 1534 pixels from my device and then run it rather I want this to take 1990 and 1080 how can I solve it please Help me out cyber Soldier 😢

  • @marlenyszorrilla9967
    @marlenyszorrilla9967 20 годин тому

    Qué sucedió ahí se pese una maldición de666

  • @ReymartLabrague-r3o
    @ReymartLabrague-r3o 22 години тому

    AAAAA STOP SAYING JUMPSCARE 1:23

  • @ArsenTech
    @ArsenTech 22 години тому

    Amazing Video

  • @cougher9000
    @cougher9000 День тому

    schorpion

  • @oksanazenina37
    @oksanazenina37 День тому

    8:40 8:43 8:44 8:46

  • @ReymartLabrague-r3o
    @ReymartLabrague-r3o День тому

    9:45

  • @ReymartLabrague-r3o
    @ReymartLabrague-r3o День тому

    10:48:25

  • @ReymartLabrague-r3o
    @ReymartLabrague-r3o 2 дні тому

    9:33

  • @ReymartLabrague-r3o
    @ReymartLabrague-r3o 2 дні тому

    NO JUMPSCARE 6:76

  • @metodej_the_coder663
    @metodej_the_coder663 3 дні тому

    1:09 This cat us running forward on school computer. Why? Because I ran MEMZ in school computer!

  • @Felipe_garcia337
    @Felipe_garcia337 3 дні тому

    5:11 😂😂

  • @Pro-jy3gp
    @Pro-jy3gp 5 днів тому

    I thought he look like this :( :)

  • @MAXD-u4b
    @MAXD-u4b 5 днів тому

    Grandpa demon in a non gd video wtf

  • @AllOSes1234
    @AllOSes1234 5 днів тому

    You could of put *bonzify* that is a real virus

  • @metodej_the_coder663
    @metodej_the_coder663 5 днів тому

    000.exe is only batch script

  • @El_MrGrid
    @El_MrGrid 5 днів тому

    That malware sent you from grandmaster 5 to platinum 1

  • @hydradragonantivirus
    @hydradragonantivirus 5 днів тому

    RegSetKeySecurity feature makes Rebcoana GOAT tier

  • @Michael-m3t9h
    @Michael-m3t9h 5 днів тому

    bro that creepy as hell good malware fr

  • @eromeehernando8722
    @eromeehernando8722 6 днів тому

    how can i make a malware?

  • @VoltEtional
    @VoltEtional 6 днів тому

    4:15 its actually says on russian "first to destroy pc gets it" and "in this challange take apart:" next comes random virus names like memz

  • @vgiamp10
    @vgiamp10 6 днів тому

    NAAH THE GRANDPA DEMON IN THE THUMBNAIL IS CRAAAAZY

  • @Waterko999
    @Waterko999 7 днів тому

    you should scan full scan in avast then avast will delete the virus so avast is the winner not virus!!!

  • @gebbygebbers
    @gebbygebbers 7 днів тому

    9:23 Bet the author is a Touhou fan or something

  • @hcsandd1212
    @hcsandd1212 7 днів тому

    125th like!

  • @togsk_official
    @togsk_official 7 днів тому

    MEMZ ЗАТАЩИТ!!!!

  • @ProbablyrealHerobrine
    @ProbablyrealHerobrine 7 днів тому

    yo i love your video that the mandela is the best horror virus

  • @skystoyhunts7225
    @skystoyhunts7225 7 днів тому

    I remember having rover as my windows XP assistant when I was little and thought he was a good boy but it wasn't this version of him it was the real one that Microsoft made themselves

  • @BlackScorpion-bt7su
    @BlackScorpion-bt7su 7 днів тому

    bro, you know what,your videos are amazing 🖤

    • @ClutterTech
      @ClutterTech 7 днів тому

      I appreciate it, thank you 🙏

  • @lakitugaming9871
    @lakitugaming9871 8 днів тому

    9:02 If I accidentally run mandela.exe with real hardware and it doesn't boot, can I fix it by reinstalling Windows?

  • @Mirvan1695
    @Mirvan1695 8 днів тому

    Me

  • @PROFULL_2024
    @PROFULL_2024 8 днів тому

    is not opening the executor

  • @Eventfew._.cyn_fan
    @Eventfew._.cyn_fan 8 днів тому

    Im the 1k view :0

  • @plashplash-fg6hd
    @plashplash-fg6hd 9 днів тому

    We got a malware twirliest before GTA 6.

    • @ClutterTech
      @ClutterTech 9 днів тому

      Lol

    • @plashplash-fg6hd
      @plashplash-fg6hd 9 днів тому

      @@ClutterTech LoL indeed. I was actually waiting for a text list on Trojans.

  • @RikGamingMc
    @RikGamingMc 9 днів тому

    Brooooo anyone don't expect that

  • @Peashooter_And_Sunflower
    @Peashooter_And_Sunflower 9 днів тому

    2:37 It's 14 Of January

  • @mist.malware
    @mist.malware 9 днів тому

    Noice

  • @Polxam
    @Polxam 9 днів тому

    Nice Video

  • @destrix-12
    @destrix-12 9 днів тому

    I think desktop goose shouldve been higher I think it's really cool and synced but anyways very nice video!❤

    • @ClutterTech
      @ClutterTech 9 днів тому

      Thank you ❤

    • @playerjtop1
      @playerjtop1 6 днів тому

      @@ClutterTech You forgot Phantasm and Psychosis

  • @BlaccSpz
    @BlaccSpz 9 днів тому

    Our soldier is back! :D

  • @plashplash-fg6hd
    @plashplash-fg6hd 9 днів тому

    Finally, a malware tier list!

  • @Iredecent
    @Iredecent 9 днів тому

    cool video, but there is a FNF mod that is actual jokeware, once u start the song u cant close the app, the game sends notifications through the notif system, and if you die your computer resets, if u survive long enough and reach halfway through the song, it will take your taskbar away and change ur wallpaper, and make windows of scary faces move around ur screen and violently shake your mouse. once u finish the song it screams at you and then leaves. the fnf mod is called NO MORE INNOCENCE, bassically it has admin abilities on ur computer for a lil bit

    • @ClutterTech
      @ClutterTech 9 днів тому

      That’s sounds like a good idea for a video. Thanks man, I will check it out!

    • @Iredecent
      @Iredecent 9 днів тому

      @@ClutterTech it might break tho, cus the mods old. once u beat it though it will bassically either delete itself or not let u play the mod again, i can send u the link to the tweet where u can find the mod through email if u want

  • @offbrand_utsuho
    @offbrand_utsuho 9 днів тому

    It's always a good day when ClutterTech uploads.

  • @Endolfin兀
    @Endolfin兀 9 днів тому

    wobby chip made a po*n malware in the past i still recall that

  • @Endolfin兀
    @Endolfin兀 9 днів тому

    noice!!

  • @comidaiconxD
    @comidaiconxD 9 днів тому

    cool tier list bro

  • @dashminator777
    @dashminator777 9 днів тому

    nice video bro i love ur content

  • @adrianotech
    @adrianotech 9 днів тому

    Solaris mentioned

  • @nazar7346
    @nazar7346 9 днів тому

    3:21 IShowSpeed ran Monoxide

  • @nazar7346
    @nazar7346 9 днів тому

    2:00 Sheep with Enderman...