How Hackers Write Malware & Evade Antivirus (Nim)

Поділитися
Вставка
  • Опубліковано 4 лип 2023
  • jh.live/maldevacademy || Learn how to write your own modern 64-bit Windows malware with Maldev Academy! For a limited time you can use code 'HAMMOND10' to save 10%! jh.live/maldevacademy
    🔥 UA-cam ALGORITHM ➡ Like, Comment, & Subscribe!
    🙏 SUPPORT THE CHANNEL ➡ jh.live/patreon
    🤝 SPONSOR THE CHANNEL ➡ jh.live/sponsor
    🌎 FOLLOW ME EVERYWHERE ➡ jh.live/discord ↔ jh.live/twitter ↔ jh.live/linkedin ↔ jh.live/instagram ↔ jh.live/tiktok
    💥 SEND ME MALWARE ➡ jh.live/malware

КОМЕНТАРІ • 226

  • @volodymyrdrapak3842
    @volodymyrdrapak3842 11 місяців тому +804

    Never said "Don't try this at home" or "Only for educational purposes". My hero.

  • @SkeeterPondRC
    @SkeeterPondRC 8 місяців тому +32

    When John says "I know this video is already getting long" and you are like "huh? keep going cause this is really interesting"
    Dont cut your videos short because you think we might be getting bored. This is awesome stuff! I would LOVE to see a longer video on this. Im a red teamer so building custom malware is something I really want to start playing with.

  • @Lampe2020
    @Lampe2020 11 місяців тому +213

    I somehow always get motivated to program my own projects when watching your videos XD

    • @kent0n144
      @kent0n144 11 місяців тому +21

      its because you think it will be as easy as watching him do it , thats just how i feel

    • @data_eng_tuts
      @data_eng_tuts 11 місяців тому +3

      ​@@kent0n144very true😢

  • @Sevenigma777
    @Sevenigma777 10 місяців тому +20

    Its things like this that got me into computers as a child in the 80s. There was like this secret world of PCs that the casual user never would experience. Whether it was just pirating software or hacking into networks it made you feel like absolutely anything is possible you just had to acquire the knowledge for it. Even to this day with how streamlined the modern PC experience is there is still a hidden world filled with programs and operations that even a well versed daily PC user has no clue they exist and I absolutely love it!

    • @cracc_baby
      @cracc_baby День тому

      same bro.. my first pc ran DOS, and my class had two apple IIe's.. meaning i have never liked windows, learned to program in BASIC. i guess some folks like being sandboxed in by their OS under the guise of "security", but everyone should have the option to take control of their PC

  • @BeanCoffeeBean
    @BeanCoffeeBean 11 місяців тому +46

    Even thought the creators of the language said in their forum "please don't create malware with Nim" ... thanks for the video. It's nice when the language gets some attention. It is very nice, especially for the people who love Python.

  • @marianoaponte2518
    @marianoaponte2518 11 місяців тому +37

    I love how Ed Sheeran is teaching me how to write a malware lol

    • @redjhone8209
      @redjhone8209 11 місяців тому

      😂😂

    • @malwaretestingfan
      @malwaretestingfan 11 місяців тому

      On point.

    • @amirakmel123
      @amirakmel123 11 місяців тому

      😂😂you make my day

    • @jg2283
      @jg2283 9 місяців тому +1

      Whenever I read shit like this I cringe at how often the receiving person must get this joke, like when ultrasound techs hear "is it a boy or a girl?"

  • @voodooexile2026
    @voodooexile2026 10 місяців тому +6

    Dude I love your content. You go very deep with basic language that takes me step by step. Good job and keep up the hard work :).
    Just want to ask you, why don't you make videos about cloud security. I know it is a massive topic, and I would love watching more about it, especially from you.

  • @edwinrosales6322
    @edwinrosales6322 10 місяців тому +7

    Dude, I like how you cover so much material in such a efficient time, I really appreciate it!

  • @neoninsv
    @neoninsv 11 місяців тому

    I was about to skip the ad but stuck around when I heard the names. That looks like a solid platform.

  • @crr0ww
    @crr0ww 11 місяців тому +17

    Awesome video, man! Keep up the great work :)

    • @abdullahshoukat8056
      @abdullahshoukat8056 11 місяців тому +1

      🎉

    • @kushansingh6244
      @kushansingh6244 11 місяців тому +5

      Waiting for your malware development part 3 lol

    • @Timm2003
      @Timm2003 11 місяців тому +4

      Keep it up too, really like ur Videos!

    • @Gobillion160
      @Gobillion160 11 місяців тому +4

      crow what are u doing here bro

  • @guilherme5094
    @guilherme5094 11 місяців тому

    Thanks John, great video👍!
    I just love the Nim language.

  • @hamedranaee5641
    @hamedranaee5641 11 місяців тому

    Hey Johny ! I like that the way you teach something, you Rock dude 🤘

  • @JoakimBB
    @JoakimBB 11 місяців тому

    Was waiting for this to be posted.

  • @Aziqfajar
    @Aziqfajar 11 місяців тому +29

    Finally, Nim will be shone into light. Great video, even though Nim don't endourse making malware with it 😂

    • @anta40
      @anta40 11 місяців тому +1

      Any language than can be compiled into native executable (with relatively smallish runtime) will be used to write malwares. In the past: asm, C/C++, delphi. Now what: go, rust, nim, D?

    • @cracc_baby
      @cracc_baby День тому

      too late!! xD

  • @XenoTravis
    @XenoTravis 5 місяців тому +3

    This is a nice video on how to read code manuals. A big thing I wish I was taught earlier is how to not rely on examples of code and be able to know what to do from the manuals.

    • @cracc_baby
      @cracc_baby День тому

      on linux you can type --help after any command to get some help/optional switches/examples.. or put "man" before the command to see the full manual.. i copy the important stuff to the mousepad so i can refer back to it easily

  • @creed404
    @creed404 11 місяців тому +3

    This is my first time hearing about this nim it’s syntax looks a little similar to python, tnx for this interesting tutorial

  • @TheHangman1995
    @TheHangman1995 11 місяців тому +3

    I have been wanting to learn NIM for a while. I might try to use it for my upcoming OSEP (I know that they want me to use python and C# but I don't think it matters.).

  • @pavi013
    @pavi013 9 місяців тому

    That was very technical, but interesting video!

  • @PySnek
    @PySnek 11 місяців тому +5

    Nim is such a great language! The syntax of Python and the speed of C

  • @eduardabramovich1216
    @eduardabramovich1216 11 місяців тому +75

    I wish you could create a series of Nim focused on offensive and defensive tools.

  • @cot3chcot3ch96
    @cot3chcot3ch96 11 місяців тому

    good job john keep it up. i love you

  • @goohbr
    @goohbr 11 місяців тому

    thanks man. liked a lot.

  • @AmazingJayB51
    @AmazingJayB51 10 місяців тому

    Not watching to learn how to do but to understand how it’s done 😌

  • @zsi
    @zsi 10 місяців тому +4

    Writing malware is easy. In an airgapped network, deploy AV, EDR, and IPS+IDS to a couple of VMs and at a gateway. That takes maybe 1 day. Now you have a lab. Write custom malware, deploy, and see what gets caught. Don't even need to be complicated malware, just basic functions that do what you want it to do. Now, be creative in how you obfuscate its code and operations. Live off the land. On one red team, I got Mimikatz to slip right past their EDR simply by prefixing the PowerShell with 200 MB of comments. It's too large to analyze, so the EDR didn't bother. A few months ago, I got a basic reverse shell to work by having the code hide itself in new LNK files that pulled the rest of the code from environment variables.

    • @xTwistCinema
      @xTwistCinema 10 місяців тому +1

      Parsing junk to files to bypass AV is such a funny thing to see work. So trivial to do as well!

    • @FitnessNationOfficial
      @FitnessNationOfficial 9 місяців тому +3

      "GPT4 please explain this like if I was 5 years old"

  • @khackney86
    @khackney86 10 місяців тому

    John you’re the man!!!!!

  • @fullmetaltheorist
    @fullmetaltheorist 11 місяців тому +5

    When I learn a new programming language I write "What's up bitches?!" Instead of "Hello World."

  • @skydrige
    @skydrige 11 місяців тому

    Hey big fan of yo man (Cyber Security Student)

  • @officialCLOZVRE
    @officialCLOZVRE 11 місяців тому +1

    with a thumbnail like that who could resist clicking 🙃

  • @Jake-km7wp
    @Jake-km7wp 11 місяців тому +1

    I am so excited to check out MalDev, thanks for sharing your thoughts on it!

    • @gelbertrivas4211
      @gelbertrivas4211 4 місяці тому

      Can you give me your thoughts about MalDev when you take it, I’m so curious

  • @janAkaliKilo
    @janAkaliKilo 11 місяців тому +35

    I'm not a fan of malware (for obvious reasons), but if people will start learning Nim because of it, maybe they will see all that's good about Nim outside of it's offensive application. Good Video, as usual.

    • @scootergirl3662
      @scootergirl3662 11 місяців тому +23

      The point of learning to write malware is to better understand how to identify and protect against it, at least from a ethical hacking perspective

    • @ayyleeuz4892
      @ayyleeuz4892 11 місяців тому +5

      many software use these methods, they hook methods in your operating system for example anti malware, anti cheat software for games, DRM for proprietary software, etc. it is a very good topic to get into

    • @ycart_tech6726
      @ycart_tech6726 11 місяців тому +1

      @@scootergirl3662 when I was younger I was into all things strategic warfare, biological warfare, WMD, stuff like that... it got to a point where I had downloaded every piece of literature that places like think tanks working for the US government, Janes, Los Alamos Laboratories and that famous Russian Biopreparat scientist defector allowed to leak in the public domain(I am not from the States but we are allied close enough that I still thank my lucky stars for not ending up in Guantanamo...)...
      I don't know why others study malware but I just love me some forced complex system disassembly... a string of code bringing a whole system down? I get off on that!!!
      I also once cried when I accidentally suffocated a praying mantis I had caught in a jar... holes in the lid, y'all... holes in the lid...

    • @madmax7539
      @madmax7539 11 місяців тому

      @scootergirl3662 that's what i thought he was gonna do but ok.

  • @0xSingularity
    @0xSingularity 11 місяців тому +7

    I’ve been studying exploit dev for the last month or so, I already have programming experience and work in cyber. I picked up Maldev Academy yesterday, and feel like it is going to give me a years worth of experience in just a couple weeks by how in-depth it is. It’s expensive, but I justified the cost by thinking about how many hours I’d spend researching to find all of the same info. The framework they give you for learning maldev is amazing.

    • @rxtechandtrading
      @rxtechandtrading 11 місяців тому

      how much is it ? and can you get ur money back if u find it worthless..so many companies claim that they are the best, then when u pay for a subscription, it SUCKS

    • @0xSingularity
      @0xSingularity 11 місяців тому

      @@rxtechandtrading lifetime access is $499, with Johns discount code it was $450. IMO I think it's very good. Like I said in my comment above, you can find all of the info from doing your own research, but the time save this gives is worth it.

    • @anupkarki8237
      @anupkarki8237 11 місяців тому

      Hey any idea how hackers bypass 2FA in facebook. How they get the code or do something else? I had 2FA in fb was hacked. Fb has no customer support either. Wondering if ya have any idea. Thanks.

    • @rxtechandtrading
      @rxtechandtrading 11 місяців тому

      @@anupkarki8237 I think it has something to do with a technique called CSF -client side forgery request -but there is some phishing involved with that i believe-you essentially need the token or session cookie of another authenticated user -if that is what u r trying to do

    • @xTwistCinema
      @xTwistCinema 10 місяців тому

      @@rxtechandtradingfrom what I know, you’d be very lucky to find Facebook allowing CSRF on any of their pages

  • @infostreammining2160
    @infostreammining2160 3 місяці тому

    Thanks for this.

  • @cot3chcot3ch96
    @cot3chcot3ch96 11 місяців тому

    nice tutotorials, i think john ippsec trix are the best in our era.

  • @LeadinLP
    @LeadinLP 11 місяців тому +4

    Am I the only one who think John needs to do a tutorial series on Sublime text? 😂

  • @YannMetalhead
    @YannMetalhead 10 місяців тому

    Great video.

  • @nikhilkarpe8230
    @nikhilkarpe8230 11 місяців тому

    Nice information.

  • @sophiophile
    @sophiophile 11 місяців тому +1

    Hey man,
    Can you suggest/make some videos on how decompilation to assembly/key activation (and protections against this) work?
    It's a topic I've always found interesting, but pretty hard to make headway with, despite being an engineer myself.

    • @TheodoreWard
      @TheodoreWard 10 місяців тому

      Not sure how current it still is, but there is a book called Practical Malware Analysis that you might like, comes with code examples etc...

    • @sophiophile
      @sophiophile 10 місяців тому

      @@TheodoreWard Thanks. I'll check that out!

  • @imad6734
    @imad6734 11 місяців тому

    Off topic but are you using a type 1 hypervisor ? if so which one ? cause that windows vm is more performant than my native install

  • @learning_with_irving4266
    @learning_with_irving4266 10 місяців тому

    This is what a hero looks like

  • @filipepinho3319
    @filipepinho3319 11 місяців тому +2

    A malware for many is a goodware for someone else :D

  • @AlgoRhytm
    @AlgoRhytm 11 місяців тому +7

    i wonder if anti-social people actually writes "Hello World!" or if they write "Just you wait motherfuckers...."

  • @paranormal5042
    @paranormal5042 11 місяців тому +2

    Him: we gonna see how we can write malware
    Me: print("malware")

  • @jonathondelemos4609
    @jonathondelemos4609 11 місяців тому +1

    What’s the limit of this applications applicability? How can you use this method to install data gathering, keystroke loggers, and zombies?

  • @nishantnarsale6279
    @nishantnarsale6279 11 місяців тому +2

    Hey John, we want a malware development playlist from you.

  • @geeksuperstar8564
    @geeksuperstar8564 11 місяців тому

    Please make more Nim content

  • @marcinnawrocki1437
    @marcinnawrocki1437 10 місяців тому

    First: do not use common required APIs, use something exotic that does same work. Make malware work slowly, do not trigger suspicious behavior. All that usual stuff is tracked by AV software, so do not use it. Use some zero day exploit, do not mass stuff, do slow polymorphic or metamorphic code encryption. But best way: if you can do all of it find legal job, get money there.

  • @Error-33
    @Error-33 11 місяців тому

    amazing video

  • @ianm00n
    @ianm00n 8 місяців тому

    Nim is a new programming language for me, but maybe i should check that.

  • @fahadkhalid2303
    @fahadkhalid2303 10 місяців тому

    Maldev Academy is quite exoensive

  • @jghuathuat
    @jghuathuat 11 місяців тому

    hi john, how long is the code valid until?

  • @maxdeploy
    @maxdeploy 19 днів тому

    i tried the same program in linux but got the error "execution of an external program failed: gcc -o......."
    I run nim c runner.nim

  • @fedenfer
    @fedenfer 7 місяців тому

    Hello brother, greetings from Argentina.
    golang vs rust, for pentesting or red team?

  • @user-bg1xh3yl5o
    @user-bg1xh3yl5o 10 місяців тому

    what is he using for the terminal autofill?

  • @kerryfreudenthaler2986
    @kerryfreudenthaler2986 8 місяців тому

    when u hack can you skip steps or do u have to start in order? very confusing stuff i want to learn but damn

  • @exosfear512
    @exosfear512 11 місяців тому

    really want to finish OSEP so i can start modernising my tradecraft with nim, I really don't like Visual Studio + CSharp

  • @fsacer
    @fsacer 11 місяців тому

    Where do you tag Cas van Cooten?

  • @firos5381
    @firos5381 11 місяців тому

    do more of these vedios

  • @0xAnomaly
    @0xAnomaly 11 місяців тому +2

    NimGang!

  • @ghostgirl4221
    @ghostgirl4221 11 місяців тому

    Shell code made in programmer heaven

  • @RaGhav363
    @RaGhav363 11 місяців тому

    Make a full vedio on NIM language full course complete ✅

  • @aeligos
    @aeligos 11 місяців тому

    What’s the best way to become an ethical hacker? I have no IT background.

  • @xiaoyi982
    @xiaoyi982 11 місяців тому +6

    If I write a good App, it feels good to know it's out there providing values to end users. If I spend same amount of time writing a piece of malware, then it gets patched, as if never existed, it'll be feelsbadman. So, I don't know... Cool knowledge though.

    • @ian562ADF52E
      @ian562ADF52E 11 місяців тому

      Once it's patched just leak the source code and let everyone run rampant with it. Like RAASNet, Zeus/zbot, apfell, etc.

    • @ian562ADF52E
      @ian562ADF52E 11 місяців тому +4

      Also being patched doesn't mean much lol. I've seen Server 2008 R2 in production as recently as 2023.

  • @bhagyalakshmi1053
    @bhagyalakshmi1053 11 місяців тому

    Modern technology of Nobita, bit understanding

  • @troysmith9652
    @troysmith9652 11 місяців тому

    You against the Chinese. Need you 😊

  • @auro1986
    @auro1986 11 місяців тому

    how many will learn to make malware for your computer?

  • @cot3chcot3ch96
    @cot3chcot3ch96 11 місяців тому

    can i see the initial script to see the code

  • @tanhowseng
    @tanhowseng 11 місяців тому +1

    dang, just paid for maldev academy after seeing your tweet, 2 days before this 10% off dropped 🤦

  • @user-by5ll6cw8v
    @user-by5ll6cw8v 11 місяців тому

    How are you guys able to subscribe to academies like maldev

  • @Alisdair67
    @Alisdair67 10 місяців тому

  • @alienkeric617
    @alienkeric617 11 місяців тому

    is this live ?

  • @viperjay1
    @viperjay1 11 місяців тому

    John that service is over $200 dollars! I still am looking for work since Aug. 02.

  • @halilherakim2266
    @halilherakim2266 3 місяці тому

    Can some one teach me how to make a malware or how can I put the code of the malware

  • @cbite1976
    @cbite1976 8 місяців тому

    you are so fast man

  • @the-matrix-has-you
    @the-matrix-has-you 10 місяців тому

    Seeing from the comments I can see anybody has no idea how to evade anti viruses really. So here is a hint Obfuscation is the key... we encrypt the strings compress them... And Change methods name into random string arrays, adding dummy codes, masking data... etc. Thats the most basic. The advanced obfuscation requires subjects like anti debug and anti tampering the most important of all inventing your own compression algorithms...

  • @Biggorillastick
    @Biggorillastick 11 місяців тому +2

    Noice

  • @sreejishnair5922
    @sreejishnair5922 11 місяців тому

    To be honest a bit costly if you see the life time plan if compared with TCM Malware analysis course... Not complaining about the course content.

  • @thatsal327
    @thatsal327 11 місяців тому

    is it better to buy the course of sektor7 or maldev (or both)?

  • @neilfpv
    @neilfpv 11 місяців тому +1

    Are most malwares made for Windows environment?

    • @bakeery
      @bakeery 11 місяців тому +2

      Yes

    • @ayyleeuz4892
      @ayyleeuz4892 11 місяців тому +2

      windows is most popular and least secure so yes

  • @SuperhumanFitness
    @SuperhumanFitness 7 місяців тому

    So would this be a Trojan?

  • @amirbozorgmehrian8373
    @amirbozorgmehrian8373 10 місяців тому

    I feel like my fbi agent is watching me since the moment I clicked this video😂😂

  • @davidblaske6911
    @davidblaske6911 10 місяців тому

    Oh the auto immune disease we call hacker

  • @artywatts4892
    @artywatts4892 11 місяців тому

    love the idea of maldevacademy, but starting at 250$ is a bit XD

  • @bhagyalakshmi1053
    @bhagyalakshmi1053 11 місяців тому

    More explain
    Bing
    Medal
    How to time job joining

  • @IlliaZhdanov
    @IlliaZhdanov 10 місяців тому

    12:38 isnt NULL = 0? Correct me if i'm wrong but i think that NULL is just 0

  • @simonrad
    @simonrad 9 місяців тому

    just increase the file size of the infected program goes undetected every time. on all windows based systems

  • @myalterego2878
    @myalterego2878 8 місяців тому

    I'm at if nothing on the internet can be trusted, I'm currently using a disposable phone anyway.

  • @dilshan_ketakumbura_666
    @dilshan_ketakumbura_666 11 місяців тому

    ❤❤❤

  • @cmkarlav855
    @cmkarlav855 11 місяців тому +1

    This is a cool video and nice to see, but I'd much rather it have been done in C or C++

  • @carsonjamesiv2512
    @carsonjamesiv2512 11 місяців тому

    👍

  • @NTGNoahTheGamer
    @NTGNoahTheGamer 10 місяців тому

    I have made a couple pieces of "EDUCATIONAL USE" Malware on Android and Windows. I try to make funny malware.

  • @AntoineVanGeyseghem
    @AntoineVanGeyseghem 11 місяців тому

    FR: Bonjour... oui... la police... c'est pour signaler un homme ! Qu'a-t-il fait ? C'est un hacker ! 0_ 0
    EN: Hello... yes... police... this is to report a man ! What did he do ? It's a hacker ! 0_ 0

  • @kipchickensout
    @kipchickensout 9 місяців тому

    After heavily squinting my eyes I wanna tell you that that microsoft doc site has a dark theme when you scroll to the very bottom, on the left side

  • @MrGencyExit64
    @MrGencyExit64 11 місяців тому +3

    lol, I don't know why but hearing anyone talk about this stuff (MalDev) enthusiastically from _this_ perspective is funny to me.
    I've learned all those things over the years for completely different reasons, in modifying games I encounter lots of stupid anti-debug tricks and have to learn the same craft as malware authors to circumvent the anti-debug surrounding a lot of games DRM. I don't even have any interest in pirating games, but that shit gets in the way 😕

  • @gwnbw
    @gwnbw 11 місяців тому +1

    Used to make malware like this in 3 seconds with scripts lol, wonder if its still possible

    • @snehbavarva8383
      @snehbavarva8383 11 місяців тому

      What? How?
      I am thinking to make a malware which will store at code cave of PE file and i want a shell from that victim pc
      How can I do that?

    • @ayyleeuz4892
      @ayyleeuz4892 11 місяців тому

      ​@@snehbavarva8383if you can do it you won't be asking here, so you're a long way off and so you're asking inappropriate questions for your position

    • @snehbavarva8383
      @snehbavarva8383 11 місяців тому

      @@ayyleeuz4892 that’s why I’m asking. I had started my new journey with maldev about 3-4 days ago and i want to learn that’s why I’m asking

    • @snehbavarva8383
      @snehbavarva8383 11 місяців тому

      @@ayyleeuz4892 I know how to put malicious code at code cave of the PE files but what after that?
      I want to learn, can you suggest me some good resources?

    • @geckwwo
      @geckwwo 11 місяців тому +1

      ​@@snehbavarva8383I may suggest you to just stop writing malware - it will get you in a lot of trouble (and it got me too), but if you still want to - just don't talk about it on internet

  • @user-dh6oy8bs5y
    @user-dh6oy8bs5y 4 місяці тому

    Teach learning privat mr you succes

  • @ghostgirl4221
    @ghostgirl4221 11 місяців тому

    I don't have visual studio I run Linux as main.

  • @user-uh6tv3yv2n
    @user-uh6tv3yv2n 7 місяців тому

    I have one question Why Nim ? Does this language have any special qualities ?

  • @fakeacount1479
    @fakeacount1479 11 місяців тому +4

    use c/c++

    • @ian562ADF52E
      @ian562ADF52E 11 місяців тому

      ​@@sumitsangrampurkar8558c/c++ was designed to sit like right on top of registers. Any extensive low level projects should be done in c/c++ imo.

    • @ayyleeuz4892
      @ayyleeuz4892 11 місяців тому

      ​@@sumitsangrampurkar8558winRT windows API is implemented in c++

  • @oldschoolgaming6538
    @oldschoolgaming6538 10 місяців тому

    No matter what anybody says, videos about hacking/pentesting are always going to be used maliciously, and the knowledge is going to be exploited.

  • @terror403
    @terror403 5 місяців тому

    If this is allowed here, it's bc newest antimalware solution can detect it.