How Hackers Write Malware & Evade Antivirus (Nim)

Поділитися
Вставка
  • Опубліковано 2 жов 2024
  • jh.live/maldev... || Learn how to write your own modern 64-bit Windows malware with Maldev Academy! For a limited time you can use code 'HAMMOND10' to save 10%! jh.live/maldev...
    🔥 UA-cam ALGORITHM ➡ Like, Comment, & Subscribe!
    🙏 SUPPORT THE CHANNEL ➡ jh.live/patreon
    🤝 SPONSOR THE CHANNEL ➡ jh.live/sponsor
    🌎 FOLLOW ME EVERYWHERE ➡ jh.live/discord ↔ jh.live/twitter ↔ jh.live/linkedin ↔ jh.live/instagram ↔ jh.live/tiktok
    💥 SEND ME MALWARE ➡ jh.live/malware

КОМЕНТАРІ • 226

  • @volodymyrdrapak3842
    @volodymyrdrapak3842 Рік тому +882

    Never said "Don't try this at home" or "Only for educational purposes". My hero.

  • @Lampe2020
    @Lampe2020 Рік тому +224

    I somehow always get motivated to program my own projects when watching your videos XD

    • @kent0n144
      @kent0n144 Рік тому +22

      its because you think it will be as easy as watching him do it , thats just how i feel

    • @data_eng_tuts
      @data_eng_tuts Рік тому +3

      ​@@kent0n144very true😢

    • @stevelin3659
      @stevelin3659 Місяць тому +1

      Programmers do things not because it’s easy, but because we think it would be easy.

    • @Lampe2020
      @Lampe2020 Місяць тому +1

      @@stevelin3659
      The sudden switch to the first person tells me you've been through that a bunch of times before...
      [EDIT]: And yes, none of the projects I'm currently working on _are_ easy, even though I started them thinking they _would_ be.

  • @marianoaponte2518
    @marianoaponte2518 Рік тому +65

    I love how Ed Sheeran is teaching me how to write a malware lol

    • @redjhone8209
      @redjhone8209 Рік тому

      😂😂

    • @malwaretestingfan
      @malwaretestingfan Рік тому +1

      On point.

    • @amirakmel123
      @amirakmel123 Рік тому +1

      😂😂you make my day

    • @jg2283
      @jg2283 Рік тому +1

      Whenever I read shit like this I cringe at how often the receiving person must get this joke, like when ultrasound techs hear "is it a boy or a girl?"

    • @radicc
      @radicc 6 місяців тому

      ​​@@jg2283 you're not alone brotha 😭💀

  • @SkeeterPondRC
    @SkeeterPondRC 11 місяців тому +38

    When John says "I know this video is already getting long" and you are like "huh? keep going cause this is really interesting"
    Dont cut your videos short because you think we might be getting bored. This is awesome stuff! I would LOVE to see a longer video on this. Im a red teamer so building custom malware is something I really want to start playing with.

  • @edwinrosales6322
    @edwinrosales6322 Рік тому +8

    Dude, I like how you cover so much material in such a efficient time, I really appreciate it!

  • @neoninsv
    @neoninsv Рік тому

    I was about to skip the ad but stuck around when I heard the names. That looks like a solid platform.

  • @fullmetaltheorist
    @fullmetaltheorist Рік тому +7

    When I learn a new programming language I write "What's up bitches?!" Instead of "Hello World."

  • @AlgoRhytm
    @AlgoRhytm Рік тому +8

    i wonder if anti-social people actually writes "Hello World!" or if they write "Just you wait motherfuckers...."

  • @Sevenigma777
    @Sevenigma777 Рік тому +26

    Its things like this that got me into computers as a child in the 80s. There was like this secret world of PCs that the casual user never would experience. Whether it was just pirating software or hacking into networks it made you feel like absolutely anything is possible you just had to acquire the knowledge for it. Even to this day with how streamlined the modern PC experience is there is still a hidden world filled with programs and operations that even a well versed daily PC user has no clue they exist and I absolutely love it!

    • @cracc_baby
      @cracc_baby 3 місяці тому

      same bro.. my first pc ran DOS, and my class had two apple IIe's.. meaning i have never liked windows, learned to program in BASIC. i guess some folks like being sandboxed in by their OS under the guise of "security", but everyone should have the option to take control of their PC

  • @tea_otomo
    @tea_otomo Рік тому +48

    Even thought the creators of the language said in their forum "please don't create malware with Nim" ... thanks for the video. It's nice when the language gets some attention. It is very nice, especially for the people who love Python.

  • @Aziqfajar
    @Aziqfajar Рік тому +29

    Finally, Nim will be shone into light. Great video, even though Nim don't endourse making malware with it 😂

    • @anta40
      @anta40 Рік тому +1

      Any language than can be compiled into native executable (with relatively smallish runtime) will be used to write malwares. In the past: asm, C/C++, delphi. Now what: go, rust, nim, D?

    • @cracc_baby
      @cracc_baby 3 місяці тому

      too late!! xD

  • @PySnek
    @PySnek Рік тому +5

    Nim is such a great language! The syntax of Python and the speed of C

  • @0xSingularity
    @0xSingularity Рік тому +7

    I’ve been studying exploit dev for the last month or so, I already have programming experience and work in cyber. I picked up Maldev Academy yesterday, and feel like it is going to give me a years worth of experience in just a couple weeks by how in-depth it is. It’s expensive, but I justified the cost by thinking about how many hours I’d spend researching to find all of the same info. The framework they give you for learning maldev is amazing.

    • @rxtechandtrading
      @rxtechandtrading Рік тому

      how much is it ? and can you get ur money back if u find it worthless..so many companies claim that they are the best, then when u pay for a subscription, it SUCKS

    • @0xSingularity
      @0xSingularity Рік тому

      @@rxtechandtrading lifetime access is $499, with Johns discount code it was $450. IMO I think it's very good. Like I said in my comment above, you can find all of the info from doing your own research, but the time save this gives is worth it.

    • @anupkarki8237
      @anupkarki8237 Рік тому

      Hey any idea how hackers bypass 2FA in facebook. How they get the code or do something else? I had 2FA in fb was hacked. Fb has no customer support either. Wondering if ya have any idea. Thanks.

    • @rxtechandtrading
      @rxtechandtrading Рік тому

      @@anupkarki8237 I think it has something to do with a technique called CSF -client side forgery request -but there is some phishing involved with that i believe-you essentially need the token or session cookie of another authenticated user -if that is what u r trying to do

    • @xTwistCinema
      @xTwistCinema Рік тому

      @@rxtechandtradingfrom what I know, you’d be very lucky to find Facebook allowing CSRF on any of their pages

  • @crr0ww
    @crr0ww Рік тому +19

    Awesome video, man! Keep up the great work :)

  • @TheHangman1995
    @TheHangman1995 Рік тому +3

    I have been wanting to learn NIM for a while. I might try to use it for my upcoming OSEP (I know that they want me to use python and C# but I don't think it matters.).

  • @hamedranaee5641
    @hamedranaee5641 Рік тому

    Hey Johny ! I like that the way you teach something, you Rock dude 🤘

  • @guilherme5094
    @guilherme5094 Рік тому

    Thanks John, great video👍!
    I just love the Nim language.

  • @paranormal5042
    @paranormal5042 Рік тому +2

    Him: we gonna see how we can write malware
    Me: print("malware")

  • @eduardabramovich1216
    @eduardabramovich1216 Рік тому +77

    I wish you could create a series of Nim focused on offensive and defensive tools.

  • @officialCLOZVRE
    @officialCLOZVRE Рік тому +1

    with a thumbnail like that who could resist clicking 🙃

  • @voodooexile2026
    @voodooexile2026 Рік тому +7

    Dude I love your content. You go very deep with basic language that takes me step by step. Good job and keep up the hard work :).
    Just want to ask you, why don't you make videos about cloud security. I know it is a massive topic, and I would love watching more about it, especially from you.

  • @JarppaGuru
    @JarppaGuru 11 місяців тому +1

    make android notepad. ask all permission. read contacts sms gallery send internet to your server. user installed accept all permissions even notepad not need

  • @AmazingJayB51
    @AmazingJayB51 Рік тому

    Not watching to learn how to do but to understand how it’s done 😌

  • @zsi
    @zsi Рік тому +4

    Writing malware is easy. In an airgapped network, deploy AV, EDR, and IPS+IDS to a couple of VMs and at a gateway. That takes maybe 1 day. Now you have a lab. Write custom malware, deploy, and see what gets caught. Don't even need to be complicated malware, just basic functions that do what you want it to do. Now, be creative in how you obfuscate its code and operations. Live off the land. On one red team, I got Mimikatz to slip right past their EDR simply by prefixing the PowerShell with 200 MB of comments. It's too large to analyze, so the EDR didn't bother. A few months ago, I got a basic reverse shell to work by having the code hide itself in new LNK files that pulled the rest of the code from environment variables.

    • @xTwistCinema
      @xTwistCinema Рік тому +1

      Parsing junk to files to bypass AV is such a funny thing to see work. So trivial to do as well!

    • @FitnessNationOfficial
      @FitnessNationOfficial Рік тому +3

      "GPT4 please explain this like if I was 5 years old"

  • @skydrige
    @skydrige Рік тому

    Hey big fan of yo man (Cyber Security Student)

  • @janAkaliKilo
    @janAkaliKilo Рік тому +36

    I'm not a fan of malware (for obvious reasons), but if people will start learning Nim because of it, maybe they will see all that's good about Nim outside of it's offensive application. Good Video, as usual.

    • @scootergirl3662
      @scootergirl3662 Рік тому +24

      The point of learning to write malware is to better understand how to identify and protect against it, at least from a ethical hacking perspective

    • @ycart_tech6726
      @ycart_tech6726 Рік тому +2

      @@scootergirl3662 when I was younger I was into all things strategic warfare, biological warfare, WMD, stuff like that... it got to a point where I had downloaded every piece of literature that places like think tanks working for the US government, Janes, Los Alamos Laboratories and that famous Russian Biopreparat scientist defector allowed to leak in the public domain(I am not from the States but we are allied close enough that I still thank my lucky stars for not ending up in Guantanamo...)...
      I don't know why others study malware but I just love me some forced complex system disassembly... a string of code bringing a whole system down? I get off on that!!!
      I also once cried when I accidentally suffocated a praying mantis I had caught in a jar... holes in the lid, y'all... holes in the lid...

    • @madmax7539
      @madmax7539 Рік тому

      @scootergirl3662 that's what i thought he was gonna do but ok.

  • @luisfernandomendozacanchar2777

    God and jesus Nazaret want our technology hacker.

  • @creed404
    @creed404 Рік тому +3

    This is my first time hearing about this nim it’s syntax looks a little similar to python, tnx for this interesting tutorial

  • @LeadinLP
    @LeadinLP Рік тому +4

    Am I the only one who think John needs to do a tutorial series on Sublime text? 😂

  • @VortexInfoTech-gw8hp
    @VortexInfoTech-gw8hp Рік тому +1

    In Iran we should work 2 or 3 month for achieving 250$ for starter plan of maldev academy. sadly.

  • @filipepinho3319
    @filipepinho3319 Рік тому +2

    A malware for many is a goodware for someone else :D

  • @jonathondelemos4609
    @jonathondelemos4609 Рік тому +1

    What’s the limit of this applications applicability? How can you use this method to install data gathering, keystroke loggers, and zombies?

  • @flixz850
    @flixz850 Рік тому +8

    500$ hahahahaha

  • @pamalapurplepantys4184
    @pamalapurplepantys4184 Рік тому +1

    Okay, Why?

  • @JohnWilsonPanaligan-je1ft
    @JohnWilsonPanaligan-je1ft Рік тому

    MALWARE IS DIFFERENT FROM
    " CAMOUFLAGING " S'YANGA PLA !

  • @bhagyalakshmi1053
    @bhagyalakshmi1053 Рік тому

    Attack
    Defense
    Cares
    Bypass
    Gbg
    Rid
    Dumpbred
    GST CTF rooms open
    Story market CTF rooms open

  • @Northous
    @Northous Рік тому

    Nope I never write or wrote hello world because am not boring

  • @xmelsky
    @xmelsky 6 місяців тому

    Yeah yeah yeah, give us your money and we will make you malware developer 😂😂😂 omg. Never knew that's so simple. Where is my wallet, hurry, I must take this Academy 😅🙈

  • @Br4dButt0wski
    @Br4dButt0wski Рік тому

    Please make more Nim content

  • @Biggorillastick
    @Biggorillastick Рік тому +2

    Noice

  • @randospawn7495
    @randospawn7495 6 місяців тому

    The windows api sucks, just look at what its types resolve to and their function definitions in the dll's assembly version and then you could get an idea of how to do this on your own

  • @aleatoirealeatoire-s2j
    @aleatoirealeatoire-s2j 11 місяців тому

    I have one question Why Nim ? Does this language have any special qualities ?

  • @Dhiren9611
    @Dhiren9611 Рік тому

    I know how to Type Marvel its Just
    "Malware" LOL

  • @fonseca5131
    @fonseca5131 11 місяців тому

    Have discount for a brasilian? Dollar is to much expensive

  • @tanhowseng
    @tanhowseng Рік тому +1

    dang, just paid for maldev academy after seeing your tweet, 2 days before this 10% off dropped 🤦

  • @terror403
    @terror403 9 місяців тому

    If this is allowed here, it's bc newest antimalware solution can detect it.

  • @0xAnomaly
    @0xAnomaly Рік тому +2

    NimGang!

  • @the-matrix-has-you
    @the-matrix-has-you Рік тому

    Seeing from the comments I can see anybody has no idea how to evade anti viruses really. So here is a hint Obfuscation is the key... we encrypt the strings compress them... And Change methods name into random string arrays, adding dummy codes, masking data... etc. Thats the most basic. The advanced obfuscation requires subjects like anti debug and anti tampering the most important of all inventing your own compression algorithms...

  • @AntoineVanGeyseghem
    @AntoineVanGeyseghem Рік тому

    FR: Bonjour... oui... la police... c'est pour signaler un homme ! Qu'a-t-il fait ? C'est un hacker ! 0_ 0
    EN: Hello... yes... police... this is to report a man ! What did he do ? It's a hacker ! 0_ 0

  • @sreejishnair5922
    @sreejishnair5922 Рік тому

    To be honest a bit costly if you see the life time plan if compared with TCM Malware analysis course... Not complaining about the course content.

  • @halilherakim2266
    @halilherakim2266 7 місяців тому

    Can some one teach me how to make a malware or how can I put the code of the malware

  • @xiaoyi982
    @xiaoyi982 Рік тому +6

    If I write a good App, it feels good to know it's out there providing values to end users. If I spend same amount of time writing a piece of malware, then it gets patched, as if never existed, it'll be feelsbadman. So, I don't know... Cool knowledge though.

    • @ian562ADF52E
      @ian562ADF52E Рік тому

      Once it's patched just leak the source code and let everyone run rampant with it. Like RAASNet, Zeus/zbot, apfell, etc.

    • @ian562ADF52E
      @ian562ADF52E Рік тому +4

      Also being patched doesn't mean much lol. I've seen Server 2008 R2 in production as recently as 2023.

  • @kipchickensout
    @kipchickensout Рік тому

    After heavily squinting my eyes I wanna tell you that that microsoft doc site has a dark theme when you scroll to the very bottom, on the left side

  • @Josua-v4c
    @Josua-v4c 8 місяців тому

    Teach learning privat mr you succes

  • @NTGNoahTheGamer
    @NTGNoahTheGamer Рік тому

    I have made a couple pieces of "EDUCATIONAL USE" Malware on Android and Windows. I try to make funny malware.

  • @bb2l
    @bb2l Рік тому +1

    First

  • @MrGencyExit64
    @MrGencyExit64 Рік тому +3

    lol, I don't know why but hearing anyone talk about this stuff (MalDev) enthusiastically from _this_ perspective is funny to me.
    I've learned all those things over the years for completely different reasons, in modifying games I encounter lots of stupid anti-debug tricks and have to learn the same craft as malware authors to circumvent the anti-debug surrounding a lot of games DRM. I don't even have any interest in pirating games, but that shit gets in the way 😕

  • @fahadkhalid2303
    @fahadkhalid2303 Рік тому

    Maldev Academy is quite exoensive

  • @rty1955
    @rty1955 Рік тому

    Dude, how much coffee do you drink???

  • @oldschoolgaming6538
    @oldschoolgaming6538 Рік тому

    No matter what anybody says, videos about hacking/pentesting are always going to be used maliciously, and the knowledge is going to be exploited.

  • @neilfpv
    @neilfpv Рік тому +1

    Are most malwares made for Windows environment?

  • @JohnWilsonPanaligan-je1ft
    @JohnWilsonPanaligan-je1ft Рік тому

    DISCONNECT BAKA KUNG ANO
    YAN ! IKAW BAHALA ! _PANALIGAN

  • @fedenfer
    @fedenfer 11 місяців тому

    Hello brother, greetings from Argentina.
    golang vs rust, for pentesting or red team?

  • @parkour.11parkour58
    @parkour.11parkour58 Рік тому

    Step 1.) Learn voltage manipulation

  • @auro1986
    @auro1986 Рік тому

    how many will learn to make malware for your computer?

  • @thelandoftwitchclips
    @thelandoftwitchclips Рік тому

    you can learn all this for free unless you just want the shiny cert that no employer is asking for just like every other online course.

  • @ianm00n
    @ianm00n Рік тому

    Nim is a new programming language for me, but maybe i should check that.

  • @simonrad
    @simonrad Рік тому

    just increase the file size of the infected program goes undetected every time. on all windows based systems

  • @fakeacount1479
    @fakeacount1479 Рік тому +4

    use c/c++

    • @ian562ADF52E
      @ian562ADF52E Рік тому

      ​@@sumitsangrampurkar8558c/c++ was designed to sit like right on top of registers. Any extensive low level projects should be done in c/c++ imo.

  • @IlliaZhdanov
    @IlliaZhdanov Рік тому

    12:38 isnt NULL = 0? Correct me if i'm wrong but i think that NULL is just 0

  • @jimmydandy9364
    @jimmydandy9364 Рік тому

    In my opinion anybody who is writing malicious code for the purpose of distributing, misleading and/or causing harm, should be considered and tried as a terrorist and do at least 25 to life prison sentence.

  • @marcinnawrocki1437
    @marcinnawrocki1437 Рік тому

    First: do not use common required APIs, use something exotic that does same work. Make malware work slowly, do not trigger suspicious behavior. All that usual stuff is tracked by AV software, so do not use it. Use some zero day exploit, do not mass stuff, do slow polymorphic or metamorphic code encryption. But best way: if you can do all of it find legal job, get money there.

  • @kyzercube
    @kyzercube Рік тому

    *yawn* this is so old. I had my " malware phase " like 20 years ago.

    • @maalikserebryakov
      @maalikserebryakov 10 місяців тому +1

      And you never made any progress with it, just dipped your toe in it, trembled at the depth of it and got back up, carrying on with your painfully average life discarding all your past attempts and failures to learn something useful as mere “phases” to help cope with the feelings of mediocrity you push to the back of your mind.
      *yawn*

  • @exosfear512
    @exosfear512 Рік тому

    really want to finish OSEP so i can start modernising my tradecraft with nim, I really don't like Visual Studio + CSharp

  • @myalterego2878
    @myalterego2878 Рік тому

    I'm at if nothing on the internet can be trusted, I'm currently using a disposable phone anyway.

  • @RaymondsHangout
    @RaymondsHangout Рік тому

    How are you guys able to subscribe to academies like maldev

  • @Mohammed-gs1wg
    @Mohammed-gs1wg 5 місяців тому +1

    i didn't write hello world in my life,, i always write Test1

  • @viperjay1
    @viperjay1 Рік тому

    John that service is over $200 dollars! I still am looking for work since Aug. 02.

  • @amirbozorgmehrian8373
    @amirbozorgmehrian8373 Рік тому

    I feel like my fbi agent is watching me since the moment I clicked this video😂😂

  • @aeligos
    @aeligos Рік тому

    What’s the best way to become an ethical hacker? I have no IT background.

  • @sowchbul8336
    @sowchbul8336 Рік тому

    Account recovery in general seems like a mole to *eagle spy recovery page* and his consistency is quite good either way. Although this video was helpful.

  • @cbite1976
    @cbite1976 Рік тому

    you are so fast man

  • @artywatts4892
    @artywatts4892 Рік тому

    love the idea of maldevacademy, but starting at 250$ is a bit XD

  • @bhagyalakshmi1053
    @bhagyalakshmi1053 Рік тому

    Modern technology of Nobita, bit understanding

  • @mahedihassanshawon4821
    @mahedihassanshawon4821 Рік тому

    instead of NIM C++ would be better I guess..

  • @RaGhav363
    @RaGhav363 Рік тому

    Make a full vedio on NIM language full course complete ✅

  • @bhagyalakshmi1053
    @bhagyalakshmi1053 Рік тому

    Flask

  • @imad6734
    @imad6734 Рік тому

    Off topic but are you using a type 1 hypervisor ? if so which one ? cause that windows vm is more performant than my native install

  • @pavi013
    @pavi013 Рік тому

    That was very technical, but interesting video!

  • @Assembled-Saints
    @Assembled-Saints Рік тому

    Thanks now we are safer against you thanks to this

  • @nepik1980
    @nepik1980 Рік тому

    I don’t use hello world. I use hello daddy

  • @hunterwolfsbattlegrounds3265

    I don’t condone making malware nor making it public. There are a lot of malicious creeps on here that could use this knowledge to harm innocent people. I don’t care for criminals but this could be used in the wrong way.

    • @aerilashraf
      @aerilashraf 11 місяців тому

      skiddie will take the malware code and do havoc without opsec

  • @gabrielconsec
    @gabrielconsec Рік тому

    I've seen some malware written in D. Languages ​​such as Carbon, Zig, Haxe can be used. Could an AI help in these cases of detecting unconventional codes?

    • @buffer-overflow
      @buffer-overflow 11 місяців тому

      Yes, it may be trained to distinguish examples that are malware from legit ones. However, I recently saw a paper, they used machine learning to do essentially this and it could not detect malware when it was encrypted. Maybe a more sophisticated, fine-tuned setup yield better results.

  • @indaskyl1v3yx
    @indaskyl1v3yx Рік тому

    my first was...
    / bye world
    😂

  • @mayasiag6316
    @mayasiag6316 Місяць тому

    :)

  • @SuperhumanFitness
    @SuperhumanFitness 11 місяців тому

    So would this be a Trojan?

  • @sophiophile
    @sophiophile Рік тому +1

    Hey man,
    Can you suggest/make some videos on how decompilation to assembly/key activation (and protections against this) work?
    It's a topic I've always found interesting, but pretty hard to make headway with, despite being an engineer myself.

    • @TheodoreWard
      @TheodoreWard Рік тому

      Not sure how current it still is, but there is a book called Practical Malware Analysis that you might like, comes with code examples etc...

    • @sophiophile
      @sophiophile Рік тому

      @@TheodoreWard Thanks. I'll check that out!

  • @anhearo
    @anhearo Рік тому

    i wish i could afford to import winim

  • @troysmith9652
    @troysmith9652 Рік тому

    You against the Chinese. Need you 😊

  • @bhagyalakshmi1053
    @bhagyalakshmi1053 Рік тому

    Vilu number meine Ido no null vilu mamun