Beginner Malware Dev: Python - 1

preview_player
Показать описание
Cthulhu fhtagn, current and future cultists!

In this new series, I'll be teaching you Python but we are going to be skipping over useless stuff like "Hello world" and straight to malware! Watch me write a very simple trojan and its associated server entirely in Python, explaining every single line and piece of logic as I write it!

In future videos, we will be building upon this same trojan and adding all kinds of deliciously malicious functions! Let me know what you'd like to see me write into it in the comments!

Рекомендации по теме
Комментарии
Автор

Here are some functions I would love to see in future videos:
1.) Obfuscate it & compiling it to evade AV.
2.) Make it run in the background and try to reconnect if connection is lost.
3.) Show how to implement persistence on the target.
4.) Self destruct (clean up after itself).
5.) The ability to steal cookies and credentials.
6.) Ability to change the DNS server on the target.
This is a perfect series for learning how things works in depth, Instead of just using a C2 server and pasting commands.
Grateful for this series and hope this is one of many videos!

wiccapvp
Автор

Are you playing COCAINE JESUS for that intro?? I'm already really liking this channel

gabesky
Автор

Honestly great video as a whole! editing, guide, and lesson. Please make this a series I really enjoyed doing this!

petephelp
Автор

Omg thank you for this lovley teaching lesson. Please do more of this series!

Insomnia_
Автор

Love this kind of content! Thank you! Please do more!

vincent
Автор

I saw the title a was like bet python is the easiest language, then realized it was a video for people who don't know python

randospawn
Автор

This was awesome, please continue this series

davido
Автор

Thank you Al! You are really an inspiration for me!

vasileiospapathanasiou
Автор

I would like something like assignments, improvements, you assign us to do ourselves. As you said in the beginning, practice, hands-on. I don't know if that's for that series, it isn't a programming course after all, or is it ?

DaniSpeh
Автор

Another method would be to use print(f"Connection: {conn}") which would give the same result and be much easier

TopSlime
Автор

How about you make it try to automatically reconnect to the tcpServer whenever theres a connection error?

happymee
Автор

Wouldn't port 6969 technically be nice, nice? Or Either way excellent video gonna start messing with this and see what I can break. Thanks.

ALinWrX
Автор

print("Thank you for the help :)" )

LeonThe-Lion
Автор

how do you run Python script on both machines simultaneously by writing once.

MahathirMohamed-cy
Автор

Do you have any courses that you teach online my friend

mahmodali
Автор

thx for the video g keep this python series up 🤠

fentanylfendi
Автор

Funniest thing is when hackers discover os is booting from a ramdisk. Python that 🤣

googleaccountuser
Автор

it's ok to learn python. but this is definitely not any serious malware series. you would have to load your binary with the python compiler itself into the windows memory which is rather complex. because windows does not come up with python pre installed. good luck trying to bypass high end EDR solutions with your shiny piny python code

just f*cking learn assembly and C# if you wanna build real malware folks ... why has everything to be "easy" nowadays? no offend against the content creator though

fatihistolaf