Ransomware Roadmaps

Hi everyone, I’ve been playing with Malware development on windows and I’m hooked. However, creating malware for system access hasn’t been at the top of my lis,t I believe its part of my roadmap to building Ransomware. Does anyone know some excellent guides/roadmaps/resources to building Ransomware using c/cpp? If this is a duplicate I’d appreciate if you could redirect me to the original post. Thanks.

2 Likes

Try to understand windows internals learn programming languages like c/c++, assembly,vbscript then get basic knowledge of some dsa after this naturally you will able to create ransomware,trojan, rootkits etc etc

3 Likes

Hello 0priv,

I know you wanted help for c/cpp but what helped me back then was this video by
NetworkChuck:

he makes good tutorials for every theme in cyber security.

cheers

2 Likes

Great, I’ll look at his content too.

1 Like

Thanks sassmi I guess my next stop is windows internals and kernel programming

take sektor7 malware development courses, and play with file management using c/cpp and learn how encryption process algorithms in c/cpp work, in any case you should have some knowledge in windows OS like memory mangment / Process and windows Internal API.

I suggest taking a look at this article by the guys at vxug.

2 Likes

This topic was automatically closed after 121 days. New replies are no longer allowed.