ความคิดเห็น •

  • @johnjohnerd6921
    @johnjohnerd6921 3 ปีที่แล้ว +1754

    "This is just 75 lines of code"
    *Half hour later*
    "201 thousand characters selected"

    • @AlucardNoir
      @AlucardNoir 3 ปีที่แล้ว +56

      that's how they get you man, that's how they get you.

    • @geist453
      @geist453 3 ปีที่แล้ว +4

      @@AlucardNoir AND YOU BUT GUESS WHO NOT?! ME AND JOHN

    • @GuyMassicotte
      @GuyMassicotte 3 ปีที่แล้ว +19

      Majorly loaded by a fake jpg ;)

    • @bansku570
      @bansku570 3 ปีที่แล้ว +1

      @@geist453 l

    • @nojusnojus8015
      @nojusnojus8015 3 ปีที่แล้ว +1

      @@bansku570 I

  • @DenyardTV
    @DenyardTV 3 ปีที่แล้ว +361

    Ngl, never thought it would be so much fun watching someone analyse and breakdown a virus.

    • @KrakenPipe
      @KrakenPipe 3 ปีที่แล้ว +14

      I was thinking the same thing! I might have just discovered my new rabbit hole lol

    • @AmbitionErudition
      @AmbitionErudition 2 ปีที่แล้ว +3

      Woow

  • @0xRalu
    @0xRalu 3 ปีที่แล้ว +779

    Love this malware analysis series!

    • @ismhdez
      @ismhdez 3 ปีที่แล้ว +5

      Me too! Amazing series

    • @syverlunde9622
      @syverlunde9622 3 ปีที่แล้ว +2

      I love it too!

    • @jbgaud
      @jbgaud 3 ปีที่แล้ว +1

      me too, this guy is really good.

    • @s.broyal5128
      @s.broyal5128 2 ปีที่แล้ว

      Sir. Can I use remcos rat to hack Android...

  • @baremetalHW
    @baremetalHW 3 ปีที่แล้ว +295

    Damn that was fun to watch!! Thanks and keep them coming!!!!!!

  • @Corb4nm0noxide
    @Corb4nm0noxide 3 ปีที่แล้ว +62

    So far this is the most fun I've had watching hacking videos. Your analysis is fantastic and I enjoy seeing your process. Keep it up!

  • @bennettpalmer1741
    @bennettpalmer1741 3 ปีที่แล้ว +154

    I love how they went through six stages of obsfuscation, and a lot of effort into hiding what they were doing.... but their payload was literally called "Attack.jpg" like surely they could have named it something at least slightly less blatant.

    • @FilliamPL
      @FilliamPL 3 ปีที่แล้ว +7

      Perhaps they didn't care to hide it at that point? I know that obfuscation helps to counter analysts, but when the code is downloading data from a URL, then I suppose it wouldn't've been worth their effort to obscure the name of the download. Then again, they could've made a second download with totally unnecessary data. Either way - this thing is bad (for you)! xD

  • @ycoihmn6388
    @ycoihmn6388 3 ปีที่แล้ว +55

    This style of video really helps me with my start in forensics and malware analysis. I love liveoverflow and other CTF summary channels but they often feel like magic in the way they present their findings. Keep up the great work :3

  • @richie7425
    @richie7425 3 ปีที่แล้ว +976

    Times must be hard, Ed Sheeran is writing python.

    • @batmanasdasd
      @batmanasdasd 3 ปีที่แล้ว +11

      Lmaooo💀💀

    • @HiramSalinas
      @HiramSalinas 3 ปีที่แล้ว +6

      he looks like an unscuffed burgerplanet

    • @realitynowassigned
      @realitynowassigned 3 ปีที่แล้ว +26

      This is ed sheerhan and Seth rogans kid.

    • @HaxorBird
      @HaxorBird 3 ปีที่แล้ว +8

      You are the hacker version of pewdiepie. Very entertaining to watch.

    • @lusthetics
      @lusthetics 3 ปีที่แล้ว +15

      Nah he looks like a de deobfuscated Ed Sheeran

  • @willo7734
    @willo7734 3 ปีที่แล้ว +7

    Whatever that quality is that great teachers have, you have it. Never change the format of your videos. I love seeing you troubleshoot and reason through everything live.

  • @Dilipkumar-ur9zx
    @Dilipkumar-ur9zx 3 ปีที่แล้ว +22

    After watching this, gained a keen interest in Malware Analysis. Thanks for the awesome content.

  • @andmo90
    @andmo90 3 ปีที่แล้ว +217

    Content like this is why I don't have to pay for cable, satellite, or netflix!

    • @garethevans9789
      @garethevans9789 3 ปีที่แล้ว +5

      But then he would have been on 8-12 screens and typed those 200k characters (hacking is typing fast), it's all hard to follow. It would be like watching the Matrix.

    • @viv_2489
      @viv_2489 3 ปีที่แล้ว

      Yeah

    • @SiveenO
      @SiveenO ปีที่แล้ว

      Okay, but consider this: TOS and TNG are on Netflix.

  • @slygamer01
    @slygamer01 3 ปีที่แล้ว +380

    The REMCOS developer "discourages malicious use". For sure, everyone will use solely for legitimate purposes.

    • @aliencatmeow
      @aliencatmeow 3 ปีที่แล้ว +17

      'sure if you say so' meanwhile no one uses it legitimately

    • @karimmohamed3744
      @karimmohamed3744 3 ปีที่แล้ว +20

      Malicious actors: amma head out

    • @garethevans9789
      @garethevans9789 3 ปีที่แล้ว +28

      Ethical hackers don't sell hacking toolkits, ethics and all that... 🤷‍♂️

    • @technoturnovers7072
      @technoturnovers7072 3 ปีที่แล้ว +34

      @@garethevans9789 Pentesting tools are released open source because not only is open source more effective, but it makes sure that the developers are not potentially profiting off of malicious actors, intentionally or not.

    • @cyber1377
      @cyber1377 3 ปีที่แล้ว +4

      Meh, skids are gonna find a way anyway. With our without this program.

  • @m1rz
    @m1rz 3 ปีที่แล้ว +26

    Pretty sure you need to run the obfuscated version of the AMSI bypass.
    Great video, would love to see more of these!

  • @vannialora3476
    @vannialora3476 3 ปีที่แล้ว +12

    the evolving of rat is so amazing, i remember in late 90's where sub7, netbus and back orifice was so popular and inspired me into hacking. IRC was the channel to go to before and dial up is your connection.

  • @TracyNorrell
    @TracyNorrell 3 ปีที่แล้ว +71

    Scheduling this to start at the same time as the new mars rover is landing... Bold move cotton, let's see how it works out

    • @_JohnHammond
      @_JohnHammond 3 ปีที่แล้ว +20

      Bah, totally didn't even realize xD Ah well!

    • @originalgaming9062
      @originalgaming9062 3 ปีที่แล้ว +5

      @@_JohnHammond I’d prefer watching this over some rover landing

    • @originalgaming9062
      @originalgaming9062 3 ปีที่แล้ว +2

      @@tripplefives1402 isn’t the rover automatically controlled because the delay would be 10 minutes long?

  • @NickyPuff
    @NickyPuff 3 ปีที่แล้ว +136

    I love when John is laughing over the Attack.jpg url

    • @livroz454
      @livroz454 3 ปีที่แล้ว +1

      best part

  • @whatnowsami9225
    @whatnowsami9225 3 ปีที่แล้ว +246

    Nobody:
    Virus Code: * Does malicious stuff*
    John: Is it trying to do something bad? HAHAHA
    Us: Duhhh John. wtf

  • @TheSeakr
    @TheSeakr 3 ปีที่แล้ว +8

    I'm just finding this channel and its quickly becoming my favorite content. Im fascinated with all of this. Really inspires me to get started with basic coding to get my feet wet.

  • @randallsalyer
    @randallsalyer 3 ปีที่แล้ว +5

    I love John’s response when the light bulb goes off and all the hard work comes together. Great video as always.

  • @darkdagger032
    @darkdagger032 3 ปีที่แล้ว +35

    This is one of the best educational videos i've seen

  • @md123180
    @md123180 3 ปีที่แล้ว +7

    Where have you been all my CS degree? This is awesome watching this stuff in action as you do it. I love the content! Definitely going to keep watching!

  • @Edzward
    @Edzward 3 ปีที่แล้ว +2

    You need I high level of nerdiness to find this entertaining. Proof: I find highly entertaining!
    Love this.

  • @donaldduck6198
    @donaldduck6198 3 ปีที่แล้ว +50

    John, as you are very good, you should stand this comment: In Powershell a "split (..)" is a regular expression splitten in string in portione of two characters, ie "4142" becomes "41", "42", in Hex AB

  • @britishpiperygo
    @britishpiperygo 3 ปีที่แล้ว +22

    Loving this series. Would like to see some disassembling malware analysis.

  • @definesigint2823
    @definesigint2823 3 ปีที่แล้ว +23

    I've taken apart stuff like this (when I worked in large enterprise) but the samples were rarely more than 3-4 levels deep. This actually looks a lot more like a challenge you'd get at a CTF competition _(perhaps they're getting ideas from each other)_ ?

  • @PerfectEn3my
    @PerfectEn3my 3 ปีที่แล้ว +3

    Great video, I love this series. Also special thanks for zooming in this much, watching code-related stuff on phone is usually a pain, but not in your case. Keep up the good work!

  • @rccservice
    @rccservice 3 ปีที่แล้ว +18

    that url has to be the greatest thing ive ever seen

  • @mbowler05
    @mbowler05 3 ปีที่แล้ว +3

    Hands down one of the best malware analysis walkthroughs I’ve seen. Watched it twice.

  • @eliasgamezgarcia3414
    @eliasgamezgarcia3414 3 ปีที่แล้ว +4

    Dude you are simply awesome...it's so enriching for all of your viewers to see your hard work and all your skills, and the best of all is that we can see you enjoying so we enjoy and learn too. Regards from Spain!

  • @mechanicalfluff
    @mechanicalfluff 3 ปีที่แล้ว +16

    i missed the premiere, but this is definitely a blast to watch. Would love to see this more

  • @dustinjohnson7635
    @dustinjohnson7635 3 ปีที่แล้ว +35

    Amazing work, you deserve the money from the TH-cam overlords. Literally only commented to help boost those algos.

  • @kitrodriguez992
    @kitrodriguez992 3 ปีที่แล้ว +3

    I was watching some scam baiting videos and also doing some deep dives into RATs and just... CyberSec/CompSci things in general and found this video. I'm glad I bumped into your channel. Really good stuff you have going on here

  • @Flobert97
    @Flobert97 3 ปีที่แล้ว +1

    Did i just watch AN HOUR of malware analysis? Dude, you're awesome!

  • @whamer100
    @whamer100 3 ปีที่แล้ว +80

    "is this the newest version? because that would be pretty slick"
    *immediately scrolls past the version number 3.1.0 showing it is the latest version*

  • @agentsmith9753
    @agentsmith9753 2 หลายเดือนก่อน

    That was epic dude!
    Felt like a real rollercoaster. I can't believe you got to them within 24 hours of release.
    So nuts.

  • @ultimate8673
    @ultimate8673 3 ปีที่แล้ว +83

    The guy that wrote the script watching this video rn must be like 👁️👄👁️

  • @Krampfey
    @Krampfey 3 ปีที่แล้ว +2

    Damn, I just watched over an hour of stuff I have no clue of and I still feel educated and entertained.
    It even kinda makes sense, when you talk about it and explain some stuff.
    Thank you very much! :)

  • @patchbyte6856
    @patchbyte6856 3 ปีที่แล้ว +92

    this is gonna be good

  • @DarkFaken
    @DarkFaken 2 ปีที่แล้ว

    I love these malware analysis videos. You break stuff down to a fairly easy to understand level for most technical people.
    I'm just getting into cyber security and I'm really enjoying your content, thank you.

  • @auto117666
    @auto117666 3 ปีที่แล้ว +13

    In the next episode... John rewrites the kernel for more efficient find and replace..... STONKS!

  • @rubenolguin2180
    @rubenolguin2180 2 ปีที่แล้ว

    Wow, that was a crazy ride! Thanks for taking us on the journey.

  • @MikeKirkpatrick
    @MikeKirkpatrick 3 ปีที่แล้ว +9

    Well worth the watch. This is a great video. Please do more. :)

    • @georgehammond867
      @georgehammond867 3 ปีที่แล้ว

      how do you copy and paste into VirtualBox in Windows 10

  • @thedemonlord9232
    @thedemonlord9232 3 ปีที่แล้ว +2

    you got my sub for this. its 3am in the morning and I've watched the entire thing having so much fun. keep on with the good stuff

  • @vargnaar
    @vargnaar 3 ปีที่แล้ว +20

    "Can I get anything out of Melons?"
    You can get juice, John. Juice.

  • @ThomasGabrielsen
    @ThomasGabrielsen 3 ปีที่แล้ว +1

    What a great catch! This is by far the most interesting video I've watched on TH-cam for a very long time. I love this of unedited video.

  • @Ayayron_e3
    @Ayayron_e3 3 ปีที่แล้ว +49

    "guys, you might think i'm dumb" LOL exact opposite.

  • @sheldongroom18
    @sheldongroom18 3 ปีที่แล้ว +1

    Please more Malware Analysis videos. So much fun to watch.

  • @pumpkin7976
    @pumpkin7976 3 ปีที่แล้ว +76

    Plottwist: this is all just an advertisement for BreakingSecurity

  • @JM-tf3rg
    @JM-tf3rg ปีที่แล้ว

    This was so fun to watch. The sketchy url was very funny, fitting pun on with the ‘holy cow’

  • @uniquechannelnames
    @uniquechannelnames 3 ปีที่แล้ว +42

    Algorithm, give this man the recs.

    • @TexasTimelapse
      @TexasTimelapse 3 ปีที่แล้ว +1

      It worked. That's why I'm here.

  • @SuperBryantheman
    @SuperBryantheman 3 ปีที่แล้ว

    Dope analysis! The streets need this type of content. Keep it coming.

  • @shawnio
    @shawnio 3 ปีที่แล้ว +12

    every single line "I don't exactly know what is going on here" so basically this guy is just us trying to understand code. got it.

  • @Seluj78
    @Seluj78 3 ปีที่แล้ว +1

    Really interesting video, thanks !! I'm impressed at the obfuscation job done on this malware it's impressive

  • @snuffy6449
    @snuffy6449 3 ปีที่แล้ว

    I binge your videos every day all day at work. Gets me through the day and I learn some new/cool stuff.

  • @thedosiusdreamtwister1546
    @thedosiusdreamtwister1546 3 ปีที่แล้ว +21

    Where do you get such fresh samples? That hash isn't even on VT yet.

    • @Anonymous-vh6kp
      @Anonymous-vh6kp 3 ปีที่แล้ว +10

      Plot twist: John actually wrote it

  • @hexnull4343
    @hexnull4343 3 ปีที่แล้ว +2

    Man i'm brazillian, and i love all of this videos, but this... mannn to amazing !! Continue delivery this content to us, i apreciate this

  • @bradlad1574
    @bradlad1574 3 ปีที่แล้ว +10

    That's a rabbit hole if I've ever seen one haha great stuff man!

    • @definesigint2823
      @definesigint2823 3 ปีที่แล้ว

      If only it (the rabbit holes) were rare. 😥

    • @ulbed
      @ulbed 3 ปีที่แล้ว

      Follow the white rabbit!

  • @DallasGraves
    @DallasGraves 3 ปีที่แล้ว

    From beginner hand-holding on picoCTF to obfuscating obfuscated obfuscation LOL. This channel has it all, thanks for the great content!

  • @wazoozastoob1234567
    @wazoozastoob1234567 3 ปีที่แล้ว +12

    THOSE DOWNVOTES....GTFO...this dude is a legend

  • @imranthoufeeque
    @imranthoufeeque 3 ปีที่แล้ว

    I love your videos which are not preplanned... It gives us an option for us to know how you actually resolves when you are stuck....

  • @facekickr
    @facekickr 3 ปีที่แล้ว

    That was a great video. I don't know a whole lot about what you do, but it was super fun watching you do it. Thanks so much!

  • @tears_falling
    @tears_falling 3 ปีที่แล้ว +15

    Attack.jpg, that was hilarious

  • @helenageorge9223
    @helenageorge9223 3 ปีที่แล้ว

    Just for the TH-cam algorithm to know, I love malware analysis series! keep them coming!!!!!!

  • @vedritmathias9193
    @vedritmathias9193 3 ปีที่แล้ว +16

    Remcos: "We specialize in ethical hacking"
    Also Remcos: *is used in malicious code*

  • @Mosern1977
    @Mosern1977 3 ปีที่แล้ว

    Been programming for a long time, but never really looked much into viruses and malware. Cool analysis. The authors sure work hard to make their installation as painless as possible.

  • @HBTwardy
    @HBTwardy 3 ปีที่แล้ว +94

    John: releases a video with malware analysis
    Me after watching a video: *Lemme check real quick whether notepad.exe is running in the background or not in Task Manager*

    • @benricok
      @benricok 3 ปีที่แล้ว +9

      Imagine using windows 🤔

    • @Reelix
      @Reelix 3 ปีที่แล้ว +15

      @@benricok Imagine thinking that exploit-db had 0 results for Linux 🤔

    • @benricok
      @benricok 3 ปีที่แล้ว +4

      ​@@Reelix I didn't even mention an OS? I am aware that Linux isn't perfect as so with every software product (opensource or not). The worst thing you can do to your security is to be over confident in your defense.

    • @theluckyscav3487
      @theluckyscav3487 3 ปีที่แล้ว +18

      @@benricok Imagine being a pompous asshole. Some people want to, you know, play normal games on their computer.

    • @jixs4v
      @jixs4v 3 ปีที่แล้ว

      @@theluckyscav3487 I mean linux gaming has come a long way, but it still needs some time to flourish

  • @deantammam
    @deantammam 2 ปีที่แล้ว

    You know so much about so many things... I've learned so many things in the few videos I've watched so far. Super, super inspiring.

  • @Zachucks
    @Zachucks 3 ปีที่แล้ว +7

    "I don't like these advertisements..." "You didn't see this here folks!" "Not in a John Hammond video!"

  • @jeehill9592
    @jeehill9592 2 ปีที่แล้ว

    As a prospective sw engineer, at ~54:00 that obfuscated spaghetti mess made me never want to be a malware analyst 🤣😂🤣 glad to have people with your mettle in this world

  • @nickyfranshel1210
    @nickyfranshel1210 3 ปีที่แล้ว +3

    I have no idea what I'm watching but I'm enjoying it :)

    • @internetuser8922
      @internetuser8922 3 ปีที่แล้ว +1

      It's actually not a bad way to learn, at least starting out - if you're interested. I have a background in software engineering, but I only understand maybe 75% of what's going on.

  • @GeekBeerRS
    @GeekBeerRS 2 ปีที่แล้ว

    Man I love these videos. As a junior network tech I love watching this, so interesting and entertaining!

  • @gabrote42
    @gabrote42 2 ปีที่แล้ว +7

    I honestly never appreciated Search and Replace until today. Everything is so clear now!
    19:35 One learns more every day
    33:44 What the hell this is hilarious
    44:00 I hope you saved
    56:13 I judt read a Online Keylogger Started so I guess yes
    1:01:52 Oh so test hacks? Was this retrofitted to be malicious or you just were smart?
    1:03:08 Imagine if Jim's Scammers used this crap. My god
    1:10:00 Fresh off the oven and unobfudcated

  • @nilanjana25
    @nilanjana25 2 ปีที่แล้ว

    Totally enjoyed the video. It was an absolute rollercoaster ride. I love the way you present and explain the details in all your videos. And also none of your videos ever seem to be monotonous even when we are dealing with such mind boggling stuff because of the way you laugh and get excited when you crack/deobfuscate a piece of code. 😁 Thank you so much for taking the effort and sharing the awesome work😊

  • @temitopehardhekheyhe7359
    @temitopehardhekheyhe7359 3 ปีที่แล้ว +7

    Please mahn ... we need more malware analysis like this!! ... and also ... C source code analysis (something like that)

  • @svilenSt.
    @svilenSt. 3 ปีที่แล้ว

    Nice. I really impressed at final "detective" processing :) Keep it that way

  • @azurnxo2134
    @azurnxo2134 3 ปีที่แล้ว +4

    Amazing stuff. Learned a lot from this video.
    I have a question: how did you come across this script? Did someone give it to you? Anything like that?
    Loving these malware analysis videos, John. Keep 'em coming!

  • @christianf21
    @christianf21 3 ปีที่แล้ว

    This is crazy. I've learned more about malwares in a few vids I saw from you, than the time I spent trying to get into the field years ago. I'm a fulltime dev now and have been working for over 7 years. Reminds me of my recent grad days where all I wanted was to understand this. Much easier to follow now, and damn, learning so much so quick now. Props to you.

  • @kingknight100
    @kingknight100 3 ปีที่แล้ว +6

    The Title is like
    Asking if water is wet LOL

  • @h4wk_n377
    @h4wk_n377 3 ปีที่แล้ว

    Keep on doing those Malware Analysis. It's really fun to watch and it's quite educative too!

  • @CristiNeagu
    @CristiNeagu 3 ปีที่แล้ว +7

    59:31 No. That's the noun "licence" as opposed to the verb "license". It's a British thing.

  • @tomriddle2427
    @tomriddle2427 3 ปีที่แล้ว +3

    That was more than a safari ride! It's awsm

  • @mattgwalker
    @mattgwalker 3 ปีที่แล้ว

    John - This is great content. I really am learning a lot watching you work these out. Keep it up! The masses demand more of this!

  • @KlaypexDelusion
    @KlaypexDelusion 3 ปีที่แล้ว +3

    BTW... next thing. Do remcos guide, analysis and stuff

  • @somnitek
    @somnitek 3 ปีที่แล้ว

    Dude... That was solid. Loved it. Kinda dragged in the middle but I was invested enough I just jumped ahead maybe ten minutes before I was stuck back in. Nice nice so nice I had to say it twice, then one more time too.

  • @kerrickfanning6910
    @kerrickfanning6910 3 ปีที่แล้ว +56

    I just want to know how it’s humanly possible to obtain the level of programming and CS knowledge needed to be capable of doing what he does in this video

    • @DaCaveman84
      @DaCaveman84 3 ปีที่แล้ว

      It’s depressing but motivating also!

    • @alexcolley205
      @alexcolley205 2 ปีที่แล้ว +3

      Yeah imagine who made this

    • @emanuel6934
      @emanuel6934 ปีที่แล้ว

      Actually, not too much. Deobfuscating such stuff is not very complicated, but he is still doing a good job. But tbh .. most parts could be much faster by debugging functions step by step instead of trying to deobfuscating every var and func.

  • @SaeedAlFalasi
    @SaeedAlFalasi 3 ปีที่แล้ว +9

    Next video Stuxnet analysis :D

  • @sannyboi7298
    @sannyboi7298 2 ปีที่แล้ว

    Brilliant. You make malware reversing so fun to watch.

  • @picocode
    @picocode 3 ปีที่แล้ว +3

    Waiting for it :)

  • @rogan85
    @rogan85 3 ปีที่แล้ว

    This series of decoding Malware is the best knowledge base for getting a feel for noobs like me. Please keep it coming. Thank you.

  • @petersva
    @petersva 3 ปีที่แล้ว +3

    1:07:15 coronavirus was around at that time, it started spreading as soon as 17 dec. in china, possibly even sooner

    • @dieSpinnt
      @dieSpinnt 3 ปีที่แล้ว

      Thanks Peter, I wanted to comment also on this. COVID-19 after the temporary name “2019-nCoV”.
      In mid-February it was also known in many countries (including Germany ... Trend Micro), the WHO had warned (January 30, 2020).
      Unfortunately, it wasn't taken very seriously. We all know what happened next ...
      see also: www.euro.who.int/en/health-topics/health-emergencies/coronavirus-covid-19/novel-coronavirus-2019-ncov

  • @brentbice1151
    @brentbice1151 3 ปีที่แล้ว +1

    I love that you used strings and am glad I'm not the only one who does. :-) It's a highly under-rated tool, IMHO.

  • @testingstuff6111
    @testingstuff6111 3 ปีที่แล้ว +4

    was great :)

  • @Cinual
    @Cinual 3 ปีที่แล้ว

    You make easy to understand videos as you break things down. i really enjoy them.
    I have a vague understanding of coding and the way you work is easy to follow.

  • @AhmedAbbas-hp5ej
    @AhmedAbbas-hp5ej 3 ปีที่แล้ว +4

    Legend

  • @notrace_0
    @notrace_0 3 ปีที่แล้ว +1

    I never write a comment under a video but I saw every single second and I really really loved it. Thanks for your video and keep doing it sharing your passion with us!

  • @SinanAkkoyun
    @SinanAkkoyun 3 ปีที่แล้ว +4

    Now I got my GF
    *_There he is_*

  • @waytoofarianism
    @waytoofarianism 3 ปีที่แล้ว +13

    That was freaking wild, man. You're sharp at this stuff

  • @kipchickensout
    @kipchickensout 3 ปีที่แล้ว

    You can also Ctrl+Scroll Wheel to zoom into notepad
    Edit: I watched the whole thing and I really had fun, really interesting and high quality
    Your circlular camera mask and your energy break reminded me of networkchuck and his coffee break xD
    You got a new subscriber :)

  • @sammo7877
    @sammo7877 3 ปีที่แล้ว +3

    comment for youtube algo :)

  • @King-Julien
    @King-Julien ปีที่แล้ว

    I knew exactly what it was a few minutes of you scrolling few the strings!!! I feel proud! And thank you for making this video, I learned a lot.