crow
crow
  • Видео 11
  • Просмотров 1 254 030
An Introduction to Malware Analysis
#malware #analysis #SquareX
🌌 Get your very own disposable browser from SquareX for free right now and surf freely, fearlessly, and securely online now! Available on Chrome, Brave, Edge, or by using their dedicated web application: sqrx.io/crow_yt
😊 Check out more from SquareX!
RUclips: youtube.com/@SquareXTeam?feature=shared
Twitter: getsquarex
LinkedIn: www.linkedin.com/company/getsquarex
Instagram: getsquarex
Facebook: getsquarex
TikTok: www.tiktok.com/@getsquarex
💖 Support My Work
www.patreon.com/cr0w
ko-fi.com/cr0ww
www.buymeacoffee.com/cr0w
Join this channel to get access to perks: ruclips.net/channel/UCMqXCTXulFWHrmd2588IqJwjoin
🔖 My Socials
discord....
Просмотров: 36 392

Видео

Malware Development: System Calls
Просмотров 41 тыс.4 месяца назад
#Malware #Development 🦠 Use code "CROW10" for 10% OFF your order when you checkout at Maldev Academy! maldevacademy.com/?ref=crow I sincerely hope you enjoyed watching this installment of our ongoing malware development series. I know the kernel debugging portion was a bit rushed, and for that, I apologize. I had an entire segment dedicated to kernel debugging, the intricacies of MSRs as well a...
Malware Development: Native API
Просмотров 39 тыс.8 месяцев назад
#Malware #Development 🦠 Use code "CROW10" for 10% OFF your order when you checkout at Maldev Academy! maldevacademy.com/?ref=crow ⚠️ Disclaimer The information presented in this video is for educational purposes only. It is not intended to be used for illegal or malicious activities. The creator and any individuals involved in the production of this video are not responsible for any misuse of t...
Malware's LAST Stand: SELF-DELETION
Просмотров 53 тыс.11 месяцев назад
#Malware #Development Use code "CROW10" for 10% off your order when you checkout at Maldev Academy! maldevacademy.com/?ref=crow ⚠️ Disclaimer: The information presented in this video is for educational purposes only. It is not intended to be used for illegal or malicious activities. The creator and any individuals involved in the production of this video are not responsible for any misuse of th...
Malware Development: Process Injection
Просмотров 196 тыс.Год назад
#Malware #Development #redteam Pork is airborne and hell hath frozen over; MALDEV PART 2 IS FINALLY OUT! Thank you, guys, so much for bearing with my RNG upload schedules (I don't even know if the word "schedule" can even be associated with me). Please enjoy the newest installment of our ongoing Malware Development series. As always, you can find more on my blog here: crows-nest.gitbook.io/ In ...
30,000 Subscriber Special! | Q&A, Room Tour, Channel Updates, etc.
Просмотров 11 тыс.Год назад
#subscribe #special #thankyou Holy crap. 35,000 of you. That's over 35,000 of you that decided you liked the content posted on this channel enough to stimulate the electrochemical reactions required for you to precisely move your cursor/finger to the exact (x, y) coordinates of the subscribe button. That's so incredibly fascinating. Thank you all, truly. This channel, since day one, has always ...
Malware Development: Processes, Threads, and Handles
Просмотров 718 тыс.Год назад
#Malware #Development #redteam Welcome to Malware Development Fundamentals! This is the first part in a series where we explore common techniques, tools, and procedures (TTPs) used in the context of malware development. I will be adapting all of my blog posts on the subject of what I've learned so far in regard to this subfield of hacking, therefore, if you'd like to get a step ahead, before ev...
START HACKING: 10 Skills For BEGINNERS!
Просмотров 55 тыс.Год назад
#Hacking #Skills #2023 I want to apologize for how long it took to get this video out :' ) Well, it's finally here! I hope you guys enjoyed this, as always leave a like to support the channel and comment something! I intend to make this a part-series like the "Explaining Common Lingo" video - so please leave your suggestions in the comments below. If you're reading this, comment "ISSA MOD!" My...
How This Algorithm PROTECTS YOU
Просмотров 18 тыс.Год назад
#RSA #Encryption #Algorithm Happy (late) new year, everyone! I really hope you enjoy this one; it's a bit of a different kind of video for me; allow me to preface the fact that I'm not a professional mathematician, so if there is something wrong; please comment and I'll do my best to let everyone know in the pinned comment! My Socials: avatar/mascot made with picrew: picrew.me/en/image_maker/1...
BEGINNER’S Guide To HACKING TERMINOLOGY
Просмотров 19 тыс.Год назад
“What’re you doing up there?!” Happy holidays, everyone! I really hope you enjoy this video; it's considerably shorter than my first video, but I still hope you enjoy it regardless. Check out the previous video (a deep dive into Buffer Overflows)! ruclips.net/video/6sUd3AA7Q50/видео.html My Socials: avatar/mascot made with picrew: picrew.me/en/image_maker/1108773 - full credits to the artist: ...
Buffer Overflows: A Symphony of Exploitation
Просмотров 67 тыс.Год назад
⚠️* Disclaimer: The information presented in this video is for educational purposes only. It is not intended to be used for illegal or malicious activities. The creator and any individuals involved in the production of this video are not responsible for any misuse of the information provided. It is the responsibility of the viewer to ensure that they comply with all relevant laws and regulation...

Комментарии

  • @pizzamon4990
    @pizzamon4990 День назад

    you talk too much

  • @rahanajai6467
    @rahanajai6467 День назад

    Hey crow why is my thread handle returning null my code: #include<stdio.h> #include<windows.h> DWORD PID , TID = NULL; HANDLE hProcess, hThread; LPVOID rBuffer; int main(int argc, char* argv[]) { unsigned char crowPuke[] = ""; if (argc < 2) { printf("!! no sufficient arguments!!! "); return EXIT_FAILURE; } PID = atoi(argv[1]); printf("process ID : %d ", PID); hProcess = OpenProcess( PROCESS_ALL_ACCESS, FALSE, PID ); if (hProcess == NULL) { printf("Open process operation failed!!! %ld ",GetLastError()); return EXIT_FAILURE; } rBuffer = VirtualAllocEx(hProcess, NULL, sizeof(crowPuke), (MEM_COMMIT | MEM_RESERVE), PAGE_EXECUTE_READWRITE); printf("memory has been allocated of size %zu with READ_WRITE permissions ", sizeof(crowPuke)); WriteProcessMemory(hProcess, rBuffer, crowPuke, sizeof(crowPuke), NULL); printf("successfully written to the memory!!!! "); hThread = CreateRemoteThreadEx(hProcess, NULL, 0, (LPTHREAD_START_ROUTINE)rBuffer, NULL, 0, 0, &TID); if (hThread == NULL) { printf("Thread creation failed with status %ld ", GetLastError()); CloseHandle(hProcess); } printf("waiting for closing the thread..... "); WaitForSingleObject(hThread, INFINITE); CloseHandle(hThread); CloseHandle(hProcess); printf("The process has finished!! "); return EXIT_SUCCESS; }

  • @ellescer
    @ellescer 3 дня назад

    I’ve used these techniques and am now in jail.

  • @crash9706
    @crash9706 4 дня назад

    So, I have the Maldevacademy course and didn't understand these topics. I gave up on it, but here I am. I just watched this video, and I understand everything. Wow!

  • @user-qo3ki8lv8i
    @user-qo3ki8lv8i 8 дней назад

    hey man i've never enjoyed a programming class like this, this is amazing i learnt alot while having some fun and thats just the best way to learn , i am gonna spread the word now

  • @berndp3426
    @berndp3426 10 дней назад

    I am not really convinced that this kind of "tutorials" should even be kept posted public on YT (or elsewhere). People are please NOT to be "teached" or "instructed" and also not to be "demonstrated" how to develop malware. This is something for sick, criminal minds. Evaluation of such should ONLY be accessible to instructed and responsible security professionals who are actually productively and usable developing techniques against malware. But not "the open public".

  • @ebrahimesmaeilian
    @ebrahimesmaeilian 12 дней назад

    it's amazing what you do . i mean teach it in a way that it feels like it is piece of cake, if you know what i mean! i mean woooooow ! i've been struggling these concepts like for months but now everything suddenly feels natural. thnaks!

  • @mikaay4269
    @mikaay4269 12 дней назад

    MessageBoxA + while true sleep loop will get you detected on virustotal. My record was 7 detections in under 20 lines of code! (I know that this is largely due to the simplicity of VT and the way it "analyses" but it is still funny)

  • @charliebooth9268
    @charliebooth9268 12 дней назад

    quality of these videos are just 10/10, thankyou

  • @qsmfoui
    @qsmfoui 14 дней назад

    fine i do it in scratch

  • @kira.herself
    @kira.herself 17 дней назад

    I use this stuff to write script extenders for modding purposes of games :3

  • @modifyingmemory
    @modifyingmemory 18 дней назад

    UUUUUUUUUUUUUUUUUUUUUPPPPPPPPPLLLLOOOOOOOOOOOOOOOOAAAAAAAAAAAAAAAADDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD

  • @h4ck3r_SA
    @h4ck3r_SA 18 дней назад

    فاقد لي محزم(ن) .. </3

  • @Tft1m
    @Tft1m 18 дней назад

    How i can connect you i need your help plz

  • @upliftingspirit6873
    @upliftingspirit6873 20 дней назад

    saw your videos yesterday and all i have to say is ... please never stop doing what you are doing. you are really talented and good at explaining. i really like that your teaching method is not possessed by elitism which as you said (and i agree) is one of the biggest problems in this field. you never take anything for granted and you are willing to explain even the slightest thing to your "students". subscribed, of course :)

  • @BEBETTER-1
    @BEBETTER-1 20 дней назад

    0x41414141

  • @gojo1825
    @gojo1825 21 день назад

    This guy is funny 😄

  • @Babachick3n
    @Babachick3n 21 день назад

    I heard the crow smells decent 🧐🧐

  • @tuberask
    @tuberask 21 день назад

    Wow, I really appreciate this video, thanks! :D

  • @0x42NaN
    @0x42NaN 23 дня назад

    I really enjoy the humorous approach, had some good laughs

  • @AgledBoureghida
    @AgledBoureghida 23 дня назад

    ok what the best to start with malware analysts or malware development first ???

  • @modifyingmemory
    @modifyingmemory 26 дней назад

    been using these videos to help me with game hacking lol, quality content

  • @whatwhat9519
    @whatwhat9519 29 дней назад

    no, i'm going to sleep for a couple years

  • @jeiddoromal4804
    @jeiddoromal4804 Месяц назад

    networking is the most tedious part for me to learn, some networking topics are fun, most are boring

  • @tuberask
    @tuberask Месяц назад

    nice video! :D 👍

  • @grandjagon3190
    @grandjagon3190 Месяц назад

    All your videos are amazing dude thanks ! Keep it up ! However here I don’t get why we need ADS, can’t the malware goes to deletion phase directly ?

  • @mynameisIE123
    @mynameisIE123 Месяц назад

    Access Denied

  • @gersonsv12
    @gersonsv12 Месяц назад

    idk when I'll have time to try this but it looks fun af

  • @nicosocsoc
    @nicosocsoc Месяц назад

    Crow I think you are a beautiful person !!!

  • @christophertharp7763
    @christophertharp7763 Месяц назад

    of all the videos that exist, i feel that this one was made for me!!

  • @StfuSiriusly
    @StfuSiriusly Месяц назад

    i think i need some adderall or something to watch this, chill with the random cuts and memes popping up ever .034 seconds

  • @yassinemedouar5324
    @yassinemedouar5324 Месяц назад

    BRO COME BAAAACK IT S BEEN 2 MONTHS NOW, WE MISS THE JOKES

  • @jaramaster1498
    @jaramaster1498 Месяц назад

    Hey, What linux distro you using?

  • @theecodepoet
    @theecodepoet Месяц назад

    This was amazing thank you so much

  • @SuperUnknownNetwork
    @SuperUnknownNetwork Месяц назад

    Code me

  • @mumk
    @mumk Месяц назад

    visual code and studio

  • @alec3217
    @alec3217 Месяц назад

    Henlo, wer video, post soon

  • @MalwareHunter_07
    @MalwareHunter_07 Месяц назад

    make videos on EDR Evasion

  • @4sakenGol3m
    @4sakenGol3m Месяц назад

    WTF 9:56 😂😂😂😂😂😂😂😂

  • @4sakenGol3m
    @4sakenGol3m Месяц назад

    Your LOCO❤😂 4:16 Love the content; keep up the incredible work!

  • @4sakenGol3m
    @4sakenGol3m Месяц назад

    Just like I, lol @30:37

  • @BruceAlmighty1
    @BruceAlmighty1 2 месяца назад

    Osrs music made this video 10x better, gg

  • @byklaix6954
    @byklaix6954 2 месяца назад

    Greetings from Colombia, excellent video, subscribed!

  • @RazviOverflow
    @RazviOverflow 2 месяца назад

    Thank you for your videos :)

  • @monnishs9775
    @monnishs9775 2 месяца назад

    "0x41414141" Awesome Video bro, It really helped me a lot keep up the good work.

  • @Tarunsinghnoble
    @Tarunsinghnoble 2 месяца назад

    Hello, I was able to create a message box and then a createprocess program as well. But I want to print details of created process in the MessageBoxA (with p.dwProcessId), but MessageBoxA only takes string args. is there any other way?

  • @Tarunsinghnoble
    @Tarunsinghnoble 2 месяца назад

    I will do the homework and watch the next video

  • @hardlyprogramming
    @hardlyprogramming 2 месяца назад

    I believe you mentioned Obsidian in there somewhere-I'm a big fan of it for note-taking during analyses. Also glad you called out the fun suckers. Just because something is gamified or might seem pointless to others doesn't mean it lacks educational value. For example, I’ve learned a lot about assembly by reverse-engineering the serial routines of old 2000s rogue antivirus programs-a task many might dismiss as utterly pointless! 😆 You're creating some really great content here and I'm looking forward to more.

  • @SweeZyGuMiMax
    @SweeZyGuMiMax 2 месяца назад

    Great video man ! Can you do one on process ghosting or fork&run ?

  • @hiddengo3232
    @hiddengo3232 2 месяца назад

    how to modify exploit code