i created malware with Python (it's SCARY easy!!)

Поделиться
HTML-код
  • Опубликовано: 16 июн 2024
  • Create your Python Malware lab: ntck.co/linode (you get a $100 Credit good for 60 days as a new user!)
    We are going to write our very own malware in Python!! It’s actually scary easy to do and it will give you a peek behind the curtain of how bad actors create these malicious programs. NetworkChuck will walk you through every step of how to create a ransomware program in Python using the cryptography library in Python called Fernet. He’ll then show you how to download a malware playground, a malware showcase of malicious python scripts you can play with.
    🧪🧪Links and Walkthrough: ntck.co/321
    🔥🔥Join the NetworkChuck Academy!: ntck.co/NCAcademy
    **Sponsored by Linode
    SUPPORT NETWORKCHUCK
    ---------------------------------------------------
    ➡️NetworkChuck membership: ntck.co/Premium
    ☕☕ COFFEE and MERCH: ntck.co/coffee
    Check out my new channel: ntck.co/ncclips
    🆘🆘NEED HELP?? Join the Discord Server: / discord
    STUDY WITH ME on Twitch: bit.ly/nc_twitch
    READY TO LEARN??
    ---------------------------------------------------
    -Learn Python: bit.ly/3rzZjzz
    -Get your CCNA: bit.ly/nc-ccna
    FOLLOW ME EVERYWHERE
    ---------------------------------------------------
    Instagram: / networkchuck
    Twitter: / networkchuck
    Facebook: / networkchuck
    Join the Discord server: bit.ly/nc-discord
    0:00 ⏩ Intro
    0:45 ⏩ What do you need?
    0:56 ⏩ Our sponsor is awesome
    2:06 ⏩ STEP 1 - the setup
    2:20 ⏩ What is Ransomware?
    3:52 ⏩ STEP 2 - Creating our ransomware script
    14:39 ⏩ STEP 3 - Writing the ransomware decryption script
    21:37 ⏩ Downloading a malware playground
    AFFILIATES & REFERRALS
    ---------------------------------------------------
    (GEAR I USE...STUFF I RECOMMEND)
    My network gear: geni.us/L6wyIUj
    Amazon Affiliate Store: www.amazon.com/shop/networkchuck
    Buy a Raspberry Pi: geni.us/aBeqAL
    #python #malware #ransomware
  • НаукаНаука

Комментарии • 2,2 тыс.

  • @NetworkChuck
    @NetworkChuck  2 года назад +402

    Create your Python Malware lab: ntck.co/linode (you get a $100 Credit good for 60 days as a new user!)
    We are going to write our very own malware in Python!! It’s actually scary easy to do and it will give you a peek behind the curtain of how bad actors create these malicious programs. NetworkChuck will walk you through every step of how to create a ransomware program in Python using the cryptography library in Python called Fernet. He’ll then show you how to download a malware playground, a malware showcase of malicious python scripts you can play with.
    🧪🧪Links and Walkthrough: ntck.co/321
    🔥🔥Join the NetworkChuck Academy!: ntck.co/NCAcademy
    0:00 ⏩ Intro
    0:45 ⏩ What do you need?
    0:56 ⏩ Our sponsor is awesome
    2:06 ⏩ STEP 1 - the setup
    2:20 ⏩ What is Ransomware?
    3:52 ⏩ STEP 2 - Creating our ransomware script
    14:39 ⏩ STEP 3 - Writing the ransomware decryption script
    21:37 ⏩ Downloading a malware playground
    **Sponsored by Linode

    • @Fun_is_fun
      @Fun_is_fun 2 года назад +1

      Hey chuck

    • @aaditey
      @aaditey 2 года назад

      why didn't you use a list comprehension for listing all files in the directory.

    • @bluestonecreeper720
      @bluestonecreeper720 2 года назад +2

      At 10:10 could you theoretically append the key to a encrypted file then just cut the key from said file after the fact when you need the key and are ready to decode? (Or put the key in the middle of they encrypted file or something) if so I think that would be a interesting way to hide it ***this is for educational purposes only***

    • @piplip69
      @piplip69 2 года назад

      Hey Sir i have a problem.how can Offline and online ransomware infected file's recovered.pleace share with us offline and online solution...

    • @hf-xb2wy
      @hf-xb2wy 2 года назад

      i got a website you can try out

  • @LyrelGaming
    @LyrelGaming 2 года назад +4691

    Chuck: "Let's create a malicious software..."
    Also Chuck: "But don't use it for malicious services!"

    • @HadronCollisionYT
      @HadronCollisionYT 2 года назад +23

      I thought the same

    • @ponyride23
      @ponyride23 2 года назад +98

      That's literally the definition of a pen tester

    • @TheJackal917
      @TheJackal917 2 года назад +13

      That's the only you learn.

    • @F.M671
      @F.M671 2 года назад +16

      @@ponyride23 In terms of writing ransomware, I m pretty sure that pen testers just use samples instead of writing their own for business purposes. I m not an expert and I might be wrong but it sounds way more reasonable than spending time developing something that has already been done. To top it off , certain groups / malware types have their own different quirks and using them instead of self made stuff just makes the test more realistic. Not the best way to describe this but I hope it's enough

    • @none4972
      @none4972 2 года назад

      @@ytg6663 Yes so c or c++ seems like a better option

  • @shesh9043
    @shesh9043 2 года назад +1650

    Chuck: "Ok, so please dont use it for malicious reasons."
    Also Chuck: "So, this is how you set things up, this is what you need and here is the code."

    • @caffeineB34R
      @caffeineB34R 2 года назад +81

      Well, it's not really that dangerous of a script, it's mostly to teach how it works so people are more educated

    • @jupap5271
      @jupap5271 2 года назад +37

      With great power comes great responsibility ~lord Voldemort

    • @Vibri_but_Paranoid
      @Vibri_but_Paranoid 2 года назад +3

      I don't get it.

    • @buldozzer3456
      @buldozzer3456 2 года назад +28

      In IT-security it is crucial to understand how things like ransomware work, in order to protect your networks from it.

    • @heybigjohnthakyouforsharin2399
      @heybigjohnthakyouforsharin2399 2 года назад +1

      Please help me
      Please I'm passing through some stress, I recover my lost USDT account, the problem now is that the wallet address bind to that withdrawal text box, I don't have access to it again and I lost all the contacts I used in registering the USDT account. And now, I have tried changing the wallet address in the withdrawal text box, it's not responding. Please what will I do help me out
      Please

  • @user-ri4pb6dx2c
    @user-ri4pb6dx2c 11 месяцев назад +84

    Absolutely have nothing but positivity for Chuck I love the way he makes learning enjoyable

  • @germandistel3987
    @germandistel3987 Год назад +33

    I love the style of your videos man! The speed, the facing to the different cameras, the dog.

  • @benjaminlynch9958
    @benjaminlynch9958 2 года назад +3727

    Fun fact: the method used to encrypt files for ransomware is the same method used by laptop OEM’s to encrypt your entire hard drive and and protect the data in case of theft.

    • @friendlycreeper1045
      @friendlycreeper1045 2 года назад +356

      Just the difference is that when they protect your data they give you the key but the malware makers don't xD

    • @johnb6723
      @johnb6723 2 года назад +104

      Moral of that - be careful what links y'all click on.

    • @friendlycreeper1045
      @friendlycreeper1045 2 года назад +23

      @@johnb6723 yes

    • @3kleri
      @3kleri 2 года назад +11

      Facts

    • @wolfy_claw4230
      @wolfy_claw4230 2 года назад +11

      So pretty much the same as windows bitlocker

  • @Valoner1
    @Valoner1 2 года назад +79

    "if you want to defend yourself, you need to know how they attack"
    - someone

  • @sahibsaleh5934
    @sahibsaleh5934 Год назад +8

    Chuck, you are one of the best RUclips channels I have ever crossed, I always love to learn the things you teach. The way you describe the commands is super simple and that is why I really enjoy your videos. Thank You so much!!! For the great work you do.

  • @offendciv2933
    @offendciv2933 Год назад +15

    I'm just learning Python and this video was entertaining and useful and explained a lot of different ways of using functions and variables that my course isn't yet covering. Also a lot of stuff I haven't yet learned about but am able to follow along because of the explanations and the logical nature of Python. Subscribed, great stuff!

    • @HayyanRaza-qi2ry
      @HayyanRaza-qi2ry 8 месяцев назад +1

      Its been a year since you posted this comment do you learned it fully 😅

    • @itx02
      @itx02 26 дней назад

      Better learn c

  • @buldozzer3456
    @buldozzer3456 2 года назад +456

    Theoretical a script that's add shutdown to autostart, is also in the category of malware. The 'hard' part of creating a malware is to find an exploit in a system to execute it with elevated permissions.

    • @officialexploitacademy
      @officialexploitacademy 2 года назад +10

      Nothing a little priv esc cant do!

    • @User-kq3od
      @User-kq3od 2 года назад +10

      That is not hard at all startup functions dont even require elevated privs

    • @buldozzer3456
      @buldozzer3456 2 года назад +8

      @@User-kq3od It depends on your OS / Distro. For example, in Windows you can't add stuff to global autostart as normal user, but you can add things to your shell:startup, or schedule a task at your logon.

    • @User-kq3od
      @User-kq3od 2 года назад +5

      @@buldozzer3456 Yeah, exactly, startup does not require elevated privileges. And if you wanted machine startup that badly just use a UAC exploit, they are all over the place in both linux and windows.

    • @netadmin-fraser787
      @netadmin-fraser787 2 года назад

      Read the drive from another system like an external drive to retrieve/edit files

  • @ThePaulSIN
    @ThePaulSIN 2 года назад +535

    I would respectfully disagree with the code instruction being ransomware. To me it looks like a nice programmers script to keep the admin from looking at their private files. Very well done. Very good tool.

    • @sevenstars0711
      @sevenstars0711 2 года назад +65

      this is a video to showcase how ransomware works, not how to do it perfectly

    • @Mizuki-Mikos-Music-Corner
      @Mizuki-Mikos-Music-Corner 2 года назад +19

      although definitely a nice tool to hide files with ngl.
      tho yea its just bare bones ransomware not company worthy viruses

    • @RickHenderson
      @RickHenderson Год назад +8

      Agreed. Gee I never thought about using it that way.

    • @Hamza-gn2cg
      @Hamza-gn2cg Год назад +1

      @@Mizuki-Mikos-Music-Corner What makes a company worthy ransomware?

    • @Mizuki-Mikos-Music-Corner
      @Mizuki-Mikos-Music-Corner Год назад +6

      @@Hamza-gn2cg i meant ransomware that could take down companies. sorry for the confusion

  • @maftaa
    @maftaa 4 месяца назад +192

    dear fbi, im not a criminal i just wanna troll my friends 😭😭😭😭😭

    • @iLikeThatOne
      @iLikeThatOne 2 месяца назад +6

      Mee too 😂

    • @KatanaB-bk4jm
      @KatanaB-bk4jm Месяц назад +5

      Eggzactly

    • @theywontshutup8164
      @theywontshutup8164 Месяц назад +2

      What are you trying to get from them?

    • @-cottoncandy-
      @-cottoncandy- Месяц назад

      i too simply wish to troll my friends. please fbi agent watching me dont put me on a list or whatever

    • @user-em7of7gk1h
      @user-em7of7gk1h 28 дней назад +2

      I just wanna know how tf do they make it

  • @dbppostproduction9123
    @dbppostproduction9123 Год назад +5

    Dude love the malware tutorial! Im currently learning Full Stack but inbetween studies I like to look into this side of things and boy oh boy i love it and want to learn more so thanks for a great video and be looking out for more vids!

  • @lukhonajames411
    @lukhonajames411 2 года назад +482

    There's no way I'd miss a chuck episode

    • @HadronCollisionYT
      @HadronCollisionYT 2 года назад +4

      Your comment had 63 likes. It was not looking good bcz computers use 64 so I liked it.

    • @donhulio4314
      @donhulio4314 2 года назад

      Which one is the video about the shabang?

    • @Mizuki-Mikos-Music-Corner
      @Mizuki-Mikos-Music-Corner 2 года назад

      @@donhulio4314 bash scripting right now episode one.

    • @vibemusic6478
      @vibemusic6478 2 года назад

      @@HadronCollisionYT lol

    • @CattopyTheWeb
      @CattopyTheWeb Год назад

      @@HadronCollisionYT lol

  • @nightterror6727
    @nightterror6727 2 года назад +118

    "Please don't use it for malicious reasons"
    Ferb, I know what we're gonna do today!

  • @RandolphandCo
    @RandolphandCo Год назад +1

    Super helpful video! I’m about to finish my Cuber Security degree and I’ve yet to actually see the code behind a malware before now! This is gonna be super helpful to my education! Thank you thank you thank you!

  • @tiffysimm7346
    @tiffysimm7346 4 месяца назад

    Very informative; thanks for sharing. Glad I came across your channel because I learned so much about malware. It’s creepy how simple it is for hackers to create.

  • @joshblenkinsop6157
    @joshblenkinsop6157 2 года назад +71

    I never comment on youtube, but I have to say this... This video has served as an introduction to linux, virtual machines, python, ransomware and hacking all in one to me, I already had a very brief knowledge of the above but following along here has expanded my knowledge 10 fold. Thanks chuck, we genuinely appreciate it.

    • @KDE666
      @KDE666 2 года назад +2

      And cloud!

    • @m0R03
      @m0R03 Год назад +1

      and Docker

    • @sanadGM
      @sanadGM 10 месяцев назад

      @@KDE666 its same vm

  • @Guihcouto
    @Guihcouto 2 года назад +15

    I almost never comment on RUclips videos but chuck, I love your videos. You are a BRILLIANT professional AND human being!! Keep up the good work. 💪🏼

  • @robertj.3682
    @robertj.3682 Год назад +1

    This is the first video I have came across your chanel and I can surely guarantee you, I'm going to start binge watching all your videos. You are great 👉😎👉

  • @GeneratiiX
    @GeneratiiX Год назад

    I´ve had quite a few teachers so far. Noone had passion like you! Incredible!

  • @sxckme.sideways_3955
    @sxckme.sideways_3955 2 года назад +5

    I really do love the fact that you think out loud. It helps me a lot to understand the process!

  • @garbagetrash2938
    @garbagetrash2938 Год назад +50

    I'm a security analyst and aspiring security engineer. Thank you so much for helping the good guys understand this stuff.

    • @garbagetrash2938
      @garbagetrash2938 Год назад +8

      Recently our head engineer showed me a python script that extracted and ran shell code ransomware that was saved as a png.

    • @ajramirez77
      @ajramirez77 Год назад +2

      Y'all hiring lol?
      I'm finishing up my Master's degree in cybersecurity studies. My professor actually assigned us to watch videos like this.

    • @-azeR-
      @-azeR- 6 месяцев назад +1

      and then im sitting there watching this out of passion and considering taking an MD-102 course real quick to be an IT

    • @smitherinthehouse
      @smitherinthehouse День назад

      @@garbagetrash2938 damn that's sneaky

  • @TheLegend-yl6eu
    @TheLegend-yl6eu Год назад

    I’ve no idea why RUclips recommend this video, watched for 5 mins and I subbed. The way he explain the theory behind all these are more interesting than any other python courses I took

  • @last_nomad
    @last_nomad 2 года назад +25

    Already started my python classes and you always help me with this crazy ideas, thanks alot chuck.

    • @blvckl0tcs750
      @blvckl0tcs750 2 года назад +4

      Just a reality check that python is really only good in situations like this for scripting assistance and not creation of malware.

    • @itx02
      @itx02 26 дней назад

      Better learn c

  • @stevelucky7579
    @stevelucky7579 2 года назад +10

    Thanks man, you always make learning computer stuff fun and easy to learn.

  • @ajorgborjoshua4762
    @ajorgborjoshua4762 Месяц назад

    I really love the obvious effort and love you put into making this video, it's really nice to see 😄

  • @valterpereiracjr
    @valterpereiracjr Год назад

    U look relaxed NC. Congrats on this new video. I am sure the number of followers continue to grow! I enjoy watching your video today. Must add I was missing Bernard. :) You guys rock!

  • @Aleronte
    @Aleronte 2 года назад +3

    Nice video! Hope to see more content like that, maybe something about forensics. Keep it going man!

  • @JacobP81
    @JacobP81 2 года назад +46

    13:50 That looks like good code, the way you explain it it is very straightforward and easy to understand for me. I have experience in programming but not a lot in python. I could totally edit this and use it for a non malicious purpose to just encrypte files I want to keep secret.

    • @MAD-kh2oy
      @MAD-kh2oy Год назад

      you can just put a password for that lol, but wheres the fun in that, and a password can be bruteforced

    • @ansh6848
      @ansh6848 Год назад +4

      @@MAD-kh2oy can you brute force a 128 bit AES..lol ?

    • @hasnainalioriginal
      @hasnainalioriginal Год назад

      ​@@ansh6848 yeah lol 😆

    • @bitonic589
      @bitonic589 Год назад +1

      @@ansh6848 no, you cannot brute-force AES. It's literally a quantum-resistant encryption algorithm that has gone through intensive analysis to be selected for the USA encryption standard. Not something that can just be brute-forced.

    • @bitonic589
      @bitonic589 Год назад

      @@hasnainalioriginal nope.

  • @hillbillybob3463
    @hillbillybob3463 Год назад +113

    I can make a logic bomb out of a .bat file with 3 characters. Malware isn't hard to make, the hard part is bypassing all the protections/anti virus software people use.

    • @pavelcuba9260
      @pavelcuba9260 Год назад +2

      @@ashgd9768asd what are some methods to bypass anti virus? Im gonna make a Bc. degree on this theme.

    • @indianabones5352
      @indianabones5352 Год назад +7

      @@pavelcuba9260 Some of the ways include polymorphic/metamorphic malware to bypass your signature detection like IPS or IDS. If you want to bypass things like firewalls just fragment your packets.

    • @phantomfalchion9493
      @phantomfalchion9493 Год назад +2

      @hillybillybob could you teach me how to do this?

    • @yodaiam5235
      @yodaiam5235 Год назад

      Fork bomb

    • @samuelbekhuis9998
      @samuelbekhuis9998 Год назад +1

      @Mark Rayers @echo off
      :crash
      start
      goto crash

  • @gregoryshoemake
    @gregoryshoemake 9 месяцев назад +9

    Chuck: let's create malware!
    Also Chuck: downloads libraries

  • @Fl0kii_
    @Fl0kii_ 2 года назад +30

    Chuck being consistent with the uploads, love to see that! Thank you for your work kind sir!

  • @stewpidmoney6634
    @stewpidmoney6634 2 года назад +45

    Just the video I needed, from the content creator I love!
    Thanks chuck!

    • @aszher
      @aszher 2 года назад +3

      what do you mean by "The video i NEEDED"????
      WHAT DO YOU NEED RANSOMWARE FOR?

    • @stewpidmoney6634
      @stewpidmoney6634 2 года назад

      @@aszher *malware. Malware competitions that are similar to demoscene.
      Why would he make this video if there wasn’t any interest? :)

  • @andreaanfuso8664
    @andreaanfuso8664 Год назад +8

    I have experience with several languages but I've never used phyton and that's the first video I see about it. The fact that I could spot the mistake on putting the "wrong password" print in the for loop before he executed it is so cool, phyton looks really clean, easy and readable language than C or... MIPS. Good video, clear fast and kept my attention up the whole time.

    • @gereraltbone12346
      @gereraltbone12346 Год назад

      Pythons Grammer is so nice it just looks good

    • @LatestTechinCyberSec
      @LatestTechinCyberSec 5 месяцев назад

      It's just annoying that whitespace is significant.

    • @pynxthegoat5593
      @pynxthegoat5593 2 месяца назад

      @@LatestTechinCyberSec *bython enters the chat*

  • @reidgwn7508
    @reidgwn7508 Год назад +2

    Very engaging content and awesomely explained. Well done dude!

  • @f1world418
    @f1world418 2 года назад +5

    So nice that you always share your knowledge with us💯🔥

  • @alexsimmonds4692
    @alexsimmonds4692 2 года назад +4

    An amazing video Chuck thanks for putting out such good content :)

  • @jamesf6039
    @jamesf6039 Год назад +1

    Love your channel man, thanks for the hard work

  • @gr33nben40
    @gr33nben40 Год назад +3

    Chuck: Here, take this amazing chocolate!
    Also Chuck: Don't ever eat it.

  • @weirdoggoz3993
    @weirdoggoz3993 2 года назад +128

    can't wait to use this for educational purpose!!

  • @sdafasfF
    @sdafasfF 2 года назад +52

    would be so sufficient since its storing the local key could be reverse engineered. Instead use xor with a y key by setting a variable to encryption_level = 128 // 8 and as an output make it where it doesn't only have keyboard chars but all chars possible in ascii then as for the random generated string have it send the key using socket library to the C2 server. otherwise love the vid man!

    • @xxfloppypillowxx
      @xxfloppypillowxx 2 года назад +4

      I'm fairly new to python and was kind of wondering about this lol like they have the script right there, they also have the key right there, so like if they know the basics they have all the puzzle pieces to put it back together, to me it would seem like ever leaving the key on their machine would make it relatively easy to reverse engineer it. I'm glad that I was not incorrect in my assumptions xD

    • @sdafasfF
      @sdafasfF 2 года назад

      @@xxfloppypillowxx its not what your thinking itd a xor byte key is what im describing all chars in the ascii libary THOUSANDS it gets send to the attackers C2 and is sent through an encrypted protocol you cant reverse engineer that and just find the key

    • @suncat530
      @suncat530 Год назад +5

      @@xxfloppypillowxx yes, actual malware would likely obfuscate all their code, and have a more complicated way to store their key (on windows you can hide it in registry, + you don't have to have the whole key completely random, it can have a non-random part based on some obscure calculation; or you can make your malware connect to the internet and store keys on some compromised server)
      obfuscation usually involves:
      - obscuring variable names
      - adding code that does useless work, or embedding malware code within code for a useful program (to obscure which parts are actually malware)
      - 'encrypt' malware code itself, and make it so the malware first has to 'decrypt' the part that does actual malicious stuff (in python there's even a function exec() which you can give text, and it will interpret it as python code and execute). You can even have multiple steps of 'encryption', for better obscurity
      - together with encryption, you can also split words that are used in your code into multiple parts, so automatic antivirus software can't easily figure out that you are using some kind of scary functions that can be considered malicious behavior

  • @SleeplessKyru
    @SleeplessKyru 6 месяцев назад +2

    I know this is an old video but I absolutely love it! Yes it is simple code using open sourced code BUT it is still really cool and I LOVE how excited you are about it. You are the Vsauce of code!

    • @xenostim
      @xenostim 2 месяца назад +1

      hahahaha so true. watching in '24 ftw

  • @lanceimam3535
    @lanceimam3535 2 месяца назад

    Very well explained, informative, and very entertaining at the same time learning. Viewers will never get bored while listening to your explanation. Over all 1000 stars!

  • @rolling_marbles
    @rolling_marbles 2 года назад +10

    Since you are using shebang, make the script file executable and just call the file. The shebang will tell the shell which interpreter to use.
    Also, should read in chunks and write to temp file in same with iteration in the same chunk. Not only saves memory to help stay under radar, but the encryption would be chunks of the file, making random decryption much more difficult. You could write a encrypted string as the first 8 bytes of the encrypted file and store the chunk size so each file can have a random chunk size making decryption much more difficult.
    Not specific for random ware but good for any encryption need.

  • @calebbaving953
    @calebbaving953 2 года назад +28

    Chuck, thanks for teaching me everything necessary to do fun projects like these. I will be using this as a final project for my programming class, so everyone wish me luck.

  • @ToyMachine22122
    @ToyMachine22122 Год назад +2

    Thanks for this!
    As a developer looking to make my way into DevOps, I find a lot of your content really helpful... This one was more just for fun but it was interesting to see just how easy it is to code malware!
    I've said this before but I gotta compliment the voice again man, I could listen to you talk about literally anything. Deep, smooth, and peaceful yet enthusiastic - audible chocolate if ever I heard it.
    Now off to go buy coffee from you...

    • @ToyMachine22122
      @ToyMachine22122 Год назад +3

      Also, good job disclosing just the right amount of info to maximize the educational value, without giving away enough to make somebody truly dangerous.
      You clearly put a good deal of thought into that.

  • @noahgsolomon
    @noahgsolomon Год назад

    Congrats on 3,000,000! You've been helping me dive into hacking as a hobby and I've been loving it. Cheers man

  • @mrangel4464
    @mrangel4464 2 года назад +3

    Love this video!!! Keep making more videos on cryptography and ethical hacking, this was very interesting!! Thanks

  • @mohammedalbatati5529
    @mohammedalbatati5529 2 года назад +4

    That’s a fantastic video, I learned good stuff, many thanks.
    I have to say as a vim user , watching you work with nano and struggling with indentation and other navigation is not a joyful sight 😅

  • @joechen9498
    @joechen9498 Год назад +1

    I love your videos. it makes fun and easy to understand. Thank you so much NetworkChuck.

  • @peretzmarket83
    @peretzmarket83 5 месяцев назад

    Thanks a lot Chuck for sharing such an amazing content. Well done!!

  • @StarsiteProgrammers
    @StarsiteProgrammers 2 года назад +30

    Since the day I started to work with you, I know I've changed a lot which really helped me to become a better person inside and out. You are one of the reasons why I'm always trying my best. Thank you so much You know I appreciate you so much.

  • @Lfomod1Dubstep
    @Lfomod1Dubstep 2 года назад +6

    It's so funny! I failed and was to eager to try this out, so I encrypted the decrypt script, just as you said "we need to add one more file to the list of non inclusive files!" haha thanks for this, I learned some new things while having fun with this!

  • @derbuhn
    @derbuhn Год назад

    After about half a year on my "Watch Later" I finally watched this video.
    Interesting, straight forward! Also I could think of a Usecase as an automated and encrypted Backup or something like this.

  • @tomerexg
    @tomerexg Год назад +1

    i loves your videos! such an amazing content!
    thank you very much sir!
    Liked and subscribed

  • @jeremypaula4905
    @jeremypaula4905 2 года назад +30

    You are the best Chuck....Huge fan here from Samoa (WS) I've learn a lot of things from your channel

    • @user-nf2qt7os5t
      @user-nf2qt7os5t 2 года назад

      Fiafia stamaloa e hack haha, faifai malie uso. Much love

  • @clomok
    @clomok 2 года назад +3

    Would love to see how you do all your business in the cloud. Not in a specific way or anything, just a general overview of the layout.

  • @EvanFPS27
    @EvanFPS27 Год назад

    the coolest guy on RUclips, thanks man I am new to py but your explanations where amazing. I have a much greater understanding of py because of this video. I will certainly check out more of your videos containing py

  • @bLINKUTV
    @bLINKUTV Год назад

    I've just started learning and fun-coding with Python. Getting more excited everyday. Education watchin Your Python videos makes me more excited and addicted to continue that journey everyday!
    Thanks!

  • @notreallyme425
    @notreallyme425 2 года назад +8

    7:00. Future video idea, show how to make recursive function calls (call the same function inside itself) to navigate through a directory tree.

  • @TheRyanSmee
    @TheRyanSmee 2 года назад +104

    "Don't be evil" used to be one of their values in their code of conduct but i'm pretty sure they quietly got rid a few years ago. I think I read somewhere that they changed it to something like "Do the right thing" and then got rid of it all together

    • @445Matty
      @445Matty 2 года назад +23

      "Do the right thing" ... for shareholders.

    • @TheRyanSmee
      @TheRyanSmee 2 года назад +12

      @@445Matty yeah 🤣 “don’t be unprofitable”

    • @janpomianowski9816
      @janpomianowski9816 2 года назад +9

      New Gootto: "Don't be evil... leave this for us."

    • @SynthApprentice
      @SynthApprentice 9 месяцев назад

      They even admitted that "don't be evil" was impossible with their business model, and that what the slogan meant was "be less evil". They stopped with that, too.

    • @maalikserebryakov
      @maalikserebryakov 8 месяцев назад +1

      @@SynthApprenticethey didnt

  • @Nelorose
    @Nelorose Год назад +1

    Just finished this project and this was a great addition to my GitHub. Tysm man.

  • @MARKY1580
    @MARKY1580 Год назад +1

    love your vids man. can you make more videos on hacking tools with python or other languages.i know github exist but i love the energy you pu into these vids man

  • @club6525
    @club6525 2 года назад +6

    For checking for files: you could just do “not” a dir instead to make it more pythonic

  • @colepayne-sexton4161
    @colepayne-sexton4161 2 года назад +6

    to make your key harder to find you can save it in the root path of a linux machine, using the os.system you can enter super user and access the file in the /bin directory and save files there, however this is risky as you may overwrite an already existing file there and break something, so double check the key
    additionally to hide it further is after the execution of the python file you can write to itself to change its file path so when the user opens it after instead of seeing the file path you could change it to some other path or simply delete all the code afterwards

    • @ScamCast
      @ScamCast Год назад +1

      Or delete the key and just send it to your private server.

  • @ArikCool
    @ArikCool Год назад +2

    Every single time I was these kind of videos:
    My Brain: I should try this in school computers

  • @darringonzalez6247
    @darringonzalez6247 3 месяца назад

    thank you for this! putting these on a resume has been helping me get attention from jobs

  • @michaelllpeerrr88
    @michaelllpeerrr88 Год назад +3

    Great informational video on malware !!!
    Is it possible to do the encryption you did on all the files on the disk?
    After running, it only encrypted the files that we created(File1.File2...)..

  • @Padz.
    @Padz. 11 месяцев назад +3

    Next Chuck vidéo : *« Let’s destroy the boot sector ! (but don’t use it for malicious service 😉) »*

  • @dragonsage6909
    @dragonsage6909 Год назад +2

    That was awesome, I felt like I was riding on a scary fast rollercoaster.. wow man!
    Thx C

  • @txtx575
    @txtx575 5 месяцев назад

    This video is really helpful. I really learnt a lot. Thank you!! 😃

  • @jimboyyjohnson3996
    @jimboyyjohnson3996 2 года назад +12

    Hey chuck! I know you’re a “beginner oriented” channel for the most part, but I was wondering if you could do a vim tutorial someday. I didn't think it was important to learn vim when I first started using Linux, but after exclusively using it for coding in my comp sci courses I finally understand the value in it and feel like it would be a great tool for other viewers of the channel to learn.

    • @er9er91
      @er9er91 2 года назад

      Can't stand vim

    • @fistsfirst4584
      @fistsfirst4584 2 года назад

      I agree vim is really useful, but I think a lot of chuck's viewers use windows, which makes vim less useful.

    • @jimboyyjohnson3996
      @jimboyyjohnson3996 2 года назад

      @@fistsfirst4584 although I do agree that it may not be useful to a windows user normally, couldn’t it still be useful when ssh’ing as a replacement for nano, especially when coding?

    • @jimboyyjohnson3996
      @jimboyyjohnson3996 2 года назад +1

      @halo X1 although you dare correct in saying that it’s a more complicated editor, it’s much faster to edit in compared to nano. It’s designed in such a way where you keep your fingers on the home row and are able to move from word to word, paragraph to paragraph, etc much faster than you would on something like nano. It also means that you could run commands to replace or insert text in different spaces without having to waste time manually moving to it with the arrow keys. Tl;Dr it’s saves a little bit of time with every action, leading to a lot of time saved in the long run.

    • @alzothunder5391
      @alzothunder5391 Год назад

      vim for code? You must hate yourself lol

  • @relaxationheart7148
    @relaxationheart7148 2 года назад +3

    he is able to give us the method to destroy a state and give us his masterclass "it's for education purposes only" CHUCK THE GENIUS

  • @keflatspiral4633
    @keflatspiral4633 Год назад

    DAMN this channel has an amazing energy!! LOVE IT

  • @bassycounter
    @bassycounter 9 месяцев назад

    This was so much fun to follow along with 😂I love it

  • @CattopyTheWeb
    @CattopyTheWeb 2 года назад +5

    Chuck, what software do you use to draw on the screen? Is it epic pen?

  • @juliusrowe9374
    @juliusrowe9374 2 года назад +9

    Super dope content Chuck! Very informative too!

  • @Artislife1111
    @Artislife1111 11 месяцев назад

    Your videos have really helped me through this learning process. Thank you so much! Vid request! How to use Python to scan, find, and remove system viruses, stalkerware, spyware, keyloggers etc. I can’t find any vids like this online!

  • @dosentmatter6452
    @dosentmatter6452 Год назад

    Very informative, I greatly appreciate you Bro!

  • @thebitter6262
    @thebitter6262 2 года назад +7

    deploying my own malware on Linode servers sounds like a good idea. thank you!

  • @TruckinMommy
    @TruckinMommy Год назад +3

    I love this channel. You're just so excited to teach and you've got great engaging energy. Helps my ADHD brain function

  • @christalwillett5399
    @christalwillett5399 Год назад

    Your coffee breaks keep me on edge almost as much as learning the powers of python

  • @davidtalturejman9185
    @davidtalturejman9185 11 месяцев назад

    Very nice man!! love the videos

  • @hassanfazeel2354
    @hassanfazeel2354 2 года назад +5

    you have an excellent presentation skill man!

  • @512Bytes
    @512Bytes 2 года назад +7

    You had to copy the key to a remote server instead of leaving it on the same server. Also, some code to run the python script remotely. :) Sorry that would be too much information lol.

  • @flubbershy7408
    @flubbershy7408 Год назад

    bro, I am tired of learnig all of these stuff associated with linux and programming but when I'm watching you, I can't stop doing this

  • @DramStihe
    @DramStihe Год назад

    Dude. top notch tutorials. i was clueless before this. legend

  • @oceanarts1376
    @oceanarts1376 Год назад +3

    Congrats you've officially made us into potential criminals Good Job!!😂😂

  • @Bowswa
    @Bowswa 2 года назад +3

    I have some ideas for you to make:
    1. How to actually profit on Sweatcoin. This is a mobile app that gives you crypto for walking.
    2. Java for noobs. I have seen TheNewBoston make a very good series on this, but uhh, is a bit old. Using that format with your own twist(coffee needed). I would also likely want to watch you more cus you are more weird and I like that.
    3. How to host a good website. I'm talking multiple well placed servers to make connection quick for global users, a good talk about what to keep client side and server side(ahem if you want a max character limit then set that server side not client side. My school passwords still have this issue haha)
    Thank you! I would love to see many of these things on your awesome channel.

    • @jsephweaver
      @jsephweaver 2 года назад

      sweatcoin is a scam and it is not crypto. you will never make money from it

    • @Bowswa
      @Bowswa 2 года назад

      @@jsephweaver meep

  • @user-sc3fk4xe2y
    @user-sc3fk4xe2y 11 месяцев назад

    Thanks for the fun demo. Quite terrifying too!

  • @ahmed-osama2022
    @ahmed-osama2022 Год назад

    Really, you are the best on the internet,
    Hope you do more and more stuff🤝

  • @smnsdf
    @smnsdf 2 года назад +7

    Having my math exam tomorrow but still can't avoid this video 🥰

  • @bobby5enpai
    @bobby5enpai 9 месяцев назад +4

    I've always told people that you wouldn't believe how easy it is. Sure, it can be more complicated, but im not out to make malware. Just educate my friends and family of what to watch out for. I love videos like these because they show the scary truth.

  • @notreal6762
    @notreal6762 10 месяцев назад +1

    I literally have 0 idea how to code and know nothing about phython but still watched the whole thing.

  • @MrSunny7day
    @MrSunny7day 4 месяца назад

    Love your videos , What's screen annotation app do you use ?

  • @Asherstitusworld
    @Asherstitusworld 2 года назад +5

    Super video Chuck your videos are awesome And informative to me and to everyone

    • @whatthehelllmao
      @whatthehelllmao 2 года назад +1

      the video is 25mins long and has been out for only 10mins how would you know how the video is like?

    • @smnsdf
      @smnsdf 2 года назад

      @@whatthehelllmao membership 😇

  • @parttimegorilla
    @parttimegorilla 2 года назад +5

    I can't wait to do some "education purpose" on my school's computer

  • @Scorpy2303
    @Scorpy2303 Год назад

    You know what man that was cool as f@#k. Loving your video's brother keep up the good work!!!

  • @chengverdict9860
    @chengverdict9860 Год назад

    It's hard to create malware for newbies, but this video is for an master level in programming! Still need to learn