screeck
screeck
  • 18
  • 42 675
Reverse engineering with x64dbg tutorial | Solving Crackmes #1
What’s up everyone, today I’m gonna show you how to reverse engineer a simple crackme using x64dbg . Crackmes are chellenges for reverse engenieers to practice there skills. They can be simple like the one we gonna solve today or very complicated. You can download thiousends of them from crackmes.one. Apply filters like, language, architecture or platform and hit search. Password for the zip is crackme.de.
Happy reversing! 🚀🔍
🖤 SUBSCRIBE 🖤
Twitter/X:
_screeck
Learn basics of x86 assembly:
▶ ua-cam.com/video/rtUwTcpV-yE/v-deo.html
x64dbg:
▶ x64dbg.com/
crackmes.one
▶ crackmes.one/crackme/5ab77f5f33c5d40ad448c807
Timestamp:
0:00 ⏩ Intro
0:52 ⏩ Reversing time!
18:46 ⏩ Ending (subscribe)
#ReverseEngineering #x64dbg #CrackMe #Tutorial #CyberSecurity #Hacking #CodingChallenges #programming #coding #java #stalingsort #hacking #cprogramming #leetcode #algorithm #datastructures #computer #computerscience #software #softwareengine #cyber #cybersecurity
"How to reverse engineer a crackme using x64dbg"
"x64dbg tutorial reverse engineering simple crackme"
"Reverse engineering crackme challenges with x64dbg"
"Crackme reverse engineering x64dbg step-by-step"
"x64dbg crackme reverse engineering tutorial"
"Beginner crackme reverse engineering with x64dbg"
"x64dbg crackme solving guide"
"Reverse engineering practice crackme using x64dbg"
"Crackmes.one reverse engineering tutorial x64dbg"
"How to solve crackme challenges with x64dbg"
"Reverse engineering a simple crackme with x64dbg"
"x64dbg reverse engineering tutorial crackme.de"
"Crackme reverse engineering basics with x64dbg"
"Learn reverse engineering with x64dbg crackme"
"x64dbg crackme challenge tutorial"
"How to use x64dbg for reverse engineering crackme"
"Crackmes.one x64dbg reverse engineering guide"
"Simple crackme reverse engineering x64dbg tutorial"
"Reverse engineering crackme challenges x64dbg"
"x64dbg crackme solving for beginners"
Переглядів: 61

Відео

Start coding in ASSEMBLY (tutorial for beginners)
Переглядів 1 тис.14 днів тому
Welcome to my x86 Assembly tutorial! This video is perfect for beginners looking to dive into low-level programming. In this tutorial, we'll cover everything you need to start your journey in assembly language: Setup the Environment: Learn how to set up your development environment to write and test x86 assembly code. Registers & MOV Instruction: Understand what registers are and how to use the...
Learning malware analysis on WannaCry (static & dynamic)
Переглядів 25821 день тому
Today I’m gonna show you my first time reverse engineering a malware. I decided to record it and here it is. Almost unedited, free-style. Tools used: -floss - PEstudio -ProcMon -Wireshark -RegShot -WannaCry ;) 🖤 SUBSCRIBE 🖤 Twitter/X: ▶ _screeck How to set up malware analysis lab: ▶ua-cam.com/video/1Kb6tee2eJI/v-deo.html Microsoft documentation: ▶learn.microsoft.com/en-us/windows/wi...
YOU have to KNOW this Windows API functions
Переглядів 627Місяць тому
What’s up everyone, I’m gonna show you 10 Windows API functions that will help you start your journey with Malware Analysis and writting code on windows in general. Here are the functions covered in the video: 1. CreateProcess() 2. VirtualAllocEx() 3. WriteProcessMemory() 4. VirtualProtectEx() 5. CreateRemoteThread() 6. RegCreateKeyEx() 7. RegSetValueEx() 8. RegOpenKeyEx() 9. RegQueryValueEx() ...
Payload staging | Malware development
Переглядів 391Місяць тому
⚠️ This video is for educational purposes only. Malicious hacking is illigal and unethical. ⚠️ What’s up everyone! Today i’m gonna show you how payload staging works. Payload staging is a technique of separating the payload from the small pice of code called a loader or a dropper. There are various ways of staging the payload, we’ll make the loader download payload on runtime from the http webs...
How to build a Malware Analysis lab in 2024 (guide)
Переглядів 412Місяць тому
#cybersecurity #malware #programming #windows I'm gonna show you my setup for malware analysis, and how to install everything step-by-step. Dual booting, virtual machines, networking. All this stuff will be covered. 🖤 SUBSCRIBE 🖤 Twitter/X ▶ _screeck Windows 10 VM ▶www.microsoft.com/en-us/evalcenter/evaluate-windows-10-enterprise Install Ubuntu 22.04: ▶ubuntu.com/ Balena Etcher ▶etc...
How to create YOUR own Antivirus software [Python & C] | Part 2
Переглядів 672Місяць тому
#Python #Programming #cybersecurity #cprogramming Welcome to the secornd part of Antivirus series, and in todays episode im gonna show you a new feature which is real time monitoring and some major changes that I made to the GUI. Real-Time Monitoring function monitors directories specified by the user for changes. If it detects that file was created, deleted or changed, it will perform a scan o...
How to create YOUR own Antivirus software [Python & C] | Part 1
Переглядів 2,4 тис.Місяць тому
#python #cybersecurity #malware #antivirus First video from the mini-series about creating an antivirus software! Learn how to create basic GUI with python using tkinterlibrary, what are YARA rules and how to use YARA api to scan files in C. Enjoy! 🖤 SUBSCRIBE 🖤 Twitter/X ▶ _screeck Code on my github: ▶github.com/screeck/UA-cam/ Dirent.h file ▶github.com/tronkko/dirent/blob/master/i...
How to make a password stealer in C [code in description]
Переглядів 7982 місяці тому
⚠️ This video is for educational purposes only. Malicious hacking is illigal and unethical. ⚠️ In today's video I'm gonna show you how to write a Chrome password stealer in C. Chrome browser saves credentials in local data file in chrome's directory. Passwords are encrypted with symmetric key. To decrypt the passwords we need to extract the so called master key which is also encrypted with DPAP...
Reverse shell with Thread Hijacking | Malware development
Переглядів 3832 місяці тому
#Malware #Hacking ⚠️ This video is for educational purposes only. Malicious hacking is illigal and unethical. ⚠️ What’s up everyone! I’m gonna show you another technique of executing shellcode on targets pc in form of Thread Hijacking. This attack involves modifying thread context to change code that executes inside the thread. We will end up with fully functional meterpreter reverse shell Make...
How to set up a DARK WEB exit node
Переглядів 5132 місяці тому
#tor #deepweb #darknet ⚠️ This video is for educational purposes only. Malicious hacking is illigal and unethical. ⚠️ What’s up everyone! I’m gonna show you how to set up an exit node in the tor network. Don't forget to like, subscribe, and hit that bell icon for more awesome hacking content! 🖤 SUBSCRIBE 🖤 Twitter/X ▶ _screeck Commands from the video ▶ github.com/screeck/UA-cam/tree...
How hackers exfiltrate data via DNS
Переглядів 6633 місяці тому
#CyberSecurity #Hacking #DNS ⚠️ This video is for educational purposes only. Malicious hacking is illigal and unethical. ⚠️ Hey guys! In this video, I’m gonna show you how data can sneakily be stolen using DNS! 😱🔒 We’ll use an open source tool called PacketWhisper to do that. Don't forget to like, subscribe, and hit that bell icon for more awesome hacking content! 🖤 SUBSCRIBE 🖤 Twitter/X ▶ twit...
This malware will ENCRYPT your files!
Переглядів 6963 місяці тому
⚠️ This video is for educational purposes only. Malicious hacking is illigal and unethical. ⚠️ Knowledge on how malicious software work is essential to successfully defend against them. In this video I'm gonna introduce you to hybrid encryption concept in malware. Enjoy! 🖤 SUBSCRIBE 🖤 Follow me on Twitter/X: ▶ _screeck Malware Development playlist: ▶ua-cam.com/play/PL2-MHfTy2uA2m_iG...
Executing shellcode in memory | Malware Development
Переглядів 2,7 тис.5 місяців тому
#Malware #Development #process #metasploit #linux ⚠️ This video is for educational purposes only. Malicious hacking is illigal and unethical. ⚠️ In today's video I'll show you basic shellcode execution in memory and how to encrypt it wit XOR and AES algorithms. Enjoy :) 🖤 SUBSCRIBE 🖤 Timestamp: 0:00 - Intro 0:22 - Shellcode loader 9:55 - First Virus Total scan 11:22 - Static Analysis 12:00 - Cr...
Dll Injection attack with Keylogger! | Malware Development
Переглядів 2,8 тис.5 місяців тому
#Malware #Development #process #thread #dll ⚠️ This video is for educational purposes only. Malicious hacking is illigal and unethical. ⚠️ In today's video I'll introduce you to processes, threads, Dll and Dll Injection attack. If you have any question ask in comments, I'll be happy to help you :) 🖤 SUBSCRIBE 🖤 Follow me on Twitter/X: ▶ _screeck My GitHub: ▶github.com/screeck/UA-cam...
O Data, All Ye Faithful | tryhackme advent of cyber 2023
Переглядів 1,1 тис.6 місяців тому
O Data, All Ye Faithful | tryhackme advent of cyber 2023
How to create a phishing campaign with Gophish
Переглядів 27 тис.6 місяців тому
How to create a phishing campaign with Gophish
North Korea INSANE cyberattacks | SONY, Bangladesh Bank, FASTCash
Переглядів 2896 місяців тому
North Korea INSANE cyberattacks | SONY, Bangladesh Bank, FASTCash
Setup a honeypot and catch hackers for FREE | cowrie tutorial
Переглядів 1,5 тис.7 місяців тому
Setup a honeypot and catch hackers for FREE | cowrie tutorial

КОМЕНТАРІ

  • @brianchaplin-nx6qd
    @brianchaplin-nx6qd 10 годин тому

    Hi screeck I really enjoy your content and find your videos incredibly informative! I was wondering if you could consider making a video on an INTRODUCTION TO MALWARE DEVELOPMENT AND THE TOOLS YOU USE.... for educational purposes. It would be fascinating to learn about the techniques and precautions involved in creating and analyzing malware, especially from a cybersecurity perspective. Thanks for all the great work you do!✌✌

  • @user-wp5en1lt8r
    @user-wp5en1lt8r 10 годин тому

    hope you take us along with you through your path of learning assembly i recently saw a video on off by one security about process injection and there was a lot of assembly in it as they open the code in gidra to see the break point and all to inject a malicious code onto a legitimate process for process hollowing i didnt understand much as i ddint know how the assembly works and how he found the break point and all

  • @psycxo
    @psycxo День тому

    Hey, I'm encountering a problem where instead of sending the email I get an error. Is there way to solve this issue? 8:54

  • @fuatcaner660
    @fuatcaner660 4 дні тому

    Hi bro awesome work. I need to ask what should i do to protect myself while doing this ? Or is it enough to use Virtual Server or should i do something extra to make myself safe? Some people say i should place honeypot on DMZ but idk how. Appreciate it if you answer

    • @screeck
      @screeck 2 дні тому

      Well, It depends for what you want this honeypot. If you just wanna do an experiment or collect malware for analysis juse use VPS like I did in the video but if you want to use honeypot in your network as an "allarm system" or something like this then it's a different story. I don't have enought experience to advise you on that.

  • @kesaadiyaka5096
    @kesaadiyaka5096 5 днів тому

    I just want to say thank you very much for your guide its really helpfull, but I have a problem, I have successfully install cowrie, but it appears to me that I dont have a log file inside my /var/log/

    • @screeck
      @screeck 5 днів тому

      To be honest I have no idea why you don't have a log file there. I found an issue on github about it, maybe it will help you: github.com/cowrie/cowrie/issues/1061

  • @MEDOo451
    @MEDOo451 6 днів тому

    Thanks❤

  • @jakubsiekiera8098
    @jakubsiekiera8098 8 днів тому

    this guy is getting better and better with each video - incredible to see 🍿. keep up the good work 👾

  • @maxmuster7003
    @maxmuster7003 10 днів тому

    Good work.

  • @maxmuster7003
    @maxmuster7003 10 днів тому

    Stack segment: last in first out, pointer is moving, data is going lost after popping the last value from the stack, used by calling convention Data segment: pointer to memory location, no data get lost, read/write access from inside and outside nested sub routines without to care where the stack pointer is

  • @maxmuster7003
    @maxmuster7003 10 днів тому

    Imagine with 32 bit we can make an executable that start with decimal values attached for input with up to ten ASCII 4294967295 to convert it to 8 hexadecimal ASCII FFFFFFFF for output.

  • @maxmuster7003
    @maxmuster7003 10 днів тому

    One byte of 8 bits can divided into = 4 bits high nibble + 4 bits low nibble. And this make it easy to read some bits as hexadecimal values without to know the decimal value of the byte. 4 bits hexadecimal 0000 = 0 0001 = 1 0010 = 2 0011 = 3 0100 = 4 0101 = 5 0110 = 6 0111 = 7 1000 = 8 1001 = 9 1010 = A 1011 = B 1100 = C 1101 = D 1110 = E 1111 = F

  • @maxmuster7003
    @maxmuster7003 10 днів тому

    mov eax, 5 shl eax, 3 ; = shift left 3 times shl 1 time = multiply by 2....shl 2 times = multiply by 4.......shl 3 times = multiply by 8

  • @maxmuster7003
    @maxmuster7003 10 днів тому

    I like to use the DosBox emulator for using the x86 assembly programming language, because DosBox emulates a PC with MS DOS 5 and in DOS there is no protection to access all hardware components directly without to get a message of a protection violation. In Windows/Linux we have to use system calls to use the hardware, but not in DOS. In DOS we can controll the hardware directly with our own executable, if we know how to do it. So in DOS we have a lot more to learn how the hardware components work together. It starts by writing directly into the screen memory and go through the point to switch the working mode of the CPU.

  • @djArdy
    @djArdy 10 днів тому

    hey bro do you give permission to use your project as a template/starter for my own project? Nice work btw, I subscribed !

    • @screeck
      @screeck 2 дні тому

      Sure, no problem, just mention it's based on my code or something

  • @maxmuster7003
    @maxmuster7003 10 днів тому

    I am on an Android tablet with a Dosbox emulator app installed and i like to use x86 assembly to create tiny executable with a little help from debug. I am not familar with an ARM CPU, but the emulation of intel 80386/80387 works fine.

  • @stryker2k2
    @stryker2k2 11 днів тому

    Wow! Very well done! I'm loving it!

  • @NucleoType98
    @NucleoType98 12 днів тому

    suggestion: dont play with assembly, you're gonna $uck your system, at least do it within sandboxed envs

    • @maxmuster7003
      @maxmuster7003 10 днів тому

      On Windows i used the DosBox emulator to mount a folder as a drive. And inside the emulation i can read/write all files in this folder, but not the files of the host system.

  • @SalmanKhan-qp5gz
    @SalmanKhan-qp5gz 12 днів тому

    Please continue sir please

  • @replikvltyoutube3727
    @replikvltyoutube3727 12 днів тому

    The keyword colouring should be adjusted for dark mode. Other than that good video, thanks

    • @screeck
      @screeck 12 днів тому

      I know, but i couldn't find any other good syntax highlighter

    • @replikvltyoutube3727
      @replikvltyoutube3727 12 днів тому

      @@screeck perhaps there is a json or config file located somewhere, you don't need to change whole highlighter

  • @EnLopXf
    @EnLopXf 13 днів тому

    Nice I hope you have next episodes about assembly 😍😍

  • @Lewboskii
    @Lewboskii 13 днів тому

    tysm, i wanted to learn assembly for a while now and I did try on the past but gave up because i didn't find any resources (or didn't search enough :P) and thanks to this I can now actually write and read some basic assembly, I know it takes a very long time to make these videos but I hope you make more, subbed :)

    • @maxmuster7003
      @maxmuster7003 10 днів тому

      Search for intel developer manual for 80386.

  • @hubstrangers3450
    @hubstrangers3450 13 днів тому

    Thank you ...

  • @mobyhuge4339
    @mobyhuge4339 13 днів тому

    Hope this will be a multiple part series ‼️

  • @pedrobarthacking
    @pedrobarthacking 14 днів тому

    Thank you! Please continue with this assembly tutorials 👏👏

  • @Fetrah2
    @Fetrah2 14 днів тому

    OMG thank you so much! this will be really helpful for me I really appreciate that! <3 liked the video before even watching it.

    • @screeck
      @screeck 14 днів тому

      Thanks, comments like this are super motivating <3 Have fun watching!

  • @mynameisIE123
    @mynameisIE123 15 днів тому

    There's no ghidra analysis

  • @Fetrah2
    @Fetrah2 20 днів тому

    This is really helpful! thank you so much we need part two asap!

  • @EnLopXf
    @EnLopXf 20 днів тому

    Thank you, That's I waiting before

  • @junebryant-ki1ir
    @junebryant-ki1ir 20 днів тому

    very good video like the malware analysis , audio was odd in places though sometimes echo

    • @screeck
      @screeck 20 днів тому

      Thanks, I have some wierd issues with audio when I record with OBS on linux.

  • @eshan7968
    @eshan7968 22 дні тому

    The engine files are also unavailable, and a few others also. Please do add them.

  • @brianchaplin-nx6qd
    @brianchaplin-nx6qd 22 дні тому

    keep it up bruv 👌👌

  • @user-fp7fs9xl2t
    @user-fp7fs9xl2t 22 дні тому

    Great Content ...

  • @user-wp5en1lt8r
    @user-wp5en1lt8r 22 дні тому

    is this in 360p alone

    • @screeck
      @screeck 22 дні тому

      It will be 4k, processing the video by youtube take a lot of time. Next time I'll wait for it to finish before I upload

    • @user-wp5en1lt8r
      @user-wp5en1lt8r 22 дні тому

      @@screeck cool bro thanks for the reply

  • @Fetrah2
    @Fetrah2 22 дні тому

    wow! amazing i just watched the whole video i really enjoyed i hope you make more! this is so entertaining and beneficial!

    • @screeck
      @screeck 22 дні тому

      Comments like this means a lot <3 I'm glad you enjoyed, there will be more videos like this for sure

  • @screeck
    @screeck 22 дні тому

    Thanks for watching!

  • @moonspellmoonlight5210
    @moonspellmoonlight5210 22 дні тому

    Great work. Well done

  • @eshan7968
    @eshan7968 22 дні тому

    Your github page has missing image files for this to run properly

    • @screeck
      @screeck 22 дні тому

      Thx for info, images should be available now

  • @mylosovich24
    @mylosovich24 25 днів тому

    Love these so much, thank you screeck <3

  • @TheadoreGazdaTed
    @TheadoreGazdaTed 25 днів тому

    Thank you.

  • @sammunoz9549
    @sammunoz9549 27 днів тому

    This is good, but the mail is not arriving at the final destination... If you check gmail, theres no mail, not even spam. How I make that work?

  • @dev_nils5259
    @dev_nils5259 Місяць тому

    Nice Video!

  • @EnLopXf
    @EnLopXf Місяць тому

    Bro that's very detailed explanation I'm glad that your channel exist

    • @screeck
      @screeck Місяць тому

      Glad you enjoy it!

  • @MalwareHunter_07
    @MalwareHunter_07 Місяць тому

    And bro plz try and test your payloads on EDR as well :)

  • @mustafahashemi1911
    @mustafahashemi1911 Місяць тому

    Is it still possible to create a Phishing login site of steam?

  • @user-us4yi6mc7i
    @user-us4yi6mc7i Місяць тому

    thanks for your great video

  • @user-us4yi6mc7i
    @user-us4yi6mc7i Місяць тому

    give us a video to how to write custom shellcode for windows

  • @mylosovich24
    @mylosovich24 Місяць тому

    Any chance of a dynamic analysis vid?

    • @screeck
      @screeck Місяць тому

      work in progress

    • @mylosovich24
      @mylosovich24 Місяць тому

      @@screeck awesome looking forward to it!! Hyper-interested to see which keys [add\change\delete] to monitor aside from startup related

  • @ByteHax_
    @ByteHax_ Місяць тому

    Brother i have question , how debug windows kernel for exploitation , can make this video on this topic , 😵😵 , love from india bro

  • @h4ck3r_SA
    @h4ck3r_SA Місяць тому

    super (;

  • @user-wp5en1lt8r
    @user-wp5en1lt8r Місяць тому

    could u do a vedio on windows internals for malware ?