i created malware with Python (it's SCARY easy!!)

Поділитися
Вставка
  • Опубліковано 17 тра 2024
  • Create your Python Malware lab: ntck.co/linode (you get a $100 Credit good for 60 days as a new user!)
    We are going to write our very own malware in Python!! It’s actually scary easy to do and it will give you a peek behind the curtain of how bad actors create these malicious programs. NetworkChuck will walk you through every step of how to create a ransomware program in Python using the cryptography library in Python called Fernet. He’ll then show you how to download a malware playground, a malware showcase of malicious python scripts you can play with.
    🧪🧪Links and Walkthrough: ntck.co/321
    🔥🔥Join the NetworkChuck Academy!: ntck.co/NCAcademy
    **Sponsored by Linode
    SUPPORT NETWORKCHUCK
    ---------------------------------------------------
    ➡️NetworkChuck membership: ntck.co/Premium
    ☕☕ COFFEE and MERCH: ntck.co/coffee
    Check out my new channel: ntck.co/ncclips
    🆘🆘NEED HELP?? Join the Discord Server: / discord
    STUDY WITH ME on Twitch: bit.ly/nc_twitch
    READY TO LEARN??
    ---------------------------------------------------
    -Learn Python: bit.ly/3rzZjzz
    -Get your CCNA: bit.ly/nc-ccna
    FOLLOW ME EVERYWHERE
    ---------------------------------------------------
    Instagram: / networkchuck
    Twitter: / networkchuck
    Facebook: / networkchuck
    Join the Discord server: bit.ly/nc-discord
    0:00 ⏩ Intro
    0:45 ⏩ What do you need?
    0:56 ⏩ Our sponsor is awesome
    2:06 ⏩ STEP 1 - the setup
    2:20 ⏩ What is Ransomware?
    3:52 ⏩ STEP 2 - Creating our ransomware script
    14:39 ⏩ STEP 3 - Writing the ransomware decryption script
    21:37 ⏩ Downloading a malware playground
    AFFILIATES & REFERRALS
    ---------------------------------------------------
    (GEAR I USE...STUFF I RECOMMEND)
    My network gear: geni.us/L6wyIUj
    Amazon Affiliate Store: www.amazon.com/shop/networkchuck
    Buy a Raspberry Pi: geni.us/aBeqAL
    #python #malware #ransomware
  • Наука та технологія

КОМЕНТАРІ • 2,2 тис.

  • @NetworkChuck
    @NetworkChuck  2 роки тому +396

    Create your Python Malware lab: ntck.co/linode (you get a $100 Credit good for 60 days as a new user!)
    We are going to write our very own malware in Python!! It’s actually scary easy to do and it will give you a peek behind the curtain of how bad actors create these malicious programs. NetworkChuck will walk you through every step of how to create a ransomware program in Python using the cryptography library in Python called Fernet. He’ll then show you how to download a malware playground, a malware showcase of malicious python scripts you can play with.
    🧪🧪Links and Walkthrough: ntck.co/321
    🔥🔥Join the NetworkChuck Academy!: ntck.co/NCAcademy
    0:00 ⏩ Intro
    0:45 ⏩ What do you need?
    0:56 ⏩ Our sponsor is awesome
    2:06 ⏩ STEP 1 - the setup
    2:20 ⏩ What is Ransomware?
    3:52 ⏩ STEP 2 - Creating our ransomware script
    14:39 ⏩ STEP 3 - Writing the ransomware decryption script
    21:37 ⏩ Downloading a malware playground
    **Sponsored by Linode

    • @Fun_is_fun
      @Fun_is_fun 2 роки тому +1

      Hey chuck

    • @aaditey
      @aaditey 2 роки тому

      why didn't you use a list comprehension for listing all files in the directory.

    • @bluestonecreeper720
      @bluestonecreeper720 2 роки тому +2

      At 10:10 could you theoretically append the key to a encrypted file then just cut the key from said file after the fact when you need the key and are ready to decode? (Or put the key in the middle of they encrypted file or something) if so I think that would be a interesting way to hide it ***this is for educational purposes only***

    • @piplip69
      @piplip69 2 роки тому

      Hey Sir i have a problem.how can Offline and online ransomware infected file's recovered.pleace share with us offline and online solution...

    • @hf-xb2wy
      @hf-xb2wy 2 роки тому

      i got a website you can try out

  • @LyrelGaming
    @LyrelGaming 2 роки тому +4612

    Chuck: "Let's create a malicious software..."
    Also Chuck: "But don't use it for malicious services!"

    • @HadronCollisionYT
      @HadronCollisionYT 2 роки тому +24

      I thought the same

    • @ponyride23
      @ponyride23 2 роки тому +97

      That's literally the definition of a pen tester

    • @TheJackal917
      @TheJackal917 2 роки тому +14

      That's the only you learn.

    • @F.M671
      @F.M671 2 роки тому +16

      @@ponyride23 In terms of writing ransomware, I m pretty sure that pen testers just use samples instead of writing their own for business purposes. I m not an expert and I might be wrong but it sounds way more reasonable than spending time developing something that has already been done. To top it off , certain groups / malware types have their own different quirks and using them instead of self made stuff just makes the test more realistic. Not the best way to describe this but I hope it's enough

    • @none4972
      @none4972 2 роки тому

      @@ytg6663 Yes so c or c++ seems like a better option

  • @benjaminlynch9958
    @benjaminlynch9958 2 роки тому +3685

    Fun fact: the method used to encrypt files for ransomware is the same method used by laptop OEM’s to encrypt your entire hard drive and and protect the data in case of theft.

    • @friendlycreeper1045
      @friendlycreeper1045 2 роки тому +351

      Just the difference is that when they protect your data they give you the key but the malware makers don't xD

    • @johnb6723
      @johnb6723 2 роки тому +102

      Moral of that - be careful what links y'all click on.

    • @friendlycreeper1045
      @friendlycreeper1045 2 роки тому +22

      @@johnb6723 yes

    • @3kleri
      @3kleri 2 роки тому +11

      Facts

    • @wolfy_claw4230
      @wolfy_claw4230 2 роки тому +11

      So pretty much the same as windows bitlocker

  • @Valoner1
    @Valoner1 Рік тому +47

    "if you want to defend yourself, you need to know how they attack"
    - someone

  • @maftaa
    @maftaa 3 місяці тому +87

    dear fbi, im not a criminal i just wanna troll my friends 😭😭😭😭😭

    • @iLikeThatOne
      @iLikeThatOne Місяць тому +5

      Mee too 😂

    • @KatanaB-bk4jm
      @KatanaB-bk4jm 22 дні тому +4

      Eggzactly

    • @theywontshutup8164
      @theywontshutup8164 19 днів тому +2

      What are you trying to get from them?

    • @-cottoncandy-
      @-cottoncandy- 6 днів тому

      i too simply wish to troll my friends. please fbi agent watching me dont put me on a list or whatever

  • @shesh9043
    @shesh9043 2 роки тому +1629

    Chuck: "Ok, so please dont use it for malicious reasons."
    Also Chuck: "So, this is how you set things up, this is what you need and here is the code."

    • @caffeineB34R
      @caffeineB34R 2 роки тому +78

      Well, it's not really that dangerous of a script, it's mostly to teach how it works so people are more educated

    • @jupap5271
      @jupap5271 2 роки тому +36

      With great power comes great responsibility ~lord Voldemort

    • @Vibri_but_Paranoid
      @Vibri_but_Paranoid 2 роки тому +3

      I don't get it.

    • @buldozzer3456
      @buldozzer3456 2 роки тому +27

      In IT-security it is crucial to understand how things like ransomware work, in order to protect your networks from it.

    • @heybigjohnthakyouforsharin2399
      @heybigjohnthakyouforsharin2399 2 роки тому +1

      Please help me
      Please I'm passing through some stress, I recover my lost USDT account, the problem now is that the wallet address bind to that withdrawal text box, I don't have access to it again and I lost all the contacts I used in registering the USDT account. And now, I have tried changing the wallet address in the withdrawal text box, it's not responding. Please what will I do help me out
      Please

  • @ThePaulSIN
    @ThePaulSIN 2 роки тому +533

    I would respectfully disagree with the code instruction being ransomware. To me it looks like a nice programmers script to keep the admin from looking at their private files. Very well done. Very good tool.

    • @sevenstars0711
      @sevenstars0711 2 роки тому +64

      this is a video to showcase how ransomware works, not how to do it perfectly

    • @Mizuki-Mikos-Music-Corner
      @Mizuki-Mikos-Music-Corner Рік тому +18

      although definitely a nice tool to hide files with ngl.
      tho yea its just bare bones ransomware not company worthy viruses

    • @RickHenderson
      @RickHenderson Рік тому +8

      Agreed. Gee I never thought about using it that way.

    • @Hamza-gn2cg
      @Hamza-gn2cg Рік тому +1

      @@Mizuki-Mikos-Music-Corner What makes a company worthy ransomware?

    • @Mizuki-Mikos-Music-Corner
      @Mizuki-Mikos-Music-Corner Рік тому +5

      @@Hamza-gn2cg i meant ransomware that could take down companies. sorry for the confusion

  • @user-ri4pb6dx2c
    @user-ri4pb6dx2c 10 місяців тому +79

    Absolutely have nothing but positivity for Chuck I love the way he makes learning enjoyable

  • @germandistel3987
    @germandistel3987 Рік тому +32

    I love the style of your videos man! The speed, the facing to the different cameras, the dog.

  • @nightterror6727
    @nightterror6727 2 роки тому +111

    "Please don't use it for malicious reasons"
    Ferb, I know what we're gonna do today!

  • @buldozzer3456
    @buldozzer3456 2 роки тому +453

    Theoretical a script that's add shutdown to autostart, is also in the category of malware. The 'hard' part of creating a malware is to find an exploit in a system to execute it with elevated permissions.

    • @officialexploitacademy
      @officialexploitacademy 2 роки тому +10

      Nothing a little priv esc cant do!

    • @User-kq3od
      @User-kq3od 2 роки тому +10

      That is not hard at all startup functions dont even require elevated privs

    • @buldozzer3456
      @buldozzer3456 2 роки тому +8

      @@User-kq3od It depends on your OS / Distro. For example, in Windows you can't add stuff to global autostart as normal user, but you can add things to your shell:startup, or schedule a task at your logon.

    • @User-kq3od
      @User-kq3od 2 роки тому +5

      @@buldozzer3456 Yeah, exactly, startup does not require elevated privileges. And if you wanted machine startup that badly just use a UAC exploit, they are all over the place in both linux and windows.

    • @netadmin-fraser787
      @netadmin-fraser787 2 роки тому

      Read the drive from another system like an external drive to retrieve/edit files

  • @garbagetrash2938
    @garbagetrash2938 Рік тому +47

    I'm a security analyst and aspiring security engineer. Thank you so much for helping the good guys understand this stuff.

    • @garbagetrash2938
      @garbagetrash2938 Рік тому +6

      Recently our head engineer showed me a python script that extracted and ran shell code ransomware that was saved as a png.

    • @ajramirez77
      @ajramirez77 Рік тому +1

      Y'all hiring lol?
      I'm finishing up my Master's degree in cybersecurity studies. My professor actually assigned us to watch videos like this.

    • @-azeR-
      @-azeR- 5 місяців тому +1

      and then im sitting there watching this out of passion and considering taking an MD-102 course real quick to be an IT

  • @gregoryshoemake
    @gregoryshoemake 8 місяців тому +7

    Chuck: let's create malware!
    Also Chuck: downloads libraries

  • @lukhonajames411
    @lukhonajames411 2 роки тому +478

    There's no way I'd miss a chuck episode

  • @joshblenkinsop6157
    @joshblenkinsop6157 2 роки тому +72

    I never comment on youtube, but I have to say this... This video has served as an introduction to linux, virtual machines, python, ransomware and hacking all in one to me, I already had a very brief knowledge of the above but following along here has expanded my knowledge 10 fold. Thanks chuck, we genuinely appreciate it.

    • @KDE666
      @KDE666 2 роки тому +2

      And cloud!

    • @m0R03
      @m0R03 Рік тому +1

      and Docker

    • @sanadGM
      @sanadGM 9 місяців тому

      @@KDE666 its same vm

  • @sahibsaleh5934
    @sahibsaleh5934 Рік тому +6

    Chuck, you are one of the best UA-cam channels I have ever crossed, I always love to learn the things you teach. The way you describe the commands is super simple and that is why I really enjoy your videos. Thank You so much!!! For the great work you do.

  • @offendciv2933
    @offendciv2933 Рік тому +14

    I'm just learning Python and this video was entertaining and useful and explained a lot of different ways of using functions and variables that my course isn't yet covering. Also a lot of stuff I haven't yet learned about but am able to follow along because of the explanations and the logical nature of Python. Subscribed, great stuff!

    • @HayyanRaza-qi2ry
      @HayyanRaza-qi2ry 7 місяців тому +1

      Its been a year since you posted this comment do you learned it fully 😅

  • @kuysjess7821
    @kuysjess7821 Рік тому +7

    ME: Hi mom! I've created my first ransomware today!
    MOM: Congrats! you're now a cyber criminal. Now get out!

  • @Guihcouto
    @Guihcouto 2 роки тому +15

    I almost never comment on UA-cam videos but chuck, I love your videos. You are a BRILLIANT professional AND human being!! Keep up the good work. 💪🏼

  • @hillbillybob3463
    @hillbillybob3463 Рік тому +107

    I can make a logic bomb out of a .bat file with 3 characters. Malware isn't hard to make, the hard part is bypassing all the protections/anti virus software people use.

    • @pavelcuba9260
      @pavelcuba9260 Рік тому +2

      @@ashgd9768asd what are some methods to bypass anti virus? Im gonna make a Bc. degree on this theme.

    • @indianabones5352
      @indianabones5352 Рік тому +7

      @@pavelcuba9260 Some of the ways include polymorphic/metamorphic malware to bypass your signature detection like IPS or IDS. If you want to bypass things like firewalls just fragment your packets.

    • @phantomfalchion9493
      @phantomfalchion9493 Рік тому +2

      @hillybillybob could you teach me how to do this?

    • @yodaiam5235
      @yodaiam5235 11 місяців тому

      Fork bomb

    • @samuelbekhuis9998
      @samuelbekhuis9998 11 місяців тому +1

      @Mark Rayers @echo off
      :crash
      start
      goto crash

  • @bobby5enpai
    @bobby5enpai 8 місяців тому +4

    I've always told people that you wouldn't believe how easy it is. Sure, it can be more complicated, but im not out to make malware. Just educate my friends and family of what to watch out for. I love videos like these because they show the scary truth.

  • @weirdoggoz3993
    @weirdoggoz3993 2 роки тому +123

    can't wait to use this for educational purpose!!

  • @sxckme.sideways_3955
    @sxckme.sideways_3955 Рік тому +5

    I really do love the fact that you think out loud. It helps me a lot to understand the process!

  • @dbppostproduction9123
    @dbppostproduction9123 Рік тому +5

    Dude love the malware tutorial! Im currently learning Full Stack but inbetween studies I like to look into this side of things and boy oh boy i love it and want to learn more so thanks for a great video and be looking out for more vids!

  • @TheLegend-yl6eu
    @TheLegend-yl6eu Рік тому

    I’ve no idea why UA-cam recommend this video, watched for 5 mins and I subbed. The way he explain the theory behind all these are more interesting than any other python courses I took

  • @last_nomad
    @last_nomad 2 роки тому +26

    Already started my python classes and you always help me with this crazy ideas, thanks alot chuck.

    • @blvckl0tcs750
      @blvckl0tcs750 2 роки тому +3

      Just a reality check that python is really only good in situations like this for scripting assistance and not creation of malware.

  • @rolling_marbles
    @rolling_marbles 2 роки тому +10

    Since you are using shebang, make the script file executable and just call the file. The shebang will tell the shell which interpreter to use.
    Also, should read in chunks and write to temp file in same with iteration in the same chunk. Not only saves memory to help stay under radar, but the encryption would be chunks of the file, making random decryption much more difficult. You could write a encrypted string as the first 8 bytes of the encrypted file and store the chunk size so each file can have a random chunk size making decryption much more difficult.
    Not specific for random ware but good for any encryption need.

  • @andreaanfuso8664
    @andreaanfuso8664 Рік тому +8

    I have experience with several languages but I've never used phyton and that's the first video I see about it. The fact that I could spot the mistake on putting the "wrong password" print in the for loop before he executed it is so cool, phyton looks really clean, easy and readable language than C or... MIPS. Good video, clear fast and kept my attention up the whole time.

  • @robertj.3682
    @robertj.3682 Рік тому +1

    This is the first video I have came across your chanel and I can surely guarantee you, I'm going to start binge watching all your videos. You are great 👉😎👉

  • @Fl0kii_
    @Fl0kii_ 2 роки тому +30

    Chuck being consistent with the uploads, love to see that! Thank you for your work kind sir!

  • @JacobP81
    @JacobP81 Рік тому +47

    13:50 That looks like good code, the way you explain it it is very straightforward and easy to understand for me. I have experience in programming but not a lot in python. I could totally edit this and use it for a non malicious purpose to just encrypte files I want to keep secret.

    • @MAD-kh2oy
      @MAD-kh2oy Рік тому

      you can just put a password for that lol, but wheres the fun in that, and a password can be bruteforced

    • @ansh6848
      @ansh6848 Рік тому +4

      @@MAD-kh2oy can you brute force a 128 bit AES..lol ?

    • @hasnainalioriginal
      @hasnainalioriginal Рік тому

      ​@@ansh6848 yeah lol 😆

    • @bitonic589
      @bitonic589 11 місяців тому +1

      @@ansh6848 no, you cannot brute-force AES. It's literally a quantum-resistant encryption algorithm that has gone through intensive analysis to be selected for the USA encryption standard. Not something that can just be brute-forced.

    • @bitonic589
      @bitonic589 11 місяців тому

      @@hasnainalioriginal nope.

  • @ajorgborjoshua4762
    @ajorgborjoshua4762 10 днів тому

    I really love the obvious effort and love you put into making this video, it's really nice to see 😄

  • @tiffysimm7346
    @tiffysimm7346 3 місяці тому

    Very informative; thanks for sharing. Glad I came across your channel because I learned so much about malware. It’s creepy how simple it is for hackers to create.

  • @StarsiteProgrammers
    @StarsiteProgrammers Рік тому +30

    Since the day I started to work with you, I know I've changed a lot which really helped me to become a better person inside and out. You are one of the reasons why I'm always trying my best. Thank you so much You know I appreciate you so much.

  • @stevelucky7579
    @stevelucky7579 2 роки тому +10

    Thanks man, you always make learning computer stuff fun and easy to learn.

  • @RandolphandCo
    @RandolphandCo Рік тому +1

    Super helpful video! I’m about to finish my Cuber Security degree and I’ve yet to actually see the code behind a malware before now! This is gonna be super helpful to my education! Thank you thank you thank you!

  • @ToyMachine22122
    @ToyMachine22122 Рік тому +2

    Thanks for this!
    As a developer looking to make my way into DevOps, I find a lot of your content really helpful... This one was more just for fun but it was interesting to see just how easy it is to code malware!
    I've said this before but I gotta compliment the voice again man, I could listen to you talk about literally anything. Deep, smooth, and peaceful yet enthusiastic - audible chocolate if ever I heard it.
    Now off to go buy coffee from you...

    • @ToyMachine22122
      @ToyMachine22122 Рік тому +3

      Also, good job disclosing just the right amount of info to maximize the educational value, without giving away enough to make somebody truly dangerous.
      You clearly put a good deal of thought into that.

  • @Aleronte
    @Aleronte 2 роки тому +3

    Nice video! Hope to see more content like that, maybe something about forensics. Keep it going man!

  • @relaxationheart7148
    @relaxationheart7148 Рік тому +3

    he is able to give us the method to destroy a state and give us his masterclass "it's for education purposes only" CHUCK THE GENIUS

  • @GeneratiiX
    @GeneratiiX Рік тому

    I´ve had quite a few teachers so far. Noone had passion like you! Incredible!

  • @surferguy45
    @surferguy45 8 місяців тому

    This was so much fun to follow along with 😂I love it

  • @Lfomod1Dubstep
    @Lfomod1Dubstep Рік тому +6

    It's so funny! I failed and was to eager to try this out, so I encrypted the decrypt script, just as you said "we need to add one more file to the list of non inclusive files!" haha thanks for this, I learned some new things while having fun with this!

  • @mohammedalbatati5529
    @mohammedalbatati5529 2 роки тому +4

    That’s a fantastic video, I learned good stuff, many thanks.
    I have to say as a vim user , watching you work with nano and struggling with indentation and other navigation is not a joyful sight 😅

  • @gr33nben40
    @gr33nben40 Рік тому +2

    Chuck: Here, take this amazing chocolate!
    Also Chuck: Don't ever eat it.

  • @valterpereiracjr
    @valterpereiracjr Рік тому

    U look relaxed NC. Congrats on this new video. I am sure the number of followers continue to grow! I enjoy watching your video today. Must add I was missing Bernard. :) You guys rock!

  • @sdafasfF
    @sdafasfF 2 роки тому +52

    would be so sufficient since its storing the local key could be reverse engineered. Instead use xor with a y key by setting a variable to encryption_level = 128 // 8 and as an output make it where it doesn't only have keyboard chars but all chars possible in ascii then as for the random generated string have it send the key using socket library to the C2 server. otherwise love the vid man!

    • @xxfloppypillowxx
      @xxfloppypillowxx Рік тому +4

      I'm fairly new to python and was kind of wondering about this lol like they have the script right there, they also have the key right there, so like if they know the basics they have all the puzzle pieces to put it back together, to me it would seem like ever leaving the key on their machine would make it relatively easy to reverse engineer it. I'm glad that I was not incorrect in my assumptions xD

    • @sdafasfF
      @sdafasfF Рік тому

      @@xxfloppypillowxx its not what your thinking itd a xor byte key is what im describing all chars in the ascii libary THOUSANDS it gets send to the attackers C2 and is sent through an encrypted protocol you cant reverse engineer that and just find the key

    • @suncat530
      @suncat530 Рік тому +4

      @@xxfloppypillowxx yes, actual malware would likely obfuscate all their code, and have a more complicated way to store their key (on windows you can hide it in registry, + you don't have to have the whole key completely random, it can have a non-random part based on some obscure calculation; or you can make your malware connect to the internet and store keys on some compromised server)
      obfuscation usually involves:
      - obscuring variable names
      - adding code that does useless work, or embedding malware code within code for a useful program (to obscure which parts are actually malware)
      - 'encrypt' malware code itself, and make it so the malware first has to 'decrypt' the part that does actual malicious stuff (in python there's even a function exec() which you can give text, and it will interpret it as python code and execute). You can even have multiple steps of 'encryption', for better obscurity
      - together with encryption, you can also split words that are used in your code into multiple parts, so automatic antivirus software can't easily figure out that you are using some kind of scary functions that can be considered malicious behavior

  • @f1world418
    @f1world418 2 роки тому +5

    So nice that you always share your knowledge with us💯🔥

  • @jamesf6039
    @jamesf6039 Рік тому +1

    Love your channel man, thanks for the hard work

  • @SleeplessKyru
    @SleeplessKyru 5 місяців тому +2

    I know this is an old video but I absolutely love it! Yes it is simple code using open sourced code BUT it is still really cool and I LOVE how excited you are about it. You are the Vsauce of code!

    • @xenostim
      @xenostim Місяць тому +1

      hahahaha so true. watching in '24 ftw

  • @TheRyanSmee
    @TheRyanSmee 2 роки тому +105

    "Don't be evil" used to be one of their values in their code of conduct but i'm pretty sure they quietly got rid a few years ago. I think I read somewhere that they changed it to something like "Do the right thing" and then got rid of it all together

    • @445Matty
      @445Matty 2 роки тому +24

      "Do the right thing" ... for shareholders.

    • @TheRyanSmee
      @TheRyanSmee 2 роки тому +12

      @@445Matty yeah 🤣 “don’t be unprofitable”

    • @janpomianowski9816
      @janpomianowski9816 2 роки тому +9

      New Gootto: "Don't be evil... leave this for us."

    • @SynthApprentice
      @SynthApprentice 8 місяців тому

      They even admitted that "don't be evil" was impossible with their business model, and that what the slogan meant was "be less evil". They stopped with that, too.

    • @maalikserebryakov
      @maalikserebryakov 7 місяців тому +1

      @@SynthApprenticethey didnt

  • @thebitter6262
    @thebitter6262 2 роки тому +7

    deploying my own malware on Linode servers sounds like a good idea. thank you!

  • @narrativeless404
    @narrativeless404 Рік тому +1

    The fact that it's really a thing, and isn't all so complex(just quirky to test and debug) is terrifying
    So writing malware is easier than most of other programs!?

  • @reidgwn7508
    @reidgwn7508 Рік тому +2

    Very engaging content and awesomely explained. Well done dude!

  • @alexsimmonds4692
    @alexsimmonds4692 2 роки тому +4

    An amazing video Chuck thanks for putting out such good content :)

  • @stewpidmoney6634
    @stewpidmoney6634 2 роки тому +45

    Just the video I needed, from the content creator I love!
    Thanks chuck!

    • @aszher
      @aszher 2 роки тому +3

      what do you mean by "The video i NEEDED"????
      WHAT DO YOU NEED RANSOMWARE FOR?

    • @stewpidmoney6634
      @stewpidmoney6634 2 роки тому

      @@aszher *malware. Malware competitions that are similar to demoscene.
      Why would he make this video if there wasn’t any interest? :)

  • @noahgsolomon
    @noahgsolomon Рік тому

    Congrats on 3,000,000! You've been helping me dive into hacking as a hobby and I've been loving it. Cheers man

  • @notreal6762
    @notreal6762 9 місяців тому +1

    I literally have 0 idea how to code and know nothing about phython but still watched the whole thing.

  • @calebbaving953
    @calebbaving953 Рік тому +28

    Chuck, thanks for teaching me everything necessary to do fun projects like these. I will be using this as a final project for my programming class, so everyone wish me luck.

  • @smnsdf
    @smnsdf 2 роки тому +7

    Having my math exam tomorrow but still can't avoid this video 🥰

  • @flubbershy7408
    @flubbershy7408 Рік тому

    bro, I am tired of learnig all of these stuff associated with linux and programming but when I'm watching you, I can't stop doing this

  • @dragonsage6909
    @dragonsage6909 Рік тому +2

    That was awesome, I felt like I was riding on a scary fast rollercoaster.. wow man!
    Thx C

  • @notreallyme425
    @notreallyme425 2 роки тому +8

    7:00. Future video idea, show how to make recursive function calls (call the same function inside itself) to navigate through a directory tree.

  • @clomok
    @clomok 2 роки тому +3

    Would love to see how you do all your business in the cloud. Not in a specific way or anything, just a general overview of the layout.

  • @bLINKUTV
    @bLINKUTV Рік тому

    I've just started learning and fun-coding with Python. Getting more excited everyday. Education watchin Your Python videos makes me more excited and addicted to continue that journey everyday!
    Thanks!

  • @Nelorose
    @Nelorose Рік тому +1

    Just finished this project and this was a great addition to my GitHub. Tysm man.

  • @mrangel4464
    @mrangel4464 2 роки тому +3

    Love this video!!! Keep making more videos on cryptography and ethical hacking, this was very interesting!! Thanks

  • @jeremypaula4905
    @jeremypaula4905 2 роки тому +30

    You are the best Chuck....Huge fan here from Samoa (WS) I've learn a lot of things from your channel

    • @user-nf2qt7os5t
      @user-nf2qt7os5t 2 роки тому

      Fiafia stamaloa e hack haha, faifai malie uso. Much love

  • @ArikCool
    @ArikCool Рік тому +1

    Every single time I was these kind of videos:
    My Brain: I should try this in school computers

  • @joechen9498
    @joechen9498 Рік тому +1

    I love your videos. it makes fun and easy to understand. Thank you so much NetworkChuck.

  • @club6525
    @club6525 2 роки тому +6

    For checking for files: you could just do “not” a dir instead to make it more pythonic

  • @Bowswa
    @Bowswa 2 роки тому +3

    I have some ideas for you to make:
    1. How to actually profit on Sweatcoin. This is a mobile app that gives you crypto for walking.
    2. Java for noobs. I have seen TheNewBoston make a very good series on this, but uhh, is a bit old. Using that format with your own twist(coffee needed). I would also likely want to watch you more cus you are more weird and I like that.
    3. How to host a good website. I'm talking multiple well placed servers to make connection quick for global users, a good talk about what to keep client side and server side(ahem if you want a max character limit then set that server side not client side. My school passwords still have this issue haha)
    Thank you! I would love to see many of these things on your awesome channel.

    • @jsephweaver
      @jsephweaver 2 роки тому

      sweatcoin is a scam and it is not crypto. you will never make money from it

    • @Bowswa
      @Bowswa 2 роки тому

      @@jsephweaver meep

  • @lanceimam3535
    @lanceimam3535 Місяць тому

    Very well explained, informative, and very entertaining at the same time learning. Viewers will never get bored while listening to your explanation. Over all 1000 stars!

  • @MrSunny7day
    @MrSunny7day 3 місяці тому

    Love your videos , What's screen annotation app do you use ?

  • @jimboyyjohnson3996
    @jimboyyjohnson3996 2 роки тому +12

    Hey chuck! I know you’re a “beginner oriented” channel for the most part, but I was wondering if you could do a vim tutorial someday. I didn't think it was important to learn vim when I first started using Linux, but after exclusively using it for coding in my comp sci courses I finally understand the value in it and feel like it would be a great tool for other viewers of the channel to learn.

    • @er9er91
      @er9er91 2 роки тому

      Can't stand vim

    • @fistsfirst4584
      @fistsfirst4584 Рік тому

      I agree vim is really useful, but I think a lot of chuck's viewers use windows, which makes vim less useful.

    • @jimboyyjohnson3996
      @jimboyyjohnson3996 Рік тому

      @@fistsfirst4584 although I do agree that it may not be useful to a windows user normally, couldn’t it still be useful when ssh’ing as a replacement for nano, especially when coding?

    • @jimboyyjohnson3996
      @jimboyyjohnson3996 Рік тому +1

      @halo X1 although you dare correct in saying that it’s a more complicated editor, it’s much faster to edit in compared to nano. It’s designed in such a way where you keep your fingers on the home row and are able to move from word to word, paragraph to paragraph, etc much faster than you would on something like nano. It also means that you could run commands to replace or insert text in different spaces without having to waste time manually moving to it with the arrow keys. Tl;Dr it’s saves a little bit of time with every action, leading to a lot of time saved in the long run.

    • @alzothunder5391
      @alzothunder5391 Рік тому

      vim for code? You must hate yourself lol

  • @CattopyTheWeb
    @CattopyTheWeb 2 роки тому +5

    Chuck, what software do you use to draw on the screen? Is it epic pen?

  • @peretzmarket83
    @peretzmarket83 4 місяці тому

    Thanks a lot Chuck for sharing such an amazing content. Well done!!

  • @derbuhn
    @derbuhn Рік тому

    After about half a year on my "Watch Later" I finally watched this video.
    Interesting, straight forward! Also I could think of a Usecase as an automated and encrypted Backup or something like this.

  • @512Bytes
    @512Bytes 2 роки тому +7

    You had to copy the key to a remote server instead of leaving it on the same server. Also, some code to run the python script remotely. :) Sorry that would be too much information lol.

  • @colepayne-sexton4161
    @colepayne-sexton4161 Рік тому +6

    to make your key harder to find you can save it in the root path of a linux machine, using the os.system you can enter super user and access the file in the /bin directory and save files there, however this is risky as you may overwrite an already existing file there and break something, so double check the key
    additionally to hide it further is after the execution of the python file you can write to itself to change its file path so when the user opens it after instead of seeing the file path you could change it to some other path or simply delete all the code afterwards

    • @ScamCast
      @ScamCast Рік тому +1

      Or delete the key and just send it to your private server.

  • @EvanFPS27
    @EvanFPS27 Рік тому

    the coolest guy on UA-cam, thanks man I am new to py but your explanations where amazing. I have a much greater understanding of py because of this video. I will certainly check out more of your videos containing py

  • @michaelllpeerrr88
    @michaelllpeerrr88 Рік тому +3

    Great informational video on malware !!!
    Is it possible to do the encryption you did on all the files on the disk?
    After running, it only encrypted the files that we created(File1.File2...)..

  • @parttimegorilla
    @parttimegorilla 2 роки тому +5

    I can't wait to do some "education purpose" on my school's computer

  • @Mostly_Roblox
    @Mostly_Roblox Рік тому +4

    *starts taking notes*

  • @darringonzalez6247
    @darringonzalez6247 2 місяці тому

    thank you for this! putting these on a resume has been helping me get attention from jobs

  • @MARKY1580
    @MARKY1580 Рік тому +1

    love your vids man. can you make more videos on hacking tools with python or other languages.i know github exist but i love the energy you pu into these vids man

  • @Yourmomdoesntcare
    @Yourmomdoesntcare Рік тому +3

    I love this channel. You're just so excited to teach and you've got great engaging energy. Helps my ADHD brain function

  • @txtx575
    @txtx575 4 місяці тому

    This video is really helpful. I really learnt a lot. Thank you!! 😃

  • @tobiasyoder
    @tobiasyoder Рік тому +1

    There is a 99.9% that this tutorial inspired many people to create malware and use it for malicious purposes. I get its important for learning because people need to understand how malware works to fight against it, but surely this video did more harm that good.

  • @oceanarts1376
    @oceanarts1376 Рік тому +3

    Congrats you've officially made us into potential criminals Good Job!!😂😂

  • @nifty8404
    @nifty8404 2 роки тому +3

    Hi Chuck.
    I am looking to get into becoming a cloud security engineer but I have a degree in business administration and no IT background. I am currently learning the azure fundamentals on Microsoft learn, then I'll learn about networking and Linux, then python. Then I'll try to get some certs. I am currently using the learntocloud guide. Do you think I'll be able to get an entry-level position?

  • @tomerexg
    @tomerexg Рік тому +1

    i loves your videos! such an amazing content!
    thank you very much sir!
    Liked and subscribed

  • @sqtqnicc
    @sqtqnicc 8 місяців тому

    cant wait to use this for educational purposes

  • @Redyf
    @Redyf 2 роки тому +16

    Your channel is amazing, God bless you and your family chuck

  • @ttrss
    @ttrss Рік тому +33

    If you wanted to implement a script like this in a remotely realistic environment, it would involve either bundling the python interpreter along with the script, or adding code that grabs it from the internet.

    • @robertolivavidal5898
      @robertolivavidal5898 Рік тому +4

      this is the interesting part, he always skips these...

    • @Eduardopy1
      @Eduardopy1 Рік тому +4

      or just compile it?

    • @energy-tunes
      @energy-tunes Рік тому +2

      You can easily turn it into an executable however it's easy to decompile

    • @AndroWax-qy8ky
      @AndroWax-qy8ky 10 місяців тому +4

      ​@@robertolivavidal5898pretty sure a nice person like him most definitely wouldn't be telling us how to *ACTUALLY* create a malware
      If he did so then again you're pretty much teaching people how to hack
      It's like telling people how to do magic on someone and later saying don't do it, but you're not teaching one person you're teaching millions of people
      You could teach them a rather basic magic or a extremely dangerous magic, again magic in this case being a virus
      Virus sucks

  • @keflatspiral4633
    @keflatspiral4633 Рік тому

    DAMN this channel has an amazing energy!! LOVE IT

  • @ButterFromDiscord
    @ButterFromDiscord 7 місяців тому +2

    I wrote malware in java yesterday
    Clicking on the jar to press ctrl + c and then pasting it into the windows sandbox to test feels like playing with fire

  • @hassanfazeel2354
    @hassanfazeel2354 2 роки тому +5

    you have an excellent presentation skill man!

  • @juliusrowe9374
    @juliusrowe9374 2 роки тому +9

    Super dope content Chuck! Very informative too!

  • @christalwillett5399
    @christalwillett5399 Рік тому

    Your coffee breaks keep me on edge almost as much as learning the powers of python

  • @LearnStuffWithDulneth
    @LearnStuffWithDulneth 4 місяці тому +1

    I tried to make this on my main laptop but, when I ran the file it just gave an error and closed. When I looked for the file, it has been permanently deleted. Then I realized, I saw a windows popup saying ransomeware found and the python file has been permanently deleted by windows security thinking it's a malware. This proves that windows security actually helps.