Malware Development: System Calls

  Рет қаралды 45,560

crow

crow

Күн бұрын

Пікірлер: 129
@crr0ww
@crr0ww 8 ай бұрын
📌 Use code "CROW10" for 10% off your order when you checkout at Maldev Academy or use this link: maldevacademy.com/?ref=crow Font: Terminess Nerd Font Mono Colourscheme: Zero (Dark Theme) I sincerely hope you enjoyed watching this installment of our ongoing malware development series. I know the kernel debugging portion was a bit rushed, and for that, I apologize. I had an entire segment dedicated to kernel debugging, the intricacies of MSRs as well as the incredible CPUID instruction, and all of that planned out for this video but as you could imagine, had I included that, the video would be a month-long. So instead, I'm working on a blog post that will take you into harrowing depths of that entire process, so make sure you look out for it here: www.crow.rip/ ERRATA: - I just realized after rewatching this that I was doing "CONST LPCSTR" when that's not necessary at all since LPCSTR is literally: "typedef const char* LPCSTR;" HAHAHAH LOSING MY MIND tysm for watching, nerds. luv u all terribly
@C5pider
@C5pider 8 ай бұрын
Oh mom look i made it into a crow video.
@mohammadalihanfi8237
@mohammadalihanfi8237 7 ай бұрын
Yeah as expected 😅
@crr0ww
@crr0ww 7 ай бұрын
:blushing_emoji:
@b3twiise853
@b3twiise853 7 ай бұрын
Ohh look it is spider
@Dnsx_plus
@Dnsx_plus 7 ай бұрын
Aren’t you one of the contributors to Maldev Academy?
@gato4920
@gato4920 8 ай бұрын
Have not even made it this far in the series, but I had to show support. Keep it up, we appreciate you.
@crr0ww
@crr0ww 7 ай бұрын
i really appreciate that! thank you so much
@bamboooz3201
@bamboooz3201 8 ай бұрын
I am a web developer, i don't understand anything, but i love these videos, keep it up!
@crr0ww
@crr0ww 7 ай бұрын
aw thank you
@user-ik4px2cu1l
@user-ik4px2cu1l 8 ай бұрын
I literally just finished watching your Native API video and now you upload this, - literally GOD.
@gamerkarir306
@gamerkarir306 8 ай бұрын
omg you gave me a hart attack with the fear and hunger sound 1:25
@crr0ww
@crr0ww 7 ай бұрын
XDD
@sxmourai6897
@sxmourai6897 8 ай бұрын
I'm currently making an os and it's great to see the point of view of the userland people on the other side =) + I've learned some stuff, it's grealty explained, continue like that !
@crr0ww
@crr0ww 7 ай бұрын
thank you so much! :)
@Ale_Dev
@Ale_Dev 8 ай бұрын
Man!!! Finally a new video :D Didn't still watched it entirely but it's obviously gonna be fantastic. Ik doing this videos takes time and commitment but please do them more often ahah!
@crr0ww
@crr0ww 7 ай бұрын
thank you so much!! yeah it's a ton of work but your response(s) make all of the grey hairs super worth it :)
@jaitjacob
@jaitjacob 8 ай бұрын
babe wake up crow just uploaded a new malware video
@crr0ww
@crr0ww 7 ай бұрын
WAKE BABE UP, WE HAVE MALWARE TO MAKE
@Raxis
@Raxis 7 ай бұрын
Hell yes another crow video! Still need to go back and catch up on the previous vid but it's great seeing more stuff from you!
@t32prod.98
@t32prod.98 7 ай бұрын
just came across your page by pure chance and watched your processes, handles, and threads video. headed over to your website and your statement in the faq section was very wholesome and encouraging. thank you for documenting your journey and having a positive outlook for newcomers :) deff earned my sub and a bookmark to your blog.
@zombeeCAL
@zombeeCAL Ай бұрын
"If your prefrontal cortex misses a QuickTime event" 😂😂😂 you have to be the funniest cybersec youtuber
@deleted_account-u3w
@deleted_account-u3w 8 ай бұрын
Your videos are so good, my tiny brain can finally understand all this stuff. Keep it up!
@Babachick3n
@Babachick3n 24 күн бұрын
Literally the Dale Philip of the hacking world
@dadamnmayne
@dadamnmayne 8 ай бұрын
Thank you. Prob going to watch this at least 100 times.
@crr0ww
@crr0ww 7 ай бұрын
i appreciate you, brother! thank you so so much
@dadamnmayne
@dadamnmayne 7 ай бұрын
@@crr0ww 19:01 that API hooking/unhooking video tho... 🙏
@MeharKlair
@MeharKlair 8 ай бұрын
He's finally back after his hibernation
@muha0644
@muha0644 7 ай бұрын
Man you gotta make more videos, you're the new liveoverflow but more funny and less serious.
@crr0ww
@crr0ww 7 ай бұрын
thank you so much for your comment; I really appreciate that! liveoverflow's the GOAT tho :')
@muha0644
@muha0644 7 ай бұрын
@@crr0ww yeah, he is! But ever since he started using his face on camera his videos seem too "formal" or professional. More like John Hammond, but if he was German I guess...
@phantompuma228
@phantompuma228 8 ай бұрын
NEW CROW VID?? LETS GOOO
@crr0ww
@crr0ww 7 ай бұрын
@QEVDX8mibX8M
@QEVDX8mibX8M 5 ай бұрын
I've just discovered your channel and OMG keep it up man, you're a GEMMMM
@tablettablete186
@tablettablete186 7 ай бұрын
This is why we need syscall kernel interception like we do in Linux with SECCOMP. Great video by the way!
@azdirtnaper
@azdirtnaper 7 ай бұрын
I love watching these even though I don't understand any of the shit that is going on lmaooo
@EnLopXf
@EnLopXf 8 ай бұрын
Yow the legend is back!!
@christian_leone
@christian_leone 8 ай бұрын
Nice vid as always crow, thanks
@crr0ww
@crr0ww 7 ай бұрын
thank you so much! i'm really happy you liked it :)
@jonas-ke4qz
@jonas-ke4qz Ай бұрын
This editing is awesome
@4sakenGol3m
@4sakenGol3m 5 ай бұрын
Your LOCO❤😂 4:16 Love the content; keep up the incredible work!
@MeharKlair
@MeharKlair 8 ай бұрын
CROW SIR SIR CROW YESSSSSSSSSSSSSS
@gitgudsec
@gitgudsec 8 ай бұрын
He’s back!
@crr0ww
@crr0ww 7 ай бұрын
hey!! thank you so much for commenting, brother! i LOVE your videos as well, such a unique style! keep up the GREAT work, you'll get really far I can already tell
@gitgudsec
@gitgudsec 7 ай бұрын
@@crr0ww 🖤
@Negalijus370
@Negalijus370 8 ай бұрын
Inspiring next generation of Greybeards ⚡⚡
@lime5233
@lime5233 8 ай бұрын
FINALLY A VIDEO
@korsate
@korsate 8 ай бұрын
YAYAYAYAYAYA MY GOAT UPLOADED
@meharklair3755
@meharklair3755 8 ай бұрын
CROW CROW CROW
@rosehacksyoutube
@rosehacksyoutube 7 ай бұрын
Quality! Your channel is going to blow up.
@11superjump
@11superjump 8 ай бұрын
this video taught me a lot, love it :)
@crr0ww
@crr0ww 7 ай бұрын
ah, great!! that means i've done my job haha thank you so much for commenting
@noorkhara1429
@noorkhara1429 8 ай бұрын
HES BACKKKKK !!!!! 🎉🎉🎉🎉
@crr0ww
@crr0ww 7 ай бұрын
@alec3217
@alec3217 8 ай бұрын
LESS FUCKING GOOOOOOOOO, new crow vid
@crr0ww
@crr0ww 7 ай бұрын
@alec3217
@alec3217 7 ай бұрын
@crr0ww do you have a discord server or something similar?
@stolfoch.
@stolfoch. 8 ай бұрын
mr crow i love you
@HTWwpzIuqaObMt
@HTWwpzIuqaObMt 8 ай бұрын
Welcome back ❤
@crr0ww
@crr0ww 7 ай бұрын
@vizzil1675
@vizzil1675 7 ай бұрын
I just finished my os class. Really love it haha
@Beryesa.
@Beryesa. 7 ай бұрын
Operation Tux continues 😅
@ferverrel5519
@ferverrel5519 7 ай бұрын
Used your promo for the maldev academy baby!
@ericytff7388
@ericytff7388 7 ай бұрын
MORE TUTORIALLS WE SHALL SEE
@meharklair3755
@meharklair3755 8 ай бұрын
i would like to inject my malware into crow :3
@crr0ww
@crr0ww 7 ай бұрын
BAHAHAHAHAHA
@tracetv8115
@tracetv8115 7 ай бұрын
A video about antivirus intrusion would be nice.
@Bl45ty
@Bl45ty 7 ай бұрын
_
@crr0ww
@crr0ww 7 ай бұрын
HAHAHAHA LETS GOOOOO i wrote it down on some sticky notes so I don't forget it again :')
@Bl45ty
@Bl45ty 7 ай бұрын
@@crr0ww 😂♥
@Trikstarck
@Trikstarck 8 ай бұрын
Let’s GOOOOOO 🎉🎉🎉🎉🎉🎉
@synrage
@synrage 8 ай бұрын
finally bro
@nightlockhayze
@nightlockhayze 7 ай бұрын
Crow why did you just ignore us and drop this new video asdjasdhakjdadasda ily always
@dompurified
@dompurified 7 ай бұрын
mom, look! cr0w uploaded!
@vesmirnyjay
@vesmirnyjay 8 ай бұрын
touching everything
@crr0ww
@crr0ww 7 ай бұрын
😭
@backinyourcommentsectionag3191
@backinyourcommentsectionag3191 7 ай бұрын
CROW WHERE HAVE YOU BEEN I MISS YOU LOVE
@arnabthakuria2243
@arnabthakuria2243 7 ай бұрын
Great vid as always. What font is that ?
@HelpersSoftware
@HelpersSoftware 7 ай бұрын
Awesome ❤ Thanks!What a theme name in visual studio bro?
@lumikarhu
@lumikarhu 7 ай бұрын
a more in-depth video on indirect syscalls would be great, im not sure everything was covered, noob here. i can only cross check with the maldevs module. PS. i came with the power of thousand suns, you should get exclusive rights for maldev sponsoring, why watch boring jurassic park man when crow videos exist? lmfao please mr. d0x do this, the world will be a better place if crow becomes THE teacher. me not knowing C and low level programming well had some difficulties understanding the material but now so much has gotten clearer it's not even funny. ILY Crow
@mnesicles.
@mnesicles. 7 ай бұрын
Sos un capo cuervito. Excelente contenido ✨
@brunom12111
@brunom12111 7 ай бұрын
that's my goat right there
@DM-qm5sc
@DM-qm5sc 8 ай бұрын
Imagine calling pantaloons trousers LuL
@GHOST-qx6wi
@GHOST-qx6wi 7 ай бұрын
finally
@DaxSudo
@DaxSudo 7 ай бұрын
All of this just serves my point. The NT Kernel f***ing sucks balls.
@uh3906
@uh3906 8 ай бұрын
Lmao just thought about you yesterday
@mohammedzaid6634
@mohammedzaid6634 8 ай бұрын
Hey crow whats up man ✋
@crr0ww
@crr0ww 7 ай бұрын
hey!! how are you :P
@PlanetComputer
@PlanetComputer 8 ай бұрын
thanks crow
@crr0ww
@crr0ww 7 ай бұрын
it's my pleasure
@marcelocabral389
@marcelocabral389 2 ай бұрын
I'm not gonna lie, i didn't understand almost anything from the video, this "layer" of execution in assembly code and things written in hexadecimal gave me a headache, great video anyway!
@snapshot8886
@snapshot8886 8 ай бұрын
Bro!!!
@ReconTechBF3
@ReconTechBF3 7 ай бұрын
all your syscalls are belong to us
@madezra64
@madezra64 7 ай бұрын
What's the music at 11:50? Starts a little earlier then that but Shazam as failing me cause it's copyright free music :(
@FictionHubZA
@FictionHubZA 8 ай бұрын
Nice
@lavender0666
@lavender0666 8 ай бұрын
hot
@hell0kitje
@hell0kitje 8 ай бұрын
MOB PSYCHO 100!
@fodk7021
@fodk7021 7 ай бұрын
What do you mean ?
@hell0kitje
@hell0kitje 7 ай бұрын
@@fodk7021 its anime.
@fodk7021
@fodk7021 7 ай бұрын
@@hell0kitje yes but where is it in the video.
@hell0kitje
@hell0kitje 7 ай бұрын
@@fodk7021 its in thumbail
@fodk7021
@fodk7021 7 ай бұрын
@@hell0kitje I thought it was midoriya from my hero academia
@honestsniping1
@honestsniping1 7 ай бұрын
Aren't all variables saved in the .TEXT section either way? Why did he manually added that code at 29:00?
@nikhilt3755
@nikhilt3755 6 ай бұрын
variables go into .data section. if we specify to allocate in .text section then contents of our variable can be executed because .text section is executable by default
@honestsniping1
@honestsniping1 6 ай бұрын
Thanks for the reply. But if I define the shellcode variable inside main(), it will be located in .TEXT and not .DATA. And after your logic, it would mean that shellcodes defined in the global section of the program (not within main) cannot be executed. I'm probably missing something here...
@jacobjohnson1501
@jacobjohnson1501 8 ай бұрын
heyyo you're alive ?
@crr0ww
@crr0ww 7 ай бұрын
YESSIR!!! :)
@czerwonejakmleko401
@czerwonejakmleko401 7 ай бұрын
does anyone know what font he uses?
@raven-vr5yz
@raven-vr5yz 8 ай бұрын
yo man nice nickname
@crr0ww
@crr0ww 7 ай бұрын
thank you RAVEN, nice nickname as well, RAVEN :>
@Mika_565
@Mika_565 8 ай бұрын
Thats cool but how do I get free robux
@crr0ww
@crr0ww 7 ай бұрын
YOU THINK I'M AT *THAT* LEVEL, MIKA? THAT'S TOO ADVANCED FOR ME!1:$!$:
@dneial.
@dneial. 7 ай бұрын
Can anyone link the equivalent of this but on Mac plz 🤗
@4sakenGol3m
@4sakenGol3m 5 ай бұрын
WTF 9:56 😂😂😂😂😂😂😂😂
@hiddengo3232
@hiddengo3232 5 ай бұрын
how to modify exploit code
@nordgaren2358
@nordgaren2358 7 ай бұрын
Lmao. Urien spotted.
@SpYlE-
@SpYlE- 7 ай бұрын
bro.. iam from bangldesh ..plzz make more video
@cagdasisk7640
@cagdasisk7640 7 ай бұрын
ur the best
@sinatra02
@sinatra02 7 ай бұрын
a group of crows are called a murder... are we, as your fan base... murderers?
@mongru
@mongru 8 ай бұрын
ah yes here i am again
@crr0ww
@crr0ww 7 ай бұрын
and i'm so happy u are
@gordonfreimann
@gordonfreimann 7 ай бұрын
whats your font in vs?
@mastergame1599
@mastergame1599 Ай бұрын
+1
@meharklair3755
@meharklair3755 8 ай бұрын
crow is so sexy
@lumikarhu
@lumikarhu 7 ай бұрын
psst hey kid, wanna buy some skooma?
@theexplosionist2019
@theexplosionist2019 7 ай бұрын
I don't understand what you're trying to achieve. You can't do "useful" functions such as virtualalloc or openprocess to modify processes' memory without admin access. Inline assembly works in VS2022 just fine. I was thinking rax is the GetProcAddress but its a special number. That makes using syscall even more pointless. unsigned long long count = 9; __asm { mov rax, 31H lea r10, count xor edx,edx xor r8d, r8d xor r9d, r9d sub rsp,40 syscall add rsp,40 } std::cout
@Bo_om2590
@Bo_om2590 8 ай бұрын
do you have a job? what is it?
@imahotdogdonteatme8722
@imahotdogdonteatme8722 8 ай бұрын
Holy shit! I thought yt assasinated him!
@crr0ww
@crr0ww 7 ай бұрын
THEY GOT REALLY *REALLY* close 😓 still have more videos to make, can't stop now :')
Malware's LAST Stand: SELF-DELETION
1:01:58
crow
Рет қаралды 55 М.
Programming a multiplayer game from scratch in 7 DAYS
18:28
А ВЫ ЛЮБИТЕ ШКОЛУ?? #shorts
00:20
Паша Осадчий
Рет қаралды 9 МЛН
How do Cats Eat Watermelon? 🍉
00:21
One More
Рет қаралды 12 МЛН
BEGINNER’S Guide To HACKING TERMINOLOGY
13:06
crow
Рет қаралды 20 М.
Buffer Overflows: A Symphony of Exploitation
30:18
crow
Рет қаралды 73 М.
Malware Development: Process Injection
1:06:21
crow
Рет қаралды 207 М.
How many kernel system calls do runtimes make?
19:18
Hussein Nasser
Рет қаралды 25 М.
The Value of Source Code
17:46
Philomatics
Рет қаралды 51 М.
How Windows Kernel Draws Graphics
10:59
Nir Lichtman
Рет қаралды 48 М.
START HACKING: 10 Skills For BEGINNERS!
19:07
crow
Рет қаралды 57 М.
When you Accidentally Compromise every CPU on Earth
15:59
Daniel Boctor
Рет қаралды 833 М.
What Is A Graphics Programmer?
30:21
Acerola
Рет қаралды 428 М.
How to Crack Software (Reverse Engineering)
16:16
Eric Parker
Рет қаралды 576 М.