Obfuscate Python Code With PyArmor

  Рет қаралды 45,508

NeuralNine

NeuralNine

Жыл бұрын

In this video, we learn how to obfuscate Python code with PyArmor.
◾◾◾◾◾◾◾◾◾◾◾◾◾◾◾◾◾
📚 Programming Books & Merch 📚
🐍 The Python Bible Book: www.neuralnine.com/books/
💻 The Algorithm Bible Book: www.neuralnine.com/books/
👕 Programming Merch: www.neuralnine.com/shop
🌐 Social Media & Contact 🌐
📱 Website: www.neuralnine.com/
📷 Instagram: / neuralnine
🐦 Twitter: / neuralnine
🤵 LinkedIn: / neuralnine
📁 GitHub: github.com/NeuralNine
🎙 Discord: / discord
🎵 Outro Music From: www.bensound.com/

Пікірлер: 72
@nemeziz_prime
@nemeziz_prime Жыл бұрын
Always wanted to understand PyArmour, thank you for this video 🙏🏻
@JayadevLenka
@JayadevLenka 10 ай бұрын
Excellent! At KZfaq rarely provide demo like you!
@shafaitahir4728
@shafaitahir4728 8 ай бұрын
Thanks, Great introduction to pyarmor and its limitations.
@matercomus
@matercomus Жыл бұрын
love the content man!
@mikepenprogrammer2652
@mikepenprogrammer2652 Жыл бұрын
Thanks for the vid!
@diamondcorporation1568
@diamondcorporation1568 Жыл бұрын
Hi With the basic license, how many times can I obfuscate the code?
@thebestnigga174
@thebestnigga174 Жыл бұрын
pro greeting from yemen can you tell me what type of software that used to decompile the exe file into source code to test how strong is the pyarmor or freeze . and i really appreciate your damenstration
@YouTubelesss
@YouTubelesss Жыл бұрын
I loved your keyboard sound ❤
@cassell1253
@cassell1253 Жыл бұрын
nice i already use it but maybe this covers more then i know i wonder if this also covers the pyarmor-webui
@noviccen388
@noviccen388 Жыл бұрын
so whats the best practice for storing string? besides from file and from enviroment, because when the python EXE drops to client / user you clearly dont store string in their environment. For examle I have Python EXE with my API KEY and I want to drop that EXE to client/user, whats the best practice for storing my API KEY?
@noviccen388
@noviccen388 Жыл бұрын
or any other thoughts ?
@3dsbros64
@3dsbros64 Жыл бұрын
There is not really a secure way to store strings in your program. Sure, you can encrypt all strings and decrypt them at runtime, but there is no way to hide those strings once they are loaded into memory. If you want a decent login system, you can hash the password, hash the username, and check if they match, or simply with a web interface to an API. This would be really dangerous in python where code obfuscation and virtualization are much harder. Besides low obfuscation, web debugging security would become a challenge.
@scythe2686
@scythe2686 Жыл бұрын
@@3dsbros64 Hello,how can i contact you?
@3dsbros64
@3dsbros64 Жыл бұрын
@@scythe2686 Send me your contact information because KZfaq keeps deleting all my replies.
@AD-ox4ng
@AD-ox4ng 11 ай бұрын
I do this on my work projects to make myself indispensable
@guilherme5094
@guilherme5094 Жыл бұрын
Nice!
@syedusman7056
@syedusman7056 7 ай бұрын
After using pyarmor I can't make it as exe it won't work it shows some or the other modules are not found even if i have installed all
@sriram151092
@sriram151092 5 ай бұрын
Please make an updated video with the new version of pyarmor
@cassell1253
@cassell1253 Жыл бұрын
there is so much more to pyarmor they have virtualized protection and much more make a second video covering the other features like setting a license to the file so that it expires after so much time or the different modes of obfuscation and what they do i enjoyed the video but was very basic in my opinion and could offer more but overall liked
@scythe2686
@scythe2686 Жыл бұрын
Hello,how can i contact you?
@cassell1253
@cassell1253 Жыл бұрын
@@scythe2686 uhh sure what's ur discord
@scythe2686
@scythe2686 Жыл бұрын
poorgames#3967
@vanashrimukkawar6440
@vanashrimukkawar6440 7 ай бұрын
yes i also need that info like setting a license to the file.
@mikhail1792
@mikhail1792 Жыл бұрын
Thank you for the video! Btw, does obfuscation have any impact when a python file is converted to exe? For example, in cyber security, does it make any harder to detect a threat written in python?
@mikhail1792
@mikhail1792 Жыл бұрын
@@coolpro1 I am asking because technically the actual code of an executable is impossible to read, therefore how can it influence anything
@Axiology_
@Axiology_ 8 ай бұрын
@RoyosMoMemSa i smell a virus maker
@hydrilara
@hydrilara 6 ай бұрын
​@@mikhail1792you can read assembly instructions, and modify the program,
@animekally3750
@animekally3750 4 ай бұрын
@@Axiology_ 💀💀💀💀
@ananth9112
@ananth9112 Жыл бұрын
Is there any way to get the code back?It's like telling a half secret and leaving.
@Nikhil_teja
@Nikhil_teja Жыл бұрын
Which ide you using Sir
@ohpool
@ohpool 4 ай бұрын
Neovim I think
@noviccen388
@noviccen388 Жыл бұрын
Can you pyInstaller it after it's obfuscated by the pyArmor?
@pythonp7217
@pythonp7217 Жыл бұрын
Pyarmor is basically pyinstaller
@Nikhil_teja
@Nikhil_teja Жыл бұрын
@@pythonp7217 how to decrypt the Pyarmor obfuscate file
@Nikhil_teja
@Nikhil_teja Жыл бұрын
@@pythonp7217 and in which python versions support the Pyarmor
@danikabhatt788
@danikabhatt788 Жыл бұрын
bro start again code wars series of python please
@ogucluvertifesinachi3053
@ogucluvertifesinachi3053 3 ай бұрын
How do I reduce my Python exe file. My file is too large
@salahuddinbangash4785
@salahuddinbangash4785 Жыл бұрын
It is converting it to shell code, I also convert compiled language to shell code before reverse engineering 😂
@akingevo3930
@akingevo3930 Жыл бұрын
he : how to obfuscate python code me: how not to write obfuscate python code :D
@daaps8435
@daaps8435 Жыл бұрын
how to deobfuscate bro?. thanks for the tut. great help
@LucidLiuxx
@LucidLiuxx Жыл бұрын
​@LKXSTRESSER very possible with enough time
@Nikhil_teja
@Nikhil_teja Жыл бұрын
@@LucidLiuxx it is possible to deobfuscate to the Pyarmor file
@LucidLiuxx
@LucidLiuxx Жыл бұрын
@@coolpro1 I don't know off the top of my head, try googling it or searching it on KZfaq
@philtoa334
@philtoa334 Жыл бұрын
Thx_.
@SkyFly19853
@SkyFly19853 Жыл бұрын
Can it be used for Cython files as well?
@user-yy2gm2ov5v
@user-yy2gm2ov5v Жыл бұрын
.
@P1ra8e
@P1ra8e Жыл бұрын
So no python code could be "impossible" to decompile even if compiled it with Cython?
@manticore4952
@manticore4952 Жыл бұрын
No code can be entirely hidden, even encrypted code can be reverse engineered from assembly.
@panda-pubgmobil5409
@panda-pubgmobil5409 Жыл бұрын
Hello MR armor I have an encryption challenge that has not been decoded for a year and a half, I challenge you to disassemble it, and it's its type, Marshal
@xylentantivirus
@xylentantivirus Ай бұрын
pyarmor 7 broken use 8 instead
@RoamingRebel
@RoamingRebel Жыл бұрын
How to decode by python.🙂
@saadchaudhary3578
@saadchaudhary3578 Жыл бұрын
May allah bless you. for very long time i am looking for this obfuscation in python
@billigerfusel
@billigerfusel Жыл бұрын
No need to bring jihad to KZfaq
@saadchaudhary3578
@saadchaudhary3578 Жыл бұрын
@@billigerfusel yes that thing we will bring to your hometown kiddo
@HoleGrayNotes
@HoleGrayNotes Жыл бұрын
@@saadchaudhary3578 predatory invasion.
@ydenh
@ydenh Жыл бұрын
Shush with alla
@mohammedaljahwari1165
@mohammedaljahwari1165 Жыл бұрын
If u wort more that 2000 u can't obfuscate ur code
@RobertRaught
@RobertRaught Жыл бұрын
Just wanted to say thanks for the videos. Also want to say it's pronounced Ex-cell not Exel
@FlinCode
@FlinCode Жыл бұрын
never really saw the point of obfuscating python code unless it's a in house tool and you don't want people to look at the code, kinda weird
@alex59292
@alex59292 Жыл бұрын
if ur selling ur code u wont wanna disclose source
@bigtymer4862
@bigtymer4862 Жыл бұрын
Obfuscating code makes it harder for anti virus to fingerprint the code… that’s the point.
@FlinCode
@FlinCode Жыл бұрын
@@alex59292 Yeah, but again not like you can never see the real source deobfuscating is possible done it many times with lua atleast.
@FlinCode
@FlinCode Жыл бұрын
@@bigtymer4862 what point i was originally making that "come on its python" why do this and obfocusting has its downsides and so i don't like it if i want to i would write it on c++ or rust then add extra protection to that
@alex59292
@alex59292 Жыл бұрын
@@FlinCode not easy to debofuscate it
@syedusman7056
@syedusman7056 7 ай бұрын
After using pyarmor I can't make it as exe it won't work it shows some or the other modules are not found even if i have installed all
everything is open source if you can reverse engineer (try it RIGHT NOW!)
13:56
Low Level Learning
Рет қаралды 1,2 МЛН
Deobfuscating Python Code (PicoCTF 2022 #30 'bloat.py')
10:19
John Hammond
Рет қаралды 62 М.
Mac & Cheese Donut @patrickzeinali @ChefRush
00:53
albert_cancook
Рет қаралды 229 МЛН
船长被天使剪成光头了?#天使 #小丑 #超人不会飞
00:28
超人不会飞
Рет қаралды 4,9 МЛН
Kitten has a slime in her diaper?! 🙀 #cat #kitten #cute
00:28
Obfuscate Python Code For Code Privacy
5:27
NeuralNine
Рет қаралды 12 М.
Convert GUI App to Real Program -  Python to exe to setup wizard
23:27
Python Simplified
Рет қаралды 445 М.
How to Protect your Python and R Machine Learning Code
11:55
Jeff Heaton
Рет қаралды 7 М.
Как защитить свой код на Python от ВЗЛОМА
9:59
Изучаем мир ИТ / Олег Шпагин / Программирование
Рет қаралды 18 М.
7 Cryptography Concepts EVERY Developer Should Know
11:55
Fireship
Рет қаралды 1,2 МЛН
Python - PyArmor
7:31
R3ap3rPy
Рет қаралды 421
Big Tech AI Is A Lie
16:56
Tina Huang
Рет қаралды 40 М.
Makefiles in Python For Professional Automation
13:43
NeuralNine
Рет қаралды 36 М.
How I Used Calculus to Beat My Kids at Mario Kart
8:04
Math The World
Рет қаралды 30 М.
Obfuscating Python Code with GPT-3
6:45
Bakz T. Future
Рет қаралды 19 М.
Which Phone Unlock Code Will You Choose? 🤔️
0:12
Game9bit
Рет қаралды 6 МЛН
У Nokia 3310 появился конкурент
0:36
AndroHack
Рет қаралды 1,8 МЛН
Эволюция телефонов!
0:30
ТРЕНДИ ШОРТС
Рет қаралды 446 М.
All New Atlas | Boston Dynamics
0:40
Boston Dynamics
Рет қаралды 5 МЛН