Тёмный
Layer 8
Layer 8
Layer 8
Подписаться
From SQL Injection to Shell
9 лет назад
Комментарии
@AbhiramAbhiram-tm8hy
@AbhiramAbhiram-tm8hy 19 дней назад
which ide you are using?
@AbhiramAbhiram-tm8hy
@AbhiramAbhiram-tm8hy 19 дней назад
how to set up vmware
@zakariatalukdar2552
@zakariatalukdar2552 6 месяцев назад
This is so so good. It feels like reincartion of my cyber security career. Thank you so much. And Mate can you please upload the tools and files again? It's a 404 error
@_____666______
@_____666______ Год назад
need tutorial about virtual protect/alloc
@lefteriseleftheriades7381
@lefteriseleftheriades7381 Год назад
The steganography challenge was disappointingly unrealistic.
@HandyFox333
@HandyFox333 2 года назад
Is there a video on the topic that's not over 20 minutes?
@quicktutorials7662
@quicktutorials7662 2 года назад
Thank you!
@TheFern2
@TheFern2 3 года назад
I think App2 is kaput on the google drive download, button doesn't do anything, App3 is missing all together.
@x32gx
@x32gx 3 года назад
Holy sh..! I'm doing my first reverse engineering ctf now (on HTB), and after watching this, on the 48th minute mark, I finally understood how to get the password! The JMP trick is brilliant. So easy. Thank you for a brilliant explanation! Gonna keep watching.
@comaOOO
@comaOOO 17 дней назад
Yes this video is just fantastic. I wish the people in the class were a little more enthusiastic - and that it was more clear on a phone what was happening.
@tomdot3980
@tomdot3980 3 года назад
Czy jest możliwe złamanie programu który wymaga usb klucza podczas uruchamiania się????
@invorokner282
@invorokner282 2 года назад
it's not a program inside the operating system, if i understood you right, it happens during the initialization stage at the bios. maybe if you cleared CMOS/BIOS your problem will go away.
@bobvines00
@bobvines00 3 года назад
Why does the ZIP folder of files and tools contain four (4) files infected with malware/viruses according to Symantec Endpoint Protection?
@watchlistsclips3196
@watchlistsclips3196 3 года назад
Are you still alive?? If you are add more videos. Expecting a lot from you
@SmashGuru007
@SmashGuru007 3 года назад
*Audience:* What's a DWORD? *Presenter:* Punches in "7BD6 D7C2" into calculator. "There you go. _That_ is a DWORD! Everyone got that? Cool!" 🤣
@comaOOO
@comaOOO 17 дней назад
I can’t believe how much I think like this guy - it seems - In a technical sense.
@comaOOO
@comaOOO 17 дней назад
I can’t believe how much I think like this guy - it seems - In a technical sense. Maybe that’s the wrong word. Executive functioning maybe ?
@ellanwambugu4987
@ellanwambugu4987 3 года назад
hey a noob here ..but i love your videos.. im trynna download but the drive wont lemme .any idea how to download without it being flagged as malicious??
@ellanwambugu4987
@ellanwambugu4987 3 года назад
Nvm i got it
@arzoo_singh
@arzoo_singh 3 года назад
Awesome !!!
@fightflowwithcomedy3300
@fightflowwithcomedy3300 3 года назад
sir plz upload more
@anthonymarquez2542
@anthonymarquez2542 3 года назад
I just want to say thanks for this video.
@gametimewitharyan6665
@gametimewitharyan6665 3 года назад
Amazing Seminar, Loved The Presentation
@leetspak
@leetspak 3 года назад
hello 31337
@ersensylmz
@ersensylmz 3 года назад
hi my friend how can i reach you
@SoMuchSky
@SoMuchSky 3 года назад
Don't download, trojan : www.virustotal.com/gui/file/708635e3e1f9b63b6f334933a9b398c29709631aa787306fa0debd1946693403/detection
@stanjockson
@stanjockson 3 года назад
(first of all - most hacking software will false-positive to viruses, but you should use it in VM anyway) It points to DIE.exe files only (Detect It Easy), but this debug tool is actually injecting itself into the process to print and debug the disassembled executable. It is not malware. But anyway, I would suggest using other tools and download them from the official sources, 6 years passed, there are new versions and tools available.
@SoMuchSky
@SoMuchSky 3 года назад
@@stanjockson Yes of course
@-football571
@-football571 3 года назад
I would like to get in touch with you about a project if you can provide me your email
@user-lt7wm1hw3r
@user-lt7wm1hw3r 3 года назад
19:25 Introduction to assembly.
@snudge763
@snudge763 3 года назад
how to remove anti debugger within the program?
@michailchalkiadakis96
@michailchalkiadakis96 3 года назад
i cracked the first app using notepad....
@uwuster
@uwuster 4 года назад
Yeah, I've followed a bunch of programming tutorials and I run Linux and they seem to work okay except for *insert thing works for the original poster * doesn't work for me and I get 1-2 syntax errors and find solutions for the syntax then boom the program works.
@peesicle
@peesicle 3 года назад
linux is da bomb
@makprodplus9808
@makprodplus9808 4 года назад
hi, how decompile app and rerun in android studio , is there any links ?
@misolaemmanueljrd.6685
@misolaemmanueljrd.6685 4 года назад
Very Nice Tutorial! Or Presentation. Thanks!
@unevalkamlesh387
@unevalkamlesh387 4 года назад
Thanks for making this stuff
@AniruddhaGA
@AniruddhaGA 4 года назад
I can't find string comparing in password can anyone help me how to bypass password
@igaps5798
@igaps5798 4 года назад
replace jne to jmp might help
@mokranlechat
@mokranlechat 4 года назад
hi Dear, would you help to recover our PIN code on deapsea 7320 Generator?? it should be 4 decimal digits. for no limit trials. the code is recorded into hardware memory of the device. thanks alot.
@invorokner282
@invorokner282 2 года назад
write a script that goes through it and brute force it, easier
@ayein9351
@ayein9351 4 года назад
Thank you this course is awsome to learn in just 2h
@markyrocks69
@markyrocks69 4 года назад
This is awesome
@ReversingHub
@ReversingHub 4 года назад
great work man, really liked it. subscribed for more, keep it going!
@sinistergeek
@sinistergeek 4 года назад
Thank's for such a helpful video...Now i am lil bit more confident...Still n00b tho.
@mIsPtr
@mIsPtr 4 года назад
*Resolution : 720p50fps* *Video : 10 fps*
@TalsonHacks
@TalsonHacks 3 года назад
Since it’s a good content; I’m not complaining xD
@Pouya..
@Pouya.. 4 года назад
You have search for strings no need to scroll to find one ... and there is more efficient if you check registers on cmp ( compare)
@xorpd1017
@xorpd1017 4 года назад
Thanks for the interesting video! For anyone who wants to learn Reverse Engineering by solving challenges, I highly recommend ReversingHero: www.reversinghero.com ReversingHero is a Reverse Engineering course for beginners, containing a step by step video course.
@danibilel3415
@danibilel3415 4 года назад
can somebody explain to me what did he use detect it easy for in the 7th app ? i don't quite get what he did
@purekillah
@purekillah 4 года назад
Fun fact, instead of changing the logic from the jump instructions you can also alter the zero flag. It would have also been helpful to teach them how to unpack within the debugger.
@SharonMessage
@SharonMessage 4 года назад
Nice
@yawnz9195
@yawnz9195 5 лет назад
I cant seem to crack a program i am trying to can you do it for me ?
@1Maestr00o3
@1Maestr00o3 5 лет назад
why i can't press submit button in app2? it gets blocked when i pass the cursor over it
@Bash_Is_Bae
@Bash_Is_Bae 4 года назад
try using the "tab" key
@lennysmileyface
@lennysmileyface 5 лет назад
How do you get malware from your own software exactly...?
@powerchimp
@powerchimp 3 года назад
the answer is late, but if you still want to know then the answer would be: Dirty code.
@PC-ie2ow
@PC-ie2ow 5 лет назад
Thank you for posting this. Very insightful!
@CurrentlyObsessively
@CurrentlyObsessively 5 лет назад
Can you add a link to this DIE software? unless that's an acronym -_- Edit: Nvm, it's called Detect it easy... add that to the slide...
@anthonymarquez2542
@anthonymarquez2542 3 года назад
btw it is described in the first few mins of the presentation as detect it easy
@pullupskrt
@pullupskrt 5 лет назад
Is dumping a csgo cheat possible with IDA? I don’t have the DLL but I am trying to get it from the cheat loader and dnspy is not doing the trick.
@bleemy
@bleemy 5 лет назад
If i have a demo program that gives 10 uses and also limits what the program outputs what would I do to expand this restriction? PM me for the application name if you can help me out please
@bullymaguire7503
@bullymaguire7503 5 лет назад
yea maybe one day ı can join skidrow thanks for help
@TalsonHacks
@TalsonHacks 3 года назад
@no shows You're wasting your time, go to Google. Google's your best friend.
@TalsonHacks
@TalsonHacks 3 года назад
@no shows Go learn the basics of reverse engineering, then try cracking. github.com/mytechnotalent/Reverse-Engineering That's a complete course for you to start RE.
@TalsonHacks
@TalsonHacks 3 года назад
@no shows Yes, like when we say hacking is pentesting.
@TalsonHacks
@TalsonHacks 3 года назад
@no shows no
@pythonner3644
@pythonner3644 3 года назад
Wtf is with this dude
@FreakinKatGaming
@FreakinKatGaming 5 лет назад
Ollydbg sexier
@1a4s4l7
@1a4s4l7 5 лет назад
can you change the mnemonics on any exectuable program? e.g. jne to jmp
@MattZelda
@MattZelda 5 лет назад
JNE is not the same as JMP JNE means Jump If Not Equal Where as JMP literally means just jump.
@compilationsmania451
@compilationsmania451 4 года назад
@@MattZelda he knows that. He's asking whether you can change one into the other.
@MattZelda
@MattZelda 4 года назад
@@compilationsmania451 Why would you want to? They're completely different instructions.
@compilationsmania451
@compilationsmania451 4 года назад
@@MattZelda i guess what he wants to ask is whether there is a way to change particular statements in machine codes of executable programs to make it do something you want.
@MattZelda
@MattZelda 4 года назад
@@compilationsmania451 In that case, yes. You can patch an executable.