Тёмный

Solving a crackme with Run to User Code in X32Dbg 

BinaryAdventure
Подписаться 7 тыс.
Просмотров 23 тыс.
50% 1

Good option to use when "all referenced text strings" isn't getting you anywhere.

Опубликовано:

 

1 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 25   
@cjsterifix
@cjsterifix 5 лет назад
Im not racist but THANK GOD NOT ANOTHER HINDU! OR SOME DUDE BLASTING RAVE MUSIC JESUS! Make more plzzzz
@melrodriguez1454
@melrodriguez1454 9 месяцев назад
Hello Sir , will you be willing to help me out? I purchased 32 bit software back in 2004 and can't get password, it's no longer supported. I will pay you. I have receipt of purchase and CD. Software is also available in archive website. Please let me know. Thanks
@OALABS
@OALABS 6 лет назад
Thanks for the awesome tip about "run to user code"! I didn't know about this and I think it's going to save me a ton of time when looking at GUI apps etc. Thanks!
@Cygnus0lor
@Cygnus0lor 2 года назад
Holy shit OALabs didn't know something. Huge respect to both of you
@rayan7259
@rayan7259 11 месяцев назад
Hi, I managed to install x32dbg and scyllahide but I can't enter the command to find the breakpoint for the OnInit() or Start() method. Bypass the ExpertRemove() and Init_Failed() functions Dump the ex4 patch from allocated memory can anyone help me please it is for a recuperate the source code of a file ex4 compiler which is an inidicateur of metrader 4
@commander931
@commander931 3 месяца назад
Damn demon programmer, I want the serial and not crack. Let's see if we understand each other.☠
@POVLEN.D
@POVLEN.D 8 месяцев назад
Do you have time to debug one small program for mee.😊
@EvilSapphireR
@EvilSapphireR 4 года назад
What exactly is mapped at the memory map section you found the string at the end of the video. The executable is mapped below that area, and nothing particular shows in the x32dbg memory map window for the area.
@fginez
@fginez 5 лет назад
Thanks for sharing this video! It's very useful for someone (just like me) which is starting to use x32/x64dbg.
@Den-Irenicus
@Den-Irenicus Год назад
Thanks for your videos! What about WinForms applications? Very often x64dbg cannot jump to user code, but when we manually trace to it we are jumping from user32.dll to ntdll.dll. But when we finally find user code, there is the error "Non executable memory region" (e.g. "EatonServiceTool.exe" - Apply Unlock code button). How can we work with that type of application, not pure WinAPI?
@zzlebon6347
@zzlebon6347 Год назад
Thanks for tuto...could u tell how to reverse engeneering after finding the text in section map ? i founded my text but i cannot find the call, or the jump in disassembly section
@sparkzhd352
@sparkzhd352 2 года назад
Hi i followed your instructions and it worked but i'm stuck because i have the error message showed in a lot of instructions in xdbg so what Can i do ? (Sorry for my bad english)
@mausambabupokharel
@mausambabupokharel Год назад
Hello, I cannot do one Programm could you please help me out
@NomadicDmitry
@NomadicDmitry Год назад
Great Tutorial! Thank you
@lionlion239
@lionlion239 5 лет назад
That video is amazing. I have one question? how you appear more string?
@Useradmin.
@Useradmin. 3 года назад
Teşekkürler
@CyberGeekTn
@CyberGeekTn 3 года назад
nice work
@romagranito
@romagranito 3 года назад
Thank you for this.
@james.oswald
@james.oswald 6 лет назад
Just wanted to let you know this is really cool! This and your other videos have inspired me to learn alot more about dbg and this video in particular inspired me to write and crack some of my own programs. Keep up the awesome content
@BinaryAdventure
@BinaryAdventure 6 лет назад
Good to hear my friend. Thanks for watching and I will!
@tahargermanni6205
@tahargermanni6205 Год назад
@@BinaryAdventure Hi, could you please help me to bypass the registry of the app that the manufacturer of this software is not existing anymore
Далее
x64dbg Demo | CrackMe Challenges
46:33
Просмотров 35 тыс.
小路飞嫁祸姐姐搞破坏 #路飞#海贼王
00:45
Radare2 Tutorial 8 - Solving a CTF challenge
25:31
Просмотров 8 тыс.
Reversing CrackMe with Ghidra (Part 1)
38:19
Просмотров 42 тыс.
@PirateSoftware  explains kernel level anticheat
4:52
Ghidra quickstart & tutorial: Solving a simple crackme
11:30
reversing easy crack with x32dbg REVERSING 1
8:43
Просмотров 14 тыс.
小路飞嫁祸姐姐搞破坏 #路飞#海贼王
00:45