FatalSec
FatalSec
  • 37
  • 125 644
ARMv8 Assembly: Lesson5 (Shift & Rotations)
#ARMv8 #Assembly #gdb #logicalshift #logicalrotation #immediatemode #registermode #ror #lsl #lsr
Welcome to Lesson 4 of the ARMv8 (64-bit) Assembly Series from FatalSec!
In this video, we will learn how to perform logical shift operations such as LSL, LSR and also how to perform rotations such as ROR using ARMv8 assembly. We will also see how these logical operators can be used in real world scenarios.
It is recommended to view the previous videos if you have not already to gain basic knowledge about ARMv8 architecture:
ua-cam.com/play/PLRCcMq_6zblq6SQBP2OGAEMBVlGFgFZtE.html
ARM Developer Suite Assembler Guide:
- LSL: developer.arm.com/documentation/dui0802/a/A64-General-Instructions/LSL--immediate-
- LSL: developer.arm.com/documentation/dui0802/a/A64-General-Instructions/LSL--register-
- LSR: developer.arm.com/documentation/dui0802/a/A64-General-Instructions/LSR--immediate-
- LSR: developer.arm.com/documentation/dui0802/a/A64-General-Instructions/LSR--register-
- ROR: developer.arm.com/documentation/dui0802/a/A64-General-Instructions/ROR--immediate-
- ROR: developer.arm.com/documentation/dui0802/a/A64-General-Instructions/ROR--register-
Connect with us on:
X: @SecFatal
Telegram: t.me/SecFatal
Mail: [secfatal@proton.me](mailto:secfatal@proton.me)
You can also support us by buying a cup of coffee: [buymeacoffee.com/secfatalz](buymeacoffee.com/secfatalz)
Переглядів: 104

Відео

Tracing Instructions & Intercepting System Calls
Переглядів 87128 днів тому
#syscalls #svc #frida #stalker #ghidra #android #pentest Welcome to FatalSec! 🔥 In this deep dive, we’re exploring advanced techniques for Android app pentesting using Frida Stalker. You’ll learn how to trace the runtime instructions of an app, making it possible to see exactly what's being executed step-by-step. We’ll also demonstrate how to parse registers and memory by tracing SVC instructio...
Reverse Engineering Obfuscated Flutter App
Переглядів 3 тис.2 місяці тому
#flutterobfuscatedapp #mobilesecurity #dartdecompilation #dartobjectpool #reverse-engineering Hello everyone and welcome to another video on Flutter by FatalSec. In this video we are gonna learn how to deal with an obfuscated flutter application by resolving Dart Object Pool indirections. You will also learn about some of the internals of DartVM such as Snapshots and Isolates. The most importan...
ARMv8 Assembly: Lesson4 (Logical Operators)
Переглядів 3153 місяці тому
#ARMv8 #Assembly #gdb #logicaloperators #registerdirect #mvn #orr #eor #and Welcome to Lesson 4 of the ARMv8 (64-bit) Assembly Series from FatalSec! In this video, we will learn how to perform some basic logical operations such as AND, OR, XOR, NOT using ARMv8 assembly. We will also see how these logical operators can be used in real world scenarios. It is recommended to view the previous video...
ARMv8 Assembly: Lesson 3 (ADD, SUB, MUL, set CPSR)
Переглядів 5174 місяці тому
#ARMv8 #Assembly #gdb #arithmetic #registerdirect #add #sub #mul #cpsr Welcome to Lesson 3 of the ARMv8 (64-bit) Assembly Series from FatalSec! In this video, we will learn how to perform some basic arithmetic operations such as addition, subtraction and multiplication using ARMv8 assembly. We will also see how to set the CPSR register using variations on ADD and SUB instruction. It is recommen...
ARMv8 Assembly: Lesson 2 (Addressing modes via ADR, LDR)
Переглядів 6495 місяців тому
#ARMv8 #Assembly #gdb #addressingmodes #registerindirect #registerdirect Welcome to Lesson 2 of the ARMv8 (64-bit) Assembly Series from FatalSec! In this video, we will cover various ways in which processor access the data from the memory and register. These are called addressing modes. To demonstrate these different modes we will create some simple ASM source code, go over assembly instruction...
ARMv8 Assembly: Lesson 1 (MOV, Exit Syscall)
Переглядів 1 тис.5 місяців тому
#ARMv8 #Assembly #MOV #GDB #Programming Welcome to Lesson 1 of the ARMv8 (64-bit) Assembly Series from FatalSec! In this video, we will cover how registers work, create some simple ASM source code, go over a few basic assembly instructions, as well as all the prerequisites you will need for future videos in this series. ARM Developer Suite Assembler Guide: developer.arm.com/documentation/dui005...
Bypassing iOS Anti Reversing Defences Using Frida
Переглядів 2,2 тис.6 місяців тому
#iospentesting #mobilesecurity #owasp #anti-reversing This video will provide a walkthrough on dynamically bypassing anti-debugging and anti-reversing defences used in iOS applications. For the purpose of this video we are going to use ios-challenge-2 provided by OWASP Foundation as a part of their mobile security testing guide. You can download the challenge application as well as the bypass s...
Reverse Engineering Flutter Based Android Applications
Переглядів 7 тис.7 місяців тому
#flutter #dartvm #reverse engineering #blutter #frida In this video, we are diving into the fascinating world of flutter reverse engineering. By the end of this video, you would be able to analyze any flutter based android application. For this tutorial we have used a tool called Blutter which is capable of parsing Dart AOT Snapshots of all the latest dart versions including some old ones. You ...
How to crack serial key for any program using Angr Framework
Переглядів 5 тис.9 місяців тому
#cracklicense #angrframework #keygen #arm64 #staticanalysis In this video, we delve into the fascinating world of reverse engineering license key validation algorithms. Using the powerful angr framework, we uncover the secrets behind a sample Android application that prompts users to input two valid license keys for unlocking new features. Our exploration focuses on the ARM64 architecture, wher...
Bypassing advance frida detections using Frida
Переглядів 4,6 тис.10 місяців тому
#fridadetection #fridabypass #android #pentest #arm64 #mobilesecurity In this video we are going to learn some new frida detection techniques which requires both static and dynamic analysis. We are going to use radare2 and Ghidra tools as our disassembler to disassemble the binary and extract some insights from it and also understand how application hides some of the implementation using stealt...
Bypass SSL Pinning for Flutter apps using Frida
Переглядів 12 тис.Рік тому
Bypass SSL Pinning for Flutter apps using Frida
Bypassing Jailbreak Detection in iOS - Beginner Friendly
Переглядів 3,1 тис.Рік тому
Bypassing Jailbreak Detection in iOS - Beginner Friendly
Bypassing advance root detections using Frida
Переглядів 7 тис.Рік тому
Bypassing advance root detections using Frida
Emulating Android library to decrypt strings (Qiling Framework)
Переглядів 2,2 тис.Рік тому
Emulating Android library to decrypt strings (Qiling Framework)
How to Unpack Protected Android APK with Frida
Переглядів 6 тис.Рік тому
How to Unpack Protected Android APK with Frida
How to Bypass Multiple SSL Pinning on Android
Переглядів 10 тис.Рік тому
How to Bypass Multiple SSL Pinning on Android
Secrets of Bypassing Hook Integrity Checks on Android - Make it Yours!
Переглядів 7 тис.Рік тому
Secrets of Bypassing Hook Integrity Checks on Android - Make it Yours!
Bypassing Frida detection in Android
Переглядів 18 тис.Рік тому
Bypassing Frida detection in Android
Solving OWASP MSTG Android crackme level 2 using Frida
Переглядів 2,3 тис.Рік тому
Solving OWASP MSTG Android crackme level 2 using Frida
How to bypass root detection using Frida in Android
Переглядів 13 тис.Рік тому
How to bypass root detection using Frida in Android
Qiling Lab's ARM64 Emulation Challenges (6 to 9)
Переглядів 332Рік тому
Qiling Lab's ARM64 Emulation Challenges (6 to 9)
Arm64 binary emulation using Qiling Framework (Challenges 3 to 5)
Переглядів 6192 роки тому
Arm64 binary emulation using Qiling Framework (Challenges 3 to 5)
Arm64 binary emulation using Qiling Framework
Переглядів 2,8 тис.2 роки тому
Arm64 binary emulation using Qiling Framework
How to install Kali Linux on Android without rooting
Переглядів 4402 роки тому
How to install Kali Linux on Android without rooting
Frida Stalker - Tracing binary instructions
Переглядів 4,6 тис.2 роки тому
Frida Stalker - Tracing binary instructions
Unicorn Emulation - Emulating ARM64 binary using Unicorn Emulation (Part 2)
Переглядів 8772 роки тому
Unicorn Emulation - Emulating ARM64 binary using Unicorn Emulation (Part 2)
Unicorn Emulation - Emulating arm64 binary using Unicorn Emulation (Part 1)
Переглядів 3 тис.2 роки тому
Unicorn Emulation - Emulating arm64 binary using Unicorn Emulation (Part 1)
Unicorn Emulation - Cross Compiling C Code for ARM64
Переглядів 1,2 тис.2 роки тому
Unicorn Emulation - Cross Compiling C Code for ARM64
Overview of ARM64 Architecture and Instruction Sets
Переглядів 2,1 тис.2 роки тому
Overview of ARM64 Architecture and Instruction Sets

КОМЕНТАРІ

  • @LEGENDSAHILL
    @LEGENDSAHILL 3 години тому

    Thanks for this series...... Your explanation and voice is just wow 👍🤝♥️

  • @SSRSZ
    @SSRSZ 2 дні тому

    Is there ARM64 assembler & emulator for Windows for learning ARM64

  • @tinyfox.acekyle
    @tinyfox.acekyle 3 дні тому

    Thanks for your effort. I really want to learn more about Assembly, but it is a nightmare. I turned on the notification bell on your channel so I would not forget about your videos (I have been impressed with your videos about reverse engine Android application).

    • @fatalsec
      @fatalsec 2 дні тому

      Thanks. Glad to hear that the videos are helping you in your learning journey.

  • @ريماهاتبرك
    @ريماهاتبرك 9 днів тому

    Actually I watched this tutorial twice it is really hard, the hardest thing is that you are not using Radar2 I found it difficult to understand I hope you will repeat this tutorial using Radar2 I also think that the source code has been updated 😅

  • @kadajarikumar4308
    @kadajarikumar4308 9 днів тому

    Hi bro, can you make a video on finding all manual static analysis issues on an apk file?

    • @fatalsec
      @fatalsec 9 днів тому

      For that you can use tools like MobSF which will generate a report for you showing all the vulnerabilities and potential issues.

  • @ريماهاتبرك
    @ريماهاتبرك 10 днів тому

    You are great, bro

    • @fatalsec
      @fatalsec 10 днів тому

      Oh no I am just sharing knowledge!

    • @ريماهاتبرك
      @ريماهاتبرك 10 днів тому

      @fatalsec This is where the brilliance lies. You are a good professor. More knowledge for you and for us. Thank you for all your efforts.

  • @MeMe-q9t8k
    @MeMe-q9t8k 10 днів тому

    Really amazing thanks brother ❤, more videos

  • @N2P-YT
    @N2P-YT 12 днів тому

    This app is not working right now

    • @fatalsec
      @fatalsec 12 днів тому

      Thanks for letting me know. I will check and update it if required.

  • @ريماهاتبرك
    @ريماهاتبرك 13 днів тому

    Keep going deep into this kind of lessons sir.

  • @RenyVR
    @RenyVR 14 днів тому

    18: 37 @fatalsec How can you run the arm-arch-64 binary in x86 machine?

    • @fatalsec
      @fatalsec 14 днів тому

      Using a cross compiler. You will find GCC cross compilers for different target architectures.

    • @RenyVR
      @RenyVR 11 днів тому

      @@fatalsec I built using gcc cross compiler as you explained, but I was confused how come you can run aarch 64 binary in x86 machine. then i found that you are running in qemu kind of emulation for aarch64 architecture. ami i right?

  • @RenyVR
    @RenyVR 15 днів тому

    13.35 Can you please make another video on ELF File Format Detail? Thank you.

    • @fatalsec
      @fatalsec 15 днів тому

      Okay noted

    • @fatalsec
      @fatalsec 15 днів тому

      You want it to be more specific for emulation purposes?

    • @RenyVR
      @RenyVR 11 днів тому

      @@fatalsec yes, armv8-a emulation, in specific for embedded developers

    • @RenyVR
      @RenyVR 11 днів тому

      @@fatalsec thank you 🙂

  • @reni_christian
    @reni_christian 17 днів тому

    Awesome content 👏

  • @RenyVR
    @RenyVR 17 днів тому

    Hi @fatalsec, Where can get the latest ARMv8-A Developer guide? Any ideas? Thanks.

    • @RenyVR
      @RenyVR 17 днів тому

      I see the Version 1.0 dated 2015. Is this the latest? thank you.

  • @ريماهاتبرك
    @ريماهاتبرك 17 днів тому

    Yes sir, the video is very useful. I hope we watch the sequel.

  • @shortvideo2457
    @shortvideo2457 20 днів тому

    Hello, how to find API in flutter app. Please make a detailed video

    • @fatalsec
      @fatalsec 20 днів тому

      You mean web apis?

    • @shortvideo2457
      @shortvideo2457 20 днів тому

      @fatalsec yes. I want which api used by app.

  • @stephenhaslam6642
    @stephenhaslam6642 23 дні тому

    Will you be creating more ARM64 / AARCH64 V8 Assembly tutorials?

    • @fatalsec
      @fatalsec 23 дні тому

      Yes next video is going to be arm assembly

  • @vampire6618
    @vampire6618 24 дні тому

    I was struggling for month while trying to work on an Flutter app, until I saw this video! Great job <3

  • @РусскийРэмбо-т5н
    @РусскийРэмбо-т5н 28 днів тому

    Amazing video. That's exactly the topic i was thinking about this week. I have a question: Can we edit the syscall arguments with such approach? For example: replace the name of the file which app is trying to open with openat() syscall?

    • @fatalsec
      @fatalsec 27 днів тому

      Yes you can manipulate the arguments using this approach. Just modify the register value before SVC instruction.

    • @РусскийРэмбо-т5н
      @РусскийРэмбо-т5н 27 днів тому

      @@fatalsec thank you very much, I really needed that. I appreciate your content btw. Subscribed now

  • @Qbtaumai
    @Qbtaumai 28 днів тому

  • @SSRSZ
    @SSRSZ 29 днів тому

    18:25 Will be there a different if used MOV instead of ADR?

    • @fatalsec
      @fatalsec 28 днів тому

      Yes there is a difference in these two instructions. MOV will directly copy the value mentioned in the instruction whereas ADR will store it as an address. Like a pointer in C.

  • @SSRSZ
    @SSRSZ 29 днів тому

    Wouldn't using IDA / Ghidra for analyzing the assembly better?

    • @fatalsec
      @fatalsec 29 днів тому

      You can use any disassembler of your choice. It’s sometimes easier to work with radare as it has some advance analysis features.

  • @LatestMusicRemix
    @LatestMusicRemix 29 днів тому

    Request: 1. iOS app/binary emulation Awesome content.

  • @Spicey_01
    @Spicey_01 29 днів тому

    Epic as always ❤

  • @AbdAlrahman_Ghanem
    @AbdAlrahman_Ghanem 29 днів тому

    Thank you for the awesome content, Keep going bro ♥ I don't understand the difference between Frida's Stalker & QBDI (QuarkslaB Dynamic binary Instrumentation), If you can make a video on the topic that would be awesome ♥ Thank you.

    • @fatalsec
      @fatalsec 29 днів тому

      The difference between stalker and QBDI is that stalker traces the instruction as the application gets executed whereas QBDI uses emulation along with realtime execution. Will plan to make a video on it soon.

    • @AbdAlrahman_Ghanem
      @AbdAlrahman_Ghanem 29 днів тому

      @@fatalsec Looking forward to it, Thank you bro keep going 🔥

  • @yoshi5113
    @yoshi5113 29 днів тому

    Do you have any tutorial for decrypting encrypted body requests & responses in flutter app?

  • @myideaspotxyz5618
    @myideaspotxyz5618 29 днів тому

    Underrated bro!!<3

  • @shivvratraghuvanshi522
    @shivvratraghuvanshi522 29 днів тому

    What if the lib itself is obfuscated like libUE4.so in games like BGMI/PUBG and how does people still find the RVA of the exact function?

    • @fatalsec
      @fatalsec 29 днів тому

      Thats the tricky part actually. You have to use both static and dynamic analysis to figure out where your target function is. You may need to do apply some de-obfuscation techniques to recover the information which can help you in identifying the target function.

    • @shivvratraghuvanshi522
      @shivvratraghuvanshi522 29 днів тому

      @@fatalsec meanwhile I have to master frida first

  • @ZackyJamel
    @ZackyJamel 29 днів тому

    Thanks helped alot bro. But I want you to tell me that is there any way to reverse engineer backend server (api) 😅 that is what I want pls do quick research and tell me.

  • @mnamahania8919
    @mnamahania8919 Місяць тому

    You are amazing, you are wonderful

  • @FlyDragonfly-y5h
    @FlyDragonfly-y5h Місяць тому

    🎉

  • @fraazmohammad
    @fraazmohammad Місяць тому

    Sir meri aap se ek choti se request hai mera ek game hai jo 2012 me lunch hua tha ab wo game nhi chal rha hai please aus ko aaj ke phone ke hisaab se kr dijiye please 😢😢😢😢😢😢😢😢😢😢😢😢

  • @vision9558
    @vision9558 Місяць тому

    Can we use objection instead of writing frida script..

    • @fatalsec
      @fatalsec 18 днів тому

      Under the hood objection also uses frida scripts. I don’t know whether objection has updated their ssl pinning bypass script to en corporate flutter!

  • @ramenpradhan2836
    @ramenpradhan2836 Місяць тому

    Can you please make a course and train how to write own Frida script

    • @fatalsec
      @fatalsec Місяць тому

      Yes this is something I am going to start soon.

  • @shivvratraghuvanshi522
    @shivvratraghuvanshi522 Місяць тому

    Why don’t you use ghidra or ida pro to open up the lib ?

    • @fatalsec
      @fatalsec Місяць тому

      Oh just personal preference. You can use anyone. Radare does have some extra capabilities which helps during analysis.

    • @shivvratraghuvanshi522
      @shivvratraghuvanshi522 Місяць тому

      @@fatalsec can you please make a separate video for decompiling libs with different techniques kind everything about libs and Android ndk how it works thanks 🙏

    • @fatalsec
      @fatalsec Місяць тому

      @@shivvratraghuvanshi522 noted

  • @phaneedrakumaribharadwaj2392
    @phaneedrakumaribharadwaj2392 Місяць тому

    Wonderful content want to connect with you

    • @fatalsec
      @fatalsec Місяць тому

      You can connect with me on telegram by joining our group t.me/SecFatal

  • @phaneedrakumaribharadwaj2392
    @phaneedrakumaribharadwaj2392 Місяць тому

    Hello MR want to connect with you can you suggest how to connect

    • @fatalsec
      @fatalsec 18 днів тому

      You can join our telegram group and connect with us at t.me/SecFatal

    • @phaneedrakumaribharadwaj2392
      @phaneedrakumaribharadwaj2392 18 днів тому

      @fatalsec is it possible to connect one to one

  • @yoshi5113
    @yoshi5113 Місяць тому

    I have error message Expected pointer, what is it mean?

    • @fatalsec
      @fatalsec Місяць тому

      This means that the address you are trying to hook is not a valid address.

    • @yoshi5113
      @yoshi5113 Місяць тому

      @@fatalsec I had successfully trap the API communication to burp, but when the application receive a response from the server. the application shows pop up error: '_X509CertificateImpl'. Is it possible that the server validate the http request when we are using burp certificate to communicate to the server?

  • @yoshi5113
    @yoshi5113 Місяць тому

    one thousand claps for this video, great tutorial!

  • @hassana1031
    @hassana1031 Місяць тому

    hi, great video, i have an apk it has , root detection, frida detection and sslpinning, can you help me with that please?

  • @dydx3741
    @dydx3741 Місяць тому

    wow...thank you so much..i really learned alot from it

  • @invincible9724
    @invincible9724 Місяць тому

    More videos

  • @MeMe-q9t8k
    @MeMe-q9t8k Місяць тому

    More videos ❤❤❤

  • @ibrahimmaroof7099
    @ibrahimmaroof7099 Місяць тому

    brother please teach me everything you know if u can make a course i will buy it i swear please make a course from the groundup to advanced

    • @fatalsec
      @fatalsec Місяць тому

      Hi, please connect with me on telegram to discuss further.

  • @wise-coco
    @wise-coco Місяць тому

    Can you find activation key of flashdoom software pls reply now

  • @MAK_007
    @MAK_007 Місяць тому

    Such an excellent video. On to the next one. I hope keep doing this. This is so helpful. Thanks for video

  • @foxgameplay5449
    @foxgameplay5449 Місяць тому

    bro can you make a video on how to find secret key ? i was intercepting an login of an app and there i would signature parameter generating...when were we execute it generate in hashs..

  • @flaviomoreira01
    @flaviomoreira01 2 місяці тому

    This was very insightful, thank

  • @pentest-j6t
    @pentest-j6t 2 місяці тому

    Please share the script code in the video description so we can copy paste easily, thank you

  • @pentest-j6t
    @pentest-j6t 2 місяці тому

    Wonderful video brother. Would appreciate if you let us know how to make a universal frida script to bypass all flutter based android apps as you said in the end of the video. Thank you once again.

  • @jieliamg
    @jieliamg 2 місяці тому

    If I have [pp+0x80], how do I use "/ad/ add.*, x27, 0x, lsl 12; 0x80]" This line of code finds the memory address of 0x80