- 10
- 146 075
chickenwing
Приєднався 7 жов 2023
Cyber Software Engineer.
Currently a Junior, attending FSU.
Currently a Junior, attending FSU.
*EASY* Cracking and Reverse Engineering Using IDA and Ghidra | Reverse Engineering Tutorial
#leetcode #cybersecurity #hacking
In this video I will be cracking and reversing six different programs using both IDA and GHIDRA. This reverse engineering tutorial is easy to follow along and you will learn a lot. If you link this kind of content, please subscribe and like the video for more!
Discord: discord.com/invite/MZX5MjSwZe
Video was made for educational purposes with permission from program author.
What is Reverse Engineering?
Reverse engineering is a process or method through which one attempts to understand through deductive reasoning how a previously made device, process, system, or piece of software accomplishes a task with very little insight into exactly how it does something.
#programming #coding #java #stalingsort #hacking #cprogramming #leetcode #algorithm #datastructures #computer #computerscience #software #softwareengine #softwareengine #cyber #cybersecurity #reverseengineering #malwareanalysis #hacking
Transcript
In this video I will be cracking and reversing six different programs using both IDA and GHIDRA. This reverse engineering tutorial is easy to follow along and you will learn a lot. If you link this kind of content, please subscribe and like the video for more!
Discord: discord.com/invite/MZX5MjSwZe
Video was made for educational purposes with permission from program author.
What is Reverse Engineering?
Reverse engineering is a process or method through which one attempts to understand through deductive reasoning how a previously made device, process, system, or piece of software accomplishes a task with very little insight into exactly how it does something.
#programming #coding #java #stalingsort #hacking #cprogramming #leetcode #algorithm #datastructures #computer #computerscience #software #softwareengine #softwareengine #cyber #cybersecurity #reverseengineering #malwareanalysis #hacking
Transcript
Переглядів: 2 975
Відео
*PATCHING* Programs with IDA and GHIDRA | REVERSE ENGINEERING TUTORIAL
Переглядів 1,6 тис.11 місяців тому
#leetcode #cybersecurity #hacking In this video I will be patching a program that has anti debugger using both IDA and GHIDRA. This reverse engineering tutorial is easy to follow along and you will learn a lot. If you link this kind of content, please subscribe and like the video for more! CrackMe In Comments! Video was made for educational purposes with permission from program author. What is ...
BYPASS and CRACK ANTI-DEBUGGER with IDA | REVERSE ENGINEERING TUTORIAL
Переглядів 8 тис.11 місяців тому
#leetcode #cybersecurity #hacking In this video I will bypassing and cracking a program with an anti-debug technique. This reverse engineering tutorial is easy to follow along and you will learn a lot. If you link this kind of content, please subscribe and like the video for more! CrackMe In Comments! Video was made for educational purposes with permission from program author. What is Reverse E...
dnSPY Dynamic Analysis and Cracking - HACKTHEBOX: BYPASS | REVERSE ENGINEERING TUTORIAL
Переглядів 8 тис.Рік тому
#leetcode #hacking #cybersecurity #leetcode #cybersecurity #hacking In this video I solve another simple crack me. I will use dnSPY for Dynamic Analysis and cracking for a .NET program! This is the HACKTHEBOX BYPASS challenge. CrackMe In Comments! Video was made for educational purposes with permission from program author. What is Reverse Engineering? Reverse engineering is a process or method ...
Ghidra Static Analysis and Cracking - Keygen Creation| REVERSE ENGINEERING TUTORIAL
Переглядів 9 тис.Рік тому
#leetcode #cybersecurity #hacking In this video I solve another simple crack me. I will use Ghidra for Static Analysis and cracking! I also create a simple keygen for the cracked program. CrackMe In Comments! Video was made for educational purposes with permission from program author. What is Reverse Engineering? Reverse engineering is a process or method through which one attempts to understan...
*EASY* X64/X32DBG Cracking and Reverse Engineering | CRACKMES.ONE
Переглядів 3 тис.Рік тому
In this video I solve another simple crack me using X64/X32DBG. CrackMe In Comments! Video was made for educational purposes with permission from program author. What is Reverse Engineering? Reverse engineering is a process or method through which one attempts to understand through deductive reasoning how a previously made device, process, system, or piece of software accomplishes a task with v...
Remote Process Injection C Tutorial | C Malware Development
Переглядів 998Рік тому
In this video I create a simple remote process injection malware. Video was made for educational purposes. What is a Remote Process Injection? Remote Thread Injection (aka CreateRemoteThread) is one of the simple and reliable sub technique. it works by injecting the shellcode (payload) into the context of another eligible process and creates a thread for that process to run the payload. What is...
*EASY* Cracking and Reverse Engineering Using X64/X32DBG | CRACKMES.ONE
Переглядів 103 тис.Рік тому
In this video I solve a simple crack me using X64/X32DBG. CrackMe In Comments! Video was made for educational purposes with permission from program author. What is Reverse Engineering? Reverse engineering is a process or method through which one attempts to understand through deductive reasoning how a previously made device, process, system, or piece of software accomplishes a task with very li...
Implementing a *CURSED* Sorting Algorithm in Java | JAVA Programming - Stalin Sort
Переглядів 261Рік тому
In this video I will be Implementing a cursed Sorting Algorithm in Java known as the Stalin Sort. If you enjoyed, please like and subscribe and stuffs. Stalin sort (also 'dictator sort' and 'trump sort') is a nonsensical 'sorting' algorithm in which each element that is not in the correct order is simply eliminated from the list. Stalin Sort is an efficient sorting algorithm, serving as a syste...
IDA Pro Debugging and Patching | CrackingLessons CrackMe#1
Переглядів 8 тис.Рік тому
CrackMe link in the comments! In this video I solve a simple crack me using IDA Pro. Video was made for educational purposes with permission from program author.
life is not that easy
How to crack a hwid protected exe file ? Thanks
How to crack a hwid protected exe file ? Thanks
Hello, can we find the license key of an exe file with HWID protection? Thanks
Hello, can we find the license key of an exe file with HWID protection? Thanks
Hello, can we find the license key of a HWID protected exe file? Thanks
Is there a link to that RE04.EXE crackme?
20 minutes of mumbling, but explains well enough
Thanks for the video. Would you help me understand one exe please.. tell me how do i contact you
Gname gworld Uworld Vmatrix
0:23 dejavu ,going through same shit
make more videos bro
how did you solve the last part: "permission denied"?
Hello really cool youtube chanel sadly you stop vid but hope you doing fine :) subs and liked
Hello can you teach me cracking I want to crack one software
Hello can you give me a help I am learning reverse enginerring fro youtube, i have a small exe file but it is packed by expressor, I cant unpacked it, when using x64dbg cannot find OEP, Please can you help me Please.
Can you help me for crack a simple program please?
Little struggling agency in usa wrote that decimpiler
How can I contact you?
Thank bro it helped me a lot 😊😊. I was wondering why my game keeps crashing when I use x64dbg and found this video thanks a lot 😀
thanks for this video!!!
You have to understand better how to use a debugger: you should break and look at call stack more often
Thanks for the tutorial. Is there a way to log keys and values which are stored inside a dictionary structure in the program? I have tried to index with [ ], and also tried calling methods.. {this.foo.bar[1].Key}, and similar. so far everything has failed..
make a video of IPA reverse IOS please
hey im new to this and it doesnt let me drag and copy it did i do something wrong? ive tried both 32 and 64 dbg neither work
Hey, idk if you still need this, but that happens to me if I open the x32dbg in administrator mode, or if I put a 32 bit app into x64gbg or a 64 bit app in x32dgb
You said that you're trying to do this youtube thing. I say just keep putting in the hard work and it will pay off.
thanks chicken
@chickenwing Any way to make a video solving the same challenge but with IDA? Can't find any example of dotnet solved with IDA. Thanks!
I cant find source code only hex why
Are you telling about actions when i already find function that protects app, but in real projects there's so much functions, how to find address that do i need when anti-debug works before breakpoint triggering?
What I don't understand is why it doesn't work when we convert jnz to jz in the last function. I know this is the most important part and I just couldn't figure it out.
Your video narration and voice tone are very good.
do in gdb pwndbg
10:05 Even if I select PatchProgram>Assemble..., the Assemble Instraction screen does not appear. What should I do now.
good job on cracking the password but how would u patch this to never ask for password?
Mr Chickenwing, do you recommend a good channel to learn assembler? Your info are great.
hey can you crack me an application its an video game cheat ?
This was real helpful! Since you know your way around this program (and probably others) you could make "Beginner tutorial of..." videos where you go through basic functions/features of the RE programs + a beginner example like this. I think that would help your channel grow
9:23 why did you think it decimal?😢
Great video!
I tried cracking strategyquantx software but it hit themida debugger, give me the solution, I saw some of your videos but it didn't work, it didn't work, I tried on ollydbg to detect themida debugger.
Hi expert, can I have a small question? How did you get IDA Pro? It's quite expensive for a poor student like me 😢
Hey, I am using IDA Educational, it that was provided by my school.
@@ch1ck3n_w1ng Thanks for your info
hello bro!!. The video was quite helpful.. can you tell me your linkedin id or insta id where i can contact you for further help or assistance ?
nice
I want a help from you.. For little problem
im looking into program developed on visual studio using ghidra but im not able to find the login pass related code...bcoz there is not main in functions it might be named something else can i possibly filter it out..i want to remove the login requirements to run the program..its already used for illegal purposes so please guide me a bit new to it
really cool video. Can anyone explain what he's doing with the echo command at 17:36? is echo interpreting all of those /xx as characters? or is it directly reading memory addresses somehow?
Thx buddy for sharing ❤ly content.
The explanation on how the value of the function pointer was the required password eluded me.
if you're talking about 16:13, I could be wrong because I'm relatively new to C, but the reason it was the required password is because the required password was the byte information stored at that function in memory. The (char *) turned the bytes at that memory location into a string and that was being compared to the input