- 62
- 210 520
stryker2k2
United States
Приєднався 6 сер 2014
Directory Busting with BBOT
BBOT (BIG HUGE BLS OSINT TOOL) is perfect for Bug Bounties and Directory Busting/Fuzzing! We are jumping straight into the depths of doing of Open Source Intelligence gathering using Black Lantern's newest tool.
Resources:
- blacklanternsecurity.com/bbot
- hackerone.com/bug-bounty-programs
Disclaimer:
- Stryker2k2 is a developer on the BBOT Project
0:00 Intro
0:27 Presentation
2:59 BBOT Installation
5:35 Find Target
6:45 Launch BBOT
8:20 Configurations
9:24 Real Time Analysis
10:33 Post Scan Analysis
12:32 BBOT with Custom Configs
13:29 Outro
Resources:
- blacklanternsecurity.com/bbot
- hackerone.com/bug-bounty-programs
Disclaimer:
- Stryker2k2 is a developer on the BBOT Project
0:00 Intro
0:27 Presentation
2:59 BBOT Installation
5:35 Find Target
6:45 Launch BBOT
8:20 Configurations
9:24 Real Time Analysis
10:33 Post Scan Analysis
12:32 BBOT with Custom Configs
13:29 Outro
Переглядів: 740
Відео
[SCAM] I CAN'T BELIEVE HE'S DEAD | Fatal Crash Facebook Scam
Переглядів 2955 місяців тому
It's a Facebook Scam... and I CLICKED IT so you don't have to! If you see this scam on Facebook, REPORT IT! #scam #mcafee #facebook #virtualmachine
Digital Sign Project | Official Demo
Переглядів 1196 місяців тому
Digital Sign Project | Official Demo
ELF Patching with Radare2 and Ghidra | HackTheBox
Переглядів 6899 місяців тому
We found a HackTheBox Challenge that fits perfectly with this channel! We are doing a deep dive (sorta) on the ELF File and and SYSCALLS. Once we understand what we are seeing, we'll patch the ELF File to get it to do EXACTLY what we want! 0:00 Intro 1:33 ELF Headers 3:08 Compare ELF Files 6:42 Initial Inspection 11:06 SYSCALL Deep Dive 15:28 Determine Course of Action 19:30 Create ELF Patch 24...
Find Crackme Password from Hex String | Ghidra
Переглядів 4 тис.10 місяців тому
G on Reddit ran into an issue while reversing a crackme called 'basik" from crackmes.one Since the password is saved as a local variable, Ghidra does not count it as a Null-Terminated C-String. Which makes it difficult to find in Ghidra. Furthermore, it decompiles it as Little Endian; so even if you put it into a decoder, the password would be backwards. Here is a quick tip on how to get it in ...
Help! Flask with Flask_Login on Apache2
Переглядів 55Рік тому
I'm out of ideas. When I run my Flask Website locally, everything works fine. Two users can use my website using two different browsers at the same time and everything just... works. But, it all goes crazy when I push my build to the Apache2 server. When an Administrator logs in, it seems that everyone else is considered to be that Administrator. It is almost as if there is a duplication of coo...
Email Bombing & Line Upgrade Fraud | FREE IPHONE 14 PRO?!?
Переглядів 648Рік тому
I was a victim something called a "Line Upgrade Fraud" along with a "Email Bombing Attack". In this "hack", "fraud", "scam", "scheme"... or whatever you want to call it, they ordered three iPhone 14 Pro's on my Verizon Account and left me with the bill. In order to cover up their tracks, they spammed me with 445 emails within 34 minutes hoping that I would not see the Verizon iPhone Purchase co...
Unpack Shellcode w/ Ghidra Emulator | Decode XOR Dynamically🔥
Переглядів 3,4 тис.Рік тому
Here's the deal. We've been asked to Reverse Engineer this program called 'payload'. It does nothing when we run it... but... in the background, it is calling back to someone's Kali Linux machine and they have an open shell. Yet, when we throw it into Ghidra, we are greated with an "Bad Instruction" message and a do-while loop that performs an XOR through-out the entirety of the executable. We'...
Blog Site from Scratch using Flask #shorts
Переглядів 151Рік тому
I made a Blog Site from Scratch using Flask thanks to codemy.com's UA-cam Series called Flask Fridays! #shorts #coding #pythonprogramming #veteran #cybersecurity
Ghidra Emulator | New Tool in 10.3!
Переглядів 8 тис.Рік тому
Ghidra 10.3 has recently released brought with it a new tool. Today, we are going to look at Ghidra's Emulator! We can now launch an executable that has its strings encoded during static analysis and then read the clear text dynamically in memory with the Ghidra Emulator. We will be using an executable found in Craig Young's post called "First Look: Ghidra 10.3 Emulator" which does a quick yet ...
"Medicare" Called Me | Recorded Converstion
Переглядів 353Рік тому
"Medicare" called me today (while I was 'not' playing Warcraft... during work hours) stating that they can save me $177/mo on groceries and utilities. It sounded too good to be true so I jumped at the opportunity! But, I may have told a little lie about being 69 years old... ... but, it doesn't matter anyways. They hung up as soon as I told them that I don't have any employeer coverage or a ret...
Install Oracle Virtual Box | Do More with VMs!
Переглядів 710Рік тому
You don't have to be a Reverse Engineer of Malware to appreciate the massive advantage that comes with having Virtual Machines at your disposal! Whether you are cracking malicious code, creating a game server, or storing sensitive documents... you need VMs! Creator Note: This video heavily used NVIDIA's new Eye Tracking Beta software within their Broadcast suite. More information about NVIDIA's...
Learning Python for Beginners: Guess the Number (Basic)
Переглядів 3923 роки тому
Learning Python for Beginners: Guess the Number (Basic)
myLog(0x00): Step into the Cyber World!
Переглядів 2473 роки тому
myLog(0x00): Step into the Cyber World!
Deobfuscate Malicious VBScript - EARL INFECTED MY MACHINE!
Переглядів 2,5 тис.3 роки тому
Deobfuscate Malicious VBScript - EARL INFECTED MY MACHINE!
Reddit Request! CrackMe Hex Arrays with Ghidra!
Переглядів 1,8 тис.3 роки тому
Reddit Request! CrackMe Hex Arrays with Ghidra!
Riot Games FORCEFULLY installed Vanguard AFTER I DECLINED!!!
Переглядів 1,5 тис.4 роки тому
Riot Games FORCEFULLY installed Vanguard AFTER I DECLINED!!!
Toshiba Hard Drive Head Swap (Data Unrecoverable)
Переглядів 1,8 тис.4 роки тому
Toshiba Hard Drive Head Swap (Data Unrecoverable)
Logitech X-56 HOTAS: Throttle Bug in Elite Dangerous
Переглядів 6 тис.4 роки тому
Logitech X-56 HOTAS: Throttle Bug in Elite Dangerous
You just get 1 more subscriber!
Thank you! Each day of learning GHIDRA I understand how noob I am =)))
NOICE!!!! Thank you for the tutorial =))) Will help me A LOT!
THank you, sir!!!!
Hi, Thanks for this tutorial. I just installed latest Ghidra version adn I am having problem running the debugger. I followed the Ghidra help files but it simply does not run. Do you have a tutorial regarding the Ghidra debugger on windows ? Thanks
thank you
(((fed)))
useless video
I'd like to see if you can reverse-engineer the encryption algorithm of install files made with Clickteam Install Creator that require Registration code. These are all games from Gamesare Studios (Cy-Clone must be cracked first).
very clear instruction and still relevant to this day on windows 11. Thank you kindly sir!
looks like killeen
harker heights maybe little nicer
hey can you help me There is a video player software that plays encrypted files. But I have to login to run. Is there a way to bypass the login or internet connection?
Wow, the AI on your eyes is disgusting! stay away from the NVIDIA eye contact effect...it's creepy!
I've been trying to avoid buying teleprompter. I though NVIDIA Eye Contact was going to be awesome! But... you're right... it is creepy... and I think it is time to move away from it (after this next video I just uploaded - lol).
WHY WOULD YOU DO THAT 😭😭
I KNOW, RIGHT?!? It felt soooo wrong! But... the owner had already ruined it beyond repair. So... even though I wanted to recover the data... I knew that it was already gone.
Hello, can you give me exe file with reverse engineering, this is 30 days trial but working full. can you please help me.
You can find the executables at: github.com/stryker2k2/dbg-demo/tree/master/crackmes
Cool
Right?!?
Is there any program out there that allows you to drag a winSPY element detector and then debug from there?
To get around the issue with the script saying no syscalls found, you simply need to put the cursor at top of the listing, hit 'F' to force Ghidra to create a function (because this is not a proper ELF file, no actual functions are defined without doing this) and then re-run the script. It will then work as expected.
Sweeeeet! Thanks!
bro this is mlaware
Nope. But, you should treat every executable as if it is malware and always launch it in a network-less virtual machine. So... yes? But no.
@@stryker2k2 Ok thank u it works 👍I love your video
Enabling notifications forces users to see notifications later, even 'outside of chrome' thanks to windows. Anything that is clickable is vulnerable. Just my .02
Good insight. Thanks!
Hi, trying to use x64dbg with Winhex v21.1, but the Winhex close before I can start debugging the app.
Try to run Winhex first then "Attach" to it. If my memory serves correct, you select File > Attach to Process. If Winhex doesn't show up, run x64dbg again as Admin.
HOW CAN I TALK TO YOU ?
In normal capitalization.
@@stryker2k2 🤣
Do you have a patreon?
Thank you for asking. I do not have a Patreon.
it will be that you did not have you studio video at the bottom corner of the screen. You can pop it up when there is the need but it is very distracting to really focus
Thank you for the input 😊
Little late to the party but I solved the 4th example a bit differently by pure coincidence. I thought it was counting string length so I entered "123456789012345". The code stops whenever it hits 15 so as soon as it got to the first "5" it gave me the Ok lol. Made more sense when I looked up sscanf
Nice! Running into cool little discoveries like that is always fun.
36:17 that wasn't FUN :(
It's the best kind of 'FUN'
I have damaged head on a Toshiba 2.5 inch hdd. Can I take head assembly from a Seagate and use it on the Toshiba? Where do you get the snout tool from? Thanks for the video !!
I am no harddrive pro. But, from my research, it was very clear that the HHDs had to be perfectly matched, company for company, size for size, etc.
incredibly useful tutorial thank you for making this
My pleasure!
Awesomeness
Thanks!!!
Great tutorial!!
Thanks!
Sir, Please crack expert high score 5.0 and PDF 4+ database
I can do that... if Adobe pays me to do for a Bug Bounty program. But I won't do it as UA-cam video.
Help... I want to reverse engineer a Patch... So I have the offsets to edit on HXD provided by the person who made the patch... Now how to I find that Offset into x64bg so I can see what string he looked for to patched it.
Most program load at 0x40000000 (or something like that). Open up a Programming Calculator and add the offset to 0x40000000. Likewise, you can also use a program like PEStudio or CFFExplorer to view exactly where the program starts.
I have this game, but no key. So I am genuinely interested.
My favorite game to this day! Hey, did you see the announcement today about the new Delta Force game?!?!?!?!?!
at 1:47 I think you meant to say 32 bit.
Wow, yep... you're 100% correct. Good catch!
You gained a follower. Nice video man, thanks for that
Thanks for the follow!
Is Donor Drive was the exacltly same model as the broken one?
Awesome video mate
Thank you!
I come from a long line of Delta Force developers (the 1998 version) and I just want you to know you're RUINING their livelihoods!!
I'm sorry that their kids are starving cuz I hacked the CD Key from a 1998 game 😭 lmao - but real talk... if they rebooted this game, they would make millions! Just like Runescape and Warcraft! Same same, new servers!
where did you write your assembly code at?
You can find my asm code at: github.com/stryker2k2/dbg-demo/blob/master/assem/assem_0x00.asm
You have no idea how long I've been waiting on your return!! Glad to see you man
Thanks!
Step by step walk through of what the hell we just saw???😅
100% in production now! There will be a full long-form video of it all! (subscribe, wink wink)
@@stryker2k2 already subscribed before video ended
Look ma! No walk-through needed! But, now that I've done it... I just might make a walk-through for the rest of the world! Of course... there were a ton of 'keygens' back in the late 90s. I'm 24+ years behind the curve. But, I still consider it a success!
OK Bro, I appreciate what you're doing but I have my doubts that anyone who needs to watch your video to figure out how to install Ghidra and Corretto is going to have much success at reverse engineering. These tools are easy to install and well documented. :)
Truer words have never been spoken! You're 100% right. Which is what makes this channel... unique. None of this material existed when I was trying to learn. I spent countless hours watching crappy videos with horrible over-modulated music reading the notepad they put on screen to replace their verbal words. So, although this is nowhere near as techy as it can be... and will never get a lot of views... well, I'm okay with that. My audience is the "Young Stryker2k2" who doesn't know where to start.
Since Tesla has turned it off, you’d think that they would notify the owners of the car that auto Park is no longer available and will soon be fixed but typical of them they say nothing
I’ve been told by Tesla service that auto park has been turned off on all vehicles, and that a new download will be available soon, which will allow it to be turned on again. In the meantime, none of us have Auto park.
Great video! Very clear and genuinely helpful. Also, for some reason I never considered moving the decompile window although seeing it in the center immediately felt right, so will move it right away. 😅
Smart move! I'm glad the video helped!
Hello from Reddit! I’m the one who asked the question. Thank you so much for the practical solution! Commenting, liked, subscribed, and looking forward to more. 🙂
Awesome! And thank you for asking that question! It really made me think about my own workflow and how there must have been a better way!
Commenting for the algorithms and your monetization. Great channel, clear explanations, something I've struggled with on Ghidra too. Wishing you the best, and a Happy 2024.
Thanks! You rock! Hopefully the algorithm will catch 🙂
It sounds like a file system permission issue. Have you tried the same with eg Digital Ocean? It could also be app armour that is preventing certain actions. I don't think it have anything to do with remote/local, but rather the OS and how it is configured and which services that are running. Have you looked at the logs for Apache and AppArmour that they say on the remote? To avoid this issue, run and deploy it in a Docker/Podman container.
That is a lot to think of! Thank you for highlighting those options! I have 'fixed it'... but fixed it with a bandaid. That bandaid is to strip out the Flask Login library and go straight with Python Sessions. I'd love to actually go back and try the Flask Login library again on a different hosting platform. In this video, I was using Linode and Apache2. This was my first time troubleshooting an Apache2 server. It usually works out of the box. So, I "looked" at the logs but my eyes weren't trained enough to understand it... or even properly push to the logs to be read later.