Cracking Software with Reverse Engineering 😳

Поділитися
Вставка
  • Опубліковано 25 чер 2024
  • we're in
    *this is an educational tutorial of computer engineering on a puzzle program made with the sole intention of being cracked LEGALLY. I do not support and condone any malicious and illegal hacking*
    FOLLOW ME ON INSTAGRAM: not_nang
    ~~
    free uncle kenny he did nothing wrong
    today we try reverse engineering to crack a program
    Like this video? You probably will like this one even more: • Unlimited Free Boba wi...
    If you wanna try it:
    Lafarge Challenge Program: crackmes.one/crackme/5ab77f56... (This one is for Windows)
    Read this fully before trying it: crackmes.one/faq
    Checkout other CrackMe's: crackmes.one/lasts
    like and sub for more vids and also hmu on ig @not_nang :)
    Also heads up, this is more computer engineering than computer science, but theres a ton of overlap (i study electrical and computer engineering, its pretty lit)
    faq, who am i?
    i study at carnegie mellon (ece) and wanna make coding somewhat entertaining
    Music:
    Evan King
    Rainy Streets by Blue in Green
    Coffee and a Glock by YNG Martyr & Lil Toe
    #nang #computer #hacking

КОМЕНТАРІ • 963

  • @Solenya.
    @Solenya. 2 роки тому +4758

    I followed the steps in this tutorial and then when I patched it my antivirus said it was a trojan and quarantined it lol.

    • @xShifty
      @xShifty 2 роки тому +133

      Same lmao

    • @mikk0706
      @mikk0706 2 роки тому +18

      yeah

    • @mohammedissam3651
      @mohammedissam3651 Рік тому +462

      So what , at least you know what's inside ur code, it's not attached with bad stuff made by **** unknown person.
      You can allow it to stay "the virus"....
      MS defender can find cracked softwares and treat them like viruses..
      It's illegal yes but man sometimes you don't have money and you want to just learn, learning stuff should be free.
      When it comes to production things would be different money will not be issue then and only then "money made for spend".
      First let us learn so we make money so in the future if ur software worth the credit will pay for sure 😊 with a huge smile 😁.

    • @lee.is.here1
      @lee.is.here1 Рік тому +18

      ​@@mohammedissam3651 agreed

    • @miweneia
      @miweneia Рік тому +69

      Imagine using an AV

  • @_FrozenPotato_
    @_FrozenPotato_ Рік тому +1712

    I always wondered how people made cracks and stuff, now that I've learnt some computer science and watched this video, I didn't realise it could be so simple.

    • @hjrgf
      @hjrgf Рік тому

      Also if you want an open source reverse engineering tool use ghidra its really good

    • @GamerFigure
      @GamerFigure Рік тому +256

      well, for most software it’s not. This program has no code obfuscation so its quite trivial.

    • @qwerte6948
      @qwerte6948 Рік тому +70

      well this is obliviusly made for example tho

    • @yousseffx9508
      @yousseffx9508 Рік тому +24

      nah bro he has the the source code but when you deal with with compiler it's hard

    • @jalanmcrae
      @jalanmcrae Рік тому +59

      @@GamerFigureyes but I think they’re just surprised how easy it is to wrap your head around this stuff.
      Every system seems so complex until you break it down, step by step and practice until it becomes trivial.
      Those who don’t practice will never get better and can’t gain the necessary wisdom that comes with time.

  • @RD-eh3tz
    @RD-eh3tz Рік тому +1015

    I've always struggled understanding registers, but as someone with an uncle that's on the same register as yours, I now fully understand them, thanks! #FreeAllUncles

    • @nang88
      @nang88  Рік тому +67

      So true!! 🙌🙌

    • @hingsing1
      @hingsing1 Рік тому +19

      #FreeAllUncles💀

    • @ridiculous383
      @ridiculous383 10 місяців тому +3

      #FreeAllUncles

    • @boredyoutubeuser
      @boredyoutubeuser 5 місяців тому +5

      My uncle has a alcohol and smoking addiction, he went to a rehabilitation center. 💀 #FreeAllUncles

    • @RohitCantSing
      @RohitCantSing 5 місяців тому +1

      ​@@nang88lmfao the word 'nang in my language means 'broke af' and the context of this video just makes that even better 😂

  • @olliwesselingh9253
    @olliwesselingh9253 Рік тому +1181

    Honestly you're a massive help, you not only made the concept easy to understand, but you made it really funny to learn about it.

    • @whybkah
      @whybkah Рік тому +17

      "unfortunately" this is not even the tip of the iceberg, there is still a long and painful way to go if you really want to be a reverser enginer.

    • @RandomTutorials2012
      @RandomTutorials2012 Рік тому +29

      @@whybkah the point is that it’s enough to get someone interested - I know I am for sure

  • @JmoJustyn
    @JmoJustyn Рік тому +334

    See this is the kind of content people need to watch when researching complex topics like this. Literally just needed a small bit of Info from this video and got it In seconds good job!

  • @ozzy2361
    @ozzy2361 Рік тому +310

    I took an assembly class in college. We did a ton of of projects. I had no idea that it's this easy to exploit an application. pretty awesome

    • @nang88
      @nang88  Рік тому +16

      yessir

    • @NameLess-fh1oo
      @NameLess-fh1oo 4 місяці тому +16

      most modern softwares won't let you this easily

  • @Ruin3.14
    @Ruin3.14 10 місяців тому +8

    This is honestly a lot more straight forward and easier than I expected.

  • @mrdevtoilet
    @mrdevtoilet Рік тому +239

    "instead of storing little kids these registers store data" was the line that made me subscribe

  • @chrishultberg4223
    @chrishultberg4223 Рік тому +247

    I've been into reverse engineering since way back in 1998, so I have some experience in this area. I just wanted to say that your video is pretty good, and I appreciate your honesty about your skillset.
    I have a few suggestions, though. It would have been helpful if you explained the JMP (jump) and why you made changes to that particular code. Additionally, it would have been better if you mentioned the option of using NOP (no operation) as an alternative. In this case, if you NOP the code at 4012BC, it would automatically move on to the next line.
    Ultimately, you achieved the same outcome by making it jump to 4012BE, but it's worth noting that you could have just NOPed the jump, especially since the "Good Boy" comes first in the code. It would have been beneficial if you also explained what JNE means and what the comparison was.
    Another suggestion I have is to use a breakpoint at 4012AB, then proceed to the next line and examine the stack. If you did that, you would see your correct serial number pushed onto the stack.
    Anyway, your tutorial was very easy to follow, especially for beginners. Great job!

    • @liloufdezlaralopez8334
      @liloufdezlaralopez8334 8 місяців тому +5

      if I had a program with different .exe, because each of them are a piece of the whole program 60GB, How do I know which one to crack? programs name is Siemens Tia V17

    • @jackieAZ
      @jackieAZ Місяць тому

      @@liloufdezlaralopez8334 Oof, as a controls engineer good luck with that one lol

  • @tylermorgan1654
    @tylermorgan1654 7 місяців тому +3

    I’m currently working towards an It degree, and I’m almost done. I straight up learned more from your quick video than I have in any of my classes. Awesome vid man!

  • @shane45454
    @shane45454 2 роки тому +36

    I was looking for this the other day and was so pissed that i couldnt find it, started to think it never even existed

  • @idus
    @idus Рік тому +145

    haha so glad you made this. You stitched the fragments I had in my mind into a complete fabric of understanding.

    • @fusseldieb
      @fusseldieb Рік тому +1

      I'm on the same boat. I think I now have enough understanding to try it :)

    • @NevoeT2k9
      @NevoeT2k9 Рік тому +4

      Is this poetry?

  • @imamoronand9199
    @imamoronand9199 7 місяців тому +6

    this video has such like 2008 youtube vibes. I’m a fan

  • @jacobczekalla8375
    @jacobczekalla8375 Рік тому +131

    Another simple solution is just changing the opcode relative address to 00 instead of 16 so it becomes "75 00". As 75 is the i386 opcode for JNE("Jump if not equal") instruction it will just jump to the line after the instruction.
    A different way to think about it is like the following.
    if(key != correct)
    {
    correctKey();
    } else
    {
    correctKey();
    }
    Both paths lead to the same function in memory.

    • @thethiny
      @thethiny Рік тому +2

      Why would we want that

    • @thethiny
      @thethiny Рік тому +1

      @@jacobczekalla8375 I think then there's a typo in your comment

    • @jacobczekalla8375
      @jacobczekalla8375 Рік тому +2

      @@thethiny Ahh yes, fixed it lol. Thank you.

    • @thethiny
      @thethiny Рік тому +1

      @@jacobczekalla8375 lol was confused

    • @youxtubexisxgay
      @youxtubexisxgay Рік тому

      @jacobczekalla8375 You understand well. I've done this numerous times over the years, usually to get a key for abandonware.

  • @Italya3343
    @Italya3343 11 місяців тому +5

    Thank you so much for sharing your amazing video with us!
    Plz consider start a playlist solving all the challenges in the website you mentions, like once a week.
    Thanks in advance!

  • @smburhan6323
    @smburhan6323 Рік тому +6

    Loved the explanation!!

  • @Zachshennen12
    @Zachshennen12 Рік тому +54

    damn dude, barely a minute in and I love the content. Keep this up, you're talented! :)

  • @2macki332
    @2macki332 5 місяців тому

    This is the best explanation (so far) I have seen on YT. Great work mate!

  • @shebadoge
    @shebadoge Рік тому +356

    Your programming skills are nice! You should start a UA-cam channel.

    • @nang88
      @nang88  Рік тому +128

      Ill think about that!

    • @faketask5529
      @faketask5529 Рік тому +41

      ​@@nang88 I have I doubt. Can the compiler compile my ass?

    • @iRouRoui
      @iRouRoui Рік тому +32

      @@faketask5529 why don't you give it a try, film the process

    • @faketask5529
      @faketask5529 Рік тому +20

      @@iRouRoui Trust me bro I tried that but UA-cam sent me some policy violation stuff... I don't know mannn.

    • @zanotellitb5457
      @zanotellitb5457 Рік тому +2

      he already has one, otherwise you wouldn't be watching this video. You probally commented in the wrong tab tho

  • @Aint1S
    @Aint1S 2 роки тому +48

    The tools are way better some 24 years later! I used to do this with a hex editor for fun... Because the games usually aren't as fun! The shock of seeing what they did to create a more difficult keying code was fun. Some were NASTY the more money you had to sink into what it was back then...
    I'm trying to fix old GTA 2 to stop checking for the darn disc and spinning it like crazy! My vintage PC rig is vintage enough that I don't want to see it lose the DVD drive...
    Unreal 4 at 560 fps on older hardware is to crazy!

  • @FolksOfBeaveryTown
    @FolksOfBeaveryTown Рік тому +4

    Thx a lot!!! The video was totally helpful for me to understand on the spot how the crack files are made.

  • @joshmarkovich4608
    @joshmarkovich4608 Рік тому +1

    That one joke about your uncle, made me subscribe. Hilarious dude. 😂 instead of storing kids... omfg

  • @xperrttt
    @xperrttt Рік тому +2

    3:30 was just crazy with the music as well great job on the vid btw

  • @W33PING-VIK1NG
    @W33PING-VIK1NG Рік тому +7

    3:52 #freemyboyuncleKenny 🙏

  • @johndeaux8815
    @johndeaux8815 Рік тому +5

    Just downloaded x64dbg and gave all this a shot, it was piss easy! Just going off memory (no pun intended) and clicking through the video a couple times I got it done in less than 30 minutes, and the second time I did it, while screenshotting each step to my mate, took me around 6 minutes. Super educational video!

  • @bobfarker4001
    @bobfarker4001 Рік тому +10

    Registers are where the processor temporarily stores data. Your program is loaded into memory and arithmetic is done by the processor.

  • @diamondwhite5208
    @diamondwhite5208 9 місяців тому

    Nice video! I would assume most keygens nowadays are done on a server so the actual translation code isn’t exposed which explains why keygens are way less popular now

  • @TheNadmel
    @TheNadmel Рік тому

    I love your explaining.

  • @GuiltyGaming
    @GuiltyGaming Рік тому +7

    Great video, though a bit over my head. I came here because I want to debug/decompile a databin unpacker--the one tool that's out there seemingly doesn't extract everything and I have no idea the compression method used to try and get into it myself. I have my own tutorials on hex editing save files and messing around with a game's active memory to make instant changes, but this would be a leap for me. If you check your comments, would you be willing to give me some direction? Thanks.

  • @nickirichards5617
    @nickirichards5617 Рік тому +9

    Great video! Super clear and entertaining :) Question tho... What if you can't find the string with the dialogue from the registration box? I've tried searching for every bit of text in there, but I can't find anything as cut and dried as the "bad boy..." example. How do I find the right code if I can't search something that specific?

    • @koray6261
      @koray6261 6 місяців тому

      Same issue with a program called "My Recover". Presumably not a rare issue to encounter. So it would be surely worth to address instead of leaving it unanswered.

  • @user-jj9fr8ex7c
    @user-jj9fr8ex7c Рік тому

    I really really like your approach, keep it up Bro

  • @MisterElliot
    @MisterElliot Рік тому +5

    Bro just explained my entire Year 1 C++ class in 8 minutes

  • @GofeHD
    @GofeHD Рік тому +3

    This was a legitimate intertaining video ! In a world of short span attention this kept me intertained ! Congrats

  • @guilhermekfwst
    @guilhermekfwst Рік тому +1

    Thanks Doublelift!

  • @Hueycoy
    @Hueycoy 7 місяців тому

    this video led me to take the computer architecture course at my school. thank you for opening my eyes man. i might have graduated with cs without ever touching assembly

  • @jev21
    @jev21 Рік тому +11

    you deserve more subs
    keep doing what you do man!!

    • @nang88
      @nang88  Рік тому

      I appreciate that!

  • @Jdeadevil
    @Jdeadevil Місяць тому

    This video reminds me why I stopped trying to do this sort of thing, all the tutorials for it miss out like ten steps at a time.

  • @stt.9433
    @stt.9433 11 місяців тому

    Yeah that was pretty straight forward, as long as you're able to read assembly. That explains why almost every login or password system I've ever came across uses servers.

  • @tbuk8350
    @tbuk8350 Рік тому +93

    Another important thing to mention is that not every registry key system works like this. 99.99% of modern implementations call back to a server that can validate if the key exists, and it's randomly generated per user meaning the only way to crack it is to either remove the key check from the client, or to get the server to generate a key for free.

    • @Santificated
      @Santificated Рік тому

      can people crack modern games by removing the key check from the client, or to getting the server to generate a key for free? is it possible to do either one of these two things at all?

    • @sly-shot
      @sly-shot Рік тому +5

      ​@@Santificated Some games are vulnerable to being cracked and able to go online, but for most games any offline play can be made available just by skipping the online check, yeah.

    • @bobbuilder3748
      @bobbuilder3748 Рік тому +18

      Clearly you pulled that 99.99% figure out of a certain orifice. Many developers are opposed to their applications having any sort of call home function, not just for privacy reasons, but also because it places limitations on how and where users can use the software. You can also use public/private key encryption to verify a key is legitimate, without calling home. Personally, I don't really mind if people choose not to pay for my software and just use a cracked version. Props to those who crack it themselves.

    • @sly-shot
      @sly-shot Рік тому

      @@bobbuilder3748 using offline public/private key encryption to verify a key is vulnerable to reverse engineering, and so any application one might seriously want to crack that the creators seriously don't want cracked will use call home DRM as OP describes. Not sure how either of you are getting your data, though.

    • @bobbuilder3748
      @bobbuilder3748 Рік тому +10

      @@sly-shot Correct. Public/private keys will not prevent reverse engineering. It's still possible to bypass the key checks, but it prevents key generators from being distributed that will work against unmodified releases. I'm not supplying hard data, just observations from my 20+ years working in the industry. I live in a country with strict privacy laws (although about 8 years was working for multi-national companies), so perhaps it's different elsewhere, but any time a call home feature is suggested, there has always push back from developers.

  • @UltimateGamerRafael
    @UltimateGamerRafael Рік тому +3

    Really nice and interesting video man. Made it very entry level to understand. Loved it

  • @LinkThatC
    @LinkThatC Рік тому

    Really like It thx ,could u more reverse engineering video? Thx and keep It up

  • @dospiir8045
    @dospiir8045 Рік тому

    can you do more of this Reverse engineering puzzles but with explaination ? thanks

  • @Silencez
    @Silencez Рік тому +7

    Thank you, I managed to create my own crack on this.

    • @MarkVank
      @MarkVank Рік тому +1

      Damn fr? hahahahahhahah

  • @enesk2120
    @enesk2120 2 роки тому +7

    bro your content is great. keep up the good work!

  • @TCP0011708
    @TCP0011708 13 днів тому

    Had a good chuckle when you got to registers.

  • @devonbauman4575
    @devonbauman4575 Рік тому

    solid intro to reversing

  • @GoGicz
    @GoGicz Рік тому +3

    i actually learned something, thanks for this video.

  • @saintsdgessus8823
    @saintsdgessus8823 Рік тому +5

    so this is how normal ppl start learning reverse engineering. I just jumped straight into the difficult stuff, didn't get anything since the program was rather complex and used multiple system libraries and i just dropped the shit even knowing a little more about computers than this vid explains

  • @drew9555
    @drew9555 Рік тому +1

    I appreciate your work bro

  • @YikesKris
    @YikesKris 2 роки тому +2

    i have nitifications on but i never got notifs for the last 2 videos lmao -- only reason I checked the channel again was cuz of some bot in ur comments .. but I remember this being a good video so ..
    good reupload :D

    • @nang88
      @nang88  2 роки тому +2

      ily. yeah idk about these bots LMAO

  • @ahhhhhhhhhhhhhhhhhh583
    @ahhhhhhhhhhhhhhhhhh583 2 роки тому +1

    Didn’t even notice it was gone😂

  • @nikable
    @nikable 11 місяців тому

    bro uncle kenny caught me off guard. great video thx

  • @xperrttt
    @xperrttt Рік тому

    please make more but explain how you know some steps as it is a bit confusing thanks

  • @spartanhuawei6354
    @spartanhuawei6354 2 роки тому +5

    Cool, always learn from you. Impressive

  • @emilyisoffline
    @emilyisoffline 2 роки тому +1

    Thank you nang. Very cool.

  • @CaligulaSet
    @CaligulaSet 11 місяців тому

    BTW Adding a breakpoint to the variables when he is demoing the keygen is an easy way to spot out the actual key and not need to guess

  • @naxnusternann332
    @naxnusternann332 2 роки тому +1

    Amazing content! Keep it up

  • @Coledebord2
    @Coledebord2 2 роки тому +24

    Or you could just byte patch the jump instruction in a hex editor after you find the location in your debugger. No key gen required.

    • @trixiz8647
      @trixiz8647 Рік тому

      could you teach me how

    • @ant-mf6kl
      @ant-mf6kl Рік тому +11

      Yes, which is why crackmes usually have a no patching rule so you can actually experience the challenge

    • @thethiny
      @thethiny Рік тому

      ​@@trixiz8647 ignore him, the guy did it in the video.

  • @TEDBET622
    @TEDBET622 2 роки тому +1

    Even better the second time

  • @gastonbuesas2081
    @gastonbuesas2081 Місяць тому +1

    this video is explaining something that look very f#cking overwhelming and yet it does in a hillarious way and it do teach how to no get intimidated by assembly, good job dude

  • @horsied
    @horsied Рік тому +2

    Great video!

  • @blueknight9748
    @blueknight9748 2 роки тому +6

    ok,,,, but what do you do if there are no strings to go off of?????? most of the time there wont be strings..

  • @USSteal
    @USSteal 2 роки тому +3

    Your outro music has not improved.
    But again - great vid

  • @_sidax_
    @_sidax_ Рік тому +1

    Can you make a full guide on how to reverse engineering please :D

  • @jackieAZ
    @jackieAZ Місяць тому

    As someone who has some programming background but is oblivious to this stuff, awesome video. Was super easy to follow

  • @teddyjohnson284
    @teddyjohnson284 2 роки тому +1

    nice vid man

  • @Behdad47
    @Behdad47 Рік тому +27

    I did this exact "exercise", although with no UI in Linux and a really primitive debugger, in my Assembly Language course in my fifth semester. I remember looking for the password for five days while searching through thousands of registers and trying different subroutins until I realized that I could just change JNE to JMP and be done with it 😂.

    • @oksowhat
      @oksowhat 11 місяців тому

      did you saw the first airplane fly??

    • @OpenGL4ever
      @OpenGL4ever 6 місяців тому +1

      In the crackme community you are expected not to simply change the binary file (also called patching), but to write an external program that provides you with valid keys. Only then have you really solved the task. The reason is simply because patching is far too easy.

  • @AwesomePossum1987
    @AwesomePossum1987 11 місяців тому +2

    didn't even know that this was known as reverse software engineering. we did a lot of this back in the day when we wanted something (like flashfxp for xbox modding). me and my buddy used hexeditor and learned by fkn around and screwing everything up. just had to identify where to do changes. was way easier back in the day though.

  • @sportschad
    @sportschad 5 місяців тому

    That keygen background music LOL XD

  • @iulian_98
    @iulian_98 Рік тому +5

    Hello, can I ask you something, maybe you will find it interesting. A ransomware called x101 encrypted my . 500 gb in one minute.
    The files now have the extension .x101 .
    After researching the vrus seems very new, it's about half a year old and from what I've read about OTHER ransomware I think my files were partially encrypted, just the beginning and maybe the end.
    The files are TS video files from 700mb - 4GB each.
    Fortunately, I had saved some files on an external SSD. It appears that the encrypted files are exactly the same size as the original unencrypted files on the external SSD. I already tried to snap the extension back in place, it didn't work :)))) why did I think it would work?
    Is there any possibility to find the encryption mode by comparing an infected file with the uninfected one (identical file) or to delete the encrypted part and leave the code unencrypted and the video will go, possibly missing the beginning and the end?
    With what program could I open them to see the binary code consisting of 0 and 1? Which is better according to you, free and open source if possible. I know there is always a pensource / free variant.

    • @unfunf22
      @unfunf22 Рік тому

      it could work if you know what exactly changed when you compare the 2 files

  • @bossysmaxx3327
    @bossysmaxx3327 Рік тому +3

    2:21 I was literally picking my nose dude

  • @Pazuzu-2048
    @Pazuzu-2048 Рік тому +25

    Cool. I remember downloading cracks and keygens back in the day. There was always that moment of hesitation. Do I want to keep using this software or do I risk getting a virus? The best keygens were the ones with that kickass midi music.

    • @Rijads
      @Rijads Рік тому +3

      sony vegas 8

  • @Happns
    @Happns Рік тому

    friend building chair speaking chinese had me subbed

  • @willie9899
    @willie9899 5 місяців тому +1

    I like to make these more challenging- You could make it autofill the password field with the correct code, or even just bypass the entire login on start up.

  • @pipaliyaashish4832
    @pipaliyaashish4832 2 роки тому +1

    Guys similar channel suggestions please

  • @roby_mrg8995
    @roby_mrg8995 8 місяців тому +5

    How tf did u know i was picking my nose

  • @allandall1193
    @allandall1193 11 місяців тому

    Howzit bro thanks for the video it's an eye opener. I wanted to ask is it possible that maybe the media might be involved in how the influence the country.
    I've been see such things in certain countries...
    I'm not saying a media it is the cause for the situation but I'm just asking for your opinion.

  • @sander4916
    @sander4916 Рік тому

    This tutorial is so good

  • @rns_zinapse
    @rns_zinapse Рік тому +5

    I mean...that's not what they mean when they say write a keygen. The whole point is to reverse engineer the algorithm to find out how the password is created for the given username. While this is technically a "key generator", you're still just patching the program.

  • @od1sseas663
    @od1sseas663 Рік тому +5

    Now try cracking it when protected with VMProtect 😂😂😂

  • @itsm3dud39
    @itsm3dud39 5 місяців тому

    bro can you tell me a simple roadmap to become a reverse engineer? or can u make a video about it?

  • @ambershit
    @ambershit Рік тому +1

    You could have also put an NOP at the jne. Or if you wanna be extra safe, also nop the condition check too. :P

  • @Tradefusion
    @Tradefusion Рік тому +1

    can the same approach be used on the Change Machine ID-based license software?

    • @noxagonal
      @noxagonal Рік тому +1

      A little late, but... If you got the full software executable, you can circumvent anything given enough time. Just find the spot in the code that checks the machine ID, and circumvent the check, or make it always succeed. It gets a little more complicated if the application needs to fetch parts of itself from an external source like the internet or security dongle, in which case you may need a donor for the missing data, but I haven't thought about it much.
      Around 2000s A lot of games tried to encounter pirates by obfuscating the check by spreading out the code to check for validity, all over the source code. Kinda like solving a math problem throughout the day, among the other daily tasks you might have. Then doing multiple different tests.

  • @Steve-Richards
    @Steve-Richards 2 роки тому +12

    Hey Great Video
    I have programs like a software to dim the monitor light. The problem is his background is the normal standard program withe. It blends me every night if I will dim the light.
    I really wish the background of it would be dark. Can you show how to Reverse Engineer a software and make his background like dark mode ?
    program I mentioned is Free Monitor Manager but it could be any.
    Greetings

  • @wahyujus
    @wahyujus 6 місяців тому

    this is so cool nang

  • @inxomnyaa
    @inxomnyaa Рік тому +1

    Glad i got this refresher on this topic. Instantly put it to use and cracked + patched a program i use. It's funny how much a single letter `n` change can unlock 🤣

  • @serhumanodebonsai7751
    @serhumanodebonsai7751 2 роки тому +1

    Awsome video!!!!

  • @xou.
    @xou. 2 роки тому +10

    coolest dude on earth😎⁉️

  • @kaxis26
    @kaxis26 7 місяців тому +1

    I am curious about restructuring line code to enable greyed out save features in demo apps

  • @BAHUN28834
    @BAHUN28834 2 роки тому

    Plz don't stop uploading videos ✌️✌️

  • @p060477
    @p060477 Рік тому +2

    how with online activation programs...??

  • @DWal32
    @DWal32 Рік тому +10

    so you basically convert a program into assembly code, find an error message that gets sent when you put in the wrong code, look for that in the assembly code using memory spots instead of variables/strings, then attempt to understand how jump if not equal statements work, and then find the conditionals for that statement.
    and that's how you hack into ubisoft :)

    • @makuru_dd3662
      @makuru_dd3662 Рік тому +1

      Well that a lot more complicated because of denuvo and stuff

  • @FazriGading
    @FazriGading Рік тому +1

    So easy to understand, great tutorial you did right there. I'm gonna crack my Playstation next.

  • @Benethen_
    @Benethen_ Рік тому +1

    hilarious & educative! great video

  • @AJ12Gamer
    @AJ12Gamer Рік тому +3

    These are basically new outdated tuts. Man I'm old.

    • @quadroninja2708
      @quadroninja2708 Рік тому

      I think of it as basic instead of outdated. Cracking programs with modern means of defence would probably be too hard and boring for the target audience

  • @Emiroj
    @Emiroj Рік тому +8

    Is this applicable to software license managers where they provide you with a request key, and then you need to get a activation key from their webpage? Or how do you crack those softwares?

    • @user-sf5iq2fl1l
      @user-sf5iq2fl1l Рік тому +2

      This.

    • @g76agi
      @g76agi Рік тому

      I think that is a crime

    • @Emiroj
      @Emiroj Рік тому +5

      @@g76agi you don't say.. Breathing is a crime nowadays

    • @g76agi
      @g76agi Рік тому

      @@Emiroj uh huh

    • @mmmiiiiggg
      @mmmiiiiggg Рік тому

      @@g76agi stop being such a nerd bro

  • @oshanwick
    @oshanwick Рік тому

    Great content. Keep up

  • @mercadoracional1583
    @mercadoracional1583 Рік тому

    Great content!

  • @stephinkoshyskj
    @stephinkoshyskj 2 роки тому +3

    can we crack idm with this??

  • @pal181
    @pal181 Рік тому +7

    Now I can't wait to see why DENUVO is so hard to crack.

    • @georgespaceagency9894
      @georgespaceagency9894 Рік тому

      Exactly, and it's worse when the only person able to crack it is crazy and former a cult.