Convert .EXE to Source Code!

Поділитися
Вставка
  • Опубліковано 19 вер 2024
  • • Educational Purposes Only •
    » Paid Community: www.skool.com/...
    » Free Community: www.skool.com/...
    » GitHub: github.com/Ebo...

КОМЕНТАРІ • 510

  • @ebolaman_
    @ebolaman_  6 місяців тому +93

    0:00 intro
    0:13 storytime
    1:18 important to learn this
    1:47 setting up
    2:26 decompiling
    3:14 breaking down code
    5:23 used on me
    6:07 how it works
    7:35 outro

    • @kecske_gaming
      @kecske_gaming 6 місяців тому +1

      paste this in the description thanks

    • @techhub622
      @techhub622 6 місяців тому +1

      I mistakenly exited the discord channel, please could you share the link?

    • @vorax0
      @vorax0 6 місяців тому +2

      ebola whats your discord server?

    • @remy2885
      @remy2885 6 місяців тому

      try oding this with a crypted file 💀

    • @shortanimations2922
      @shortanimations2922 6 місяців тому

      @ebolaman_ pls make video on how FUD a exe file

  • @neos_hackerspace
    @neos_hackerspace 6 місяців тому +447

    Most malware is written in C/C++ reverse engineering the assembly back is much harder than a simple .NET MSIL executable…
    That’s why writing malware in interpreted languages makes them weak
    So this is not that useful to be honest

    • @zeez7777
      @zeez7777 6 місяців тому +40

      Yeah especially if its packed and you cant just throw it in ida or ghidra or w/e

    • @GoldbergToastyBred
      @GoldbergToastyBred 6 місяців тому +9

      and even if they are written in C# hacker can just use C# Assembly obfuscators but i havent tried them

    • @gauxalot
      @gauxalot 6 місяців тому

      @@GoldbergToastyBredc# obfuscators are pretty much useless

    • @hecker5556
      @hecker5556 6 місяців тому +13

      ​@@hahahaha-hi3wt not much you can do except spend hours reading the assembly figuring out what happens step by step

    • @borsukk
      @borsukk 6 місяців тому +42

      that's another sitty youtuber trying to get kids attention pretending to know anything, don't worry

  • @occultsupport
    @occultsupport 6 місяців тому +333

    you never fail to spread our cheeks and fill us with your goodness 😊

  • @arflopped
    @arflopped 6 місяців тому +7

    Notes:
    3:07 for Forms/WPF apps, yes it does start in the Program class, but I rather suggest looking in the MainForm class as most of the code is located in there
    5:00 don't recommend obfuscating! There's a much easier way to ensure that people attempting to reverse engineer your code go through a lot of pain: compiling it into native code. Nick Chapsas has an excellent video on that topic

  • @luuu_na35
    @luuu_na35 6 місяців тому +41

    I totally have zero experiences about this, but it's cool to know!
    Thanks for the amazing video!

  • @johnd.6543
    @johnd.6543 6 місяців тому +10

    this literary need 0 RE skills. Default c# compiled files are too easy to decompiled perfectly. You not have to do anything. RE skills need when the executable is compiled with c/c++ for example, where you cannot see function and variable names, compiler optimaze (eg: convert 2 or more functions to 1) and so many times decompilers fail to analyze specific parts or they decompile them wrong and ofc a big challenge is when excutable is protected/packed/obfuscated or virtualized

  • @GoldbergToastyBred
    @GoldbergToastyBred 6 місяців тому +49

    also if the program is written not in C# but in C for example its much much harder to reverse engineer also there are tools that obfuscate those C# assemblies

    • @dhheisterYT
      @dhheisterYT 5 місяців тому

      know any to use?

    • @GoldbergToastyBred
      @GoldbergToastyBred 5 місяців тому

      ​@@dhheisterYT what do you mean? programs that obfuscate?

    • @dhheisterYT
      @dhheisterYT 5 місяців тому

      @@GoldbergToastyBred yes

    • @GoldbergToastyBred
      @GoldbergToastyBred 5 місяців тому

      @@dhheisterYT I think i commented the program name but it got removed..

    • @dhheisterYT
      @dhheisterYT 5 місяців тому

      @@GoldbergToastyBred perhaps you can commented it on one of my youtube videos

  • @UnrealSecurity
    @UnrealSecurity 6 місяців тому +17

    dnSpy can only decompile .NET executables. It's also wrong to say it gets the original source code because it doesn't necessarily. Addtionally, the managed entrypoint method doesn't have to be named Main inside a class named Program.
    A lot of unmanaged and managed code can execute before reaching the managed entrypoint.
    1. Unmanaged entrypoint (for .NET executables you usually have a single call to _CorExeMain here that kicks off the execution of a .NET program)
    2. Managed (.NET) module constructor
    3. Static constructor of the class containing the managed entrypoint method
    4. Managed entrypoint

  • @boogaplays123
    @boogaplays123 6 місяців тому +13

    Can you make a video on "how games get hacked"

  • @camerongamer
    @camerongamer 6 місяців тому +6

    THANK YOU, VERY MUCH! edit: i literally inspect malware with notepad by searching for "crypto", "discord", or "token"

    • @kamoliddintrade
      @kamoliddintrade 6 місяців тому

      how do you do that?

    • @jeffjoejnr
      @jeffjoejnr 6 місяців тому

      @@kamoliddintrade
      Drag the file and drop in an empty opened notepad

  • @Spirit-DEV
    @Spirit-DEV 26 днів тому +1

    4:01 theres no mozilla in here 💀

  • @AzurePages
    @AzurePages 6 місяців тому +4

    The skids are gonna love this

    • @brahbah9349
      @brahbah9349 3 місяці тому

      As a skid i love this 🤫

  • @xpfabric
    @xpfabric 6 місяців тому +6

    It's important to note that this is for .NET only. Pretty cool to start, but not very useful for reverse engineering, most malware and secured applications are written in C++ or C. For these languages you need to learn assembly and work with IDA or x64dbg. :)

    • @KhanTest-hh4mn
      @KhanTest-hh4mn 6 місяців тому

      And visual basic

    • @threeMetreJim
      @threeMetreJim Місяць тому

      I managed to grab a payload that confuses the decompilers available on dogbolt. Binary ninja worked the best, but only gave a somewhat correct decompilation after making a change to the payload. I've done assembly for simpler processors, so I have some clue, but x86 and x64 are much more complicated beasts.

  • @shadowmonster668
    @shadowmonster668 6 місяців тому +1

    its not "C# Assembly". dotNet framework and dotNet core don't actually compile code directly into assembly or any type of actual machine code. its "compiled" into IL which is intermediate language that is a step up from assembly that is still very readable and doesnt share many similarities with asm. .Net core and framework runtime libraries are essentially interpreters for IL and thats why it needs to be on your computer to run it. MSIL is the reason .net can be cross platform because it isnt actually being compiled and is just interpreted during run time kinda like python (massive overstatement but the basis is there).

  • @ZlobnyjKaban
    @ZlobnyjKaban 6 місяців тому +3

    thanks, that was a useful one. absolutely need more videos about reverse engineering, maybe different methods and tools

  • @trexioasx3391
    @trexioasx3391 5 місяців тому +1

    Remember guys, this is ONLY for c#. this isnt considered as reverse engineering just deompiling. You cant decompile to easy readable code for C++ .exe/.dll files. To "decompile" c++ applications/libraries you will need to do reverse engineering.

  • @kamoliddintrade
    @kamoliddintrade 6 місяців тому +2

    Your content is very informative. Better than all other youtubers I have seen so far

  • @j4ckj4cky85
    @j4ckj4cky85 6 місяців тому +24

    bros a malware himself......cuz he be stealing my heart bro😭

  • @smft9147
    @smft9147 6 місяців тому +8

    99.99% of malware is obfuscated in one way or another... btw bro looks majestic asf for some reason

    • @Kerojey
      @Kerojey 6 місяців тому +1

      he mogged us

    • @surf3382
      @surf3382 6 місяців тому

      yea true but most people just use x64dbg a free program for reverse engineering

  • @AniStriking
    @AniStriking 6 місяців тому +4

    good vid and finally you are back

  • @Emorejets
    @Emorejets 6 місяців тому +5

    It's really impressive the things you teach. I was wondering, how did you go about learning all of this?

  • @4thblox
    @4thblox 6 місяців тому +3

    bro looking magestic

  • @egg.egg.egg.egg.
    @egg.egg.egg.egg. 6 місяців тому +26

    egg.

  • @mr.atomictitan9938
    @mr.atomictitan9938 6 місяців тому +1

    There is also a tool called ghidra that was developed by the NSA. Not as clean cut as what home boy has for dnspy but it can decompile almost any source code.

  • @OWLyS
    @OWLyS 3 місяці тому +1

    Compiling this using AOT Native will probably make it much harder to reverse it

  • @official.DonaldTrump
    @official.DonaldTrump 6 місяців тому +2

    finnaly a "non skid" video

  • @123ARES
    @123ARES 2 місяці тому +1

    Man, no matter how well you explain, if you move the cursor on the screen at crazy speed NO ONE will want you to appreciate the work. It is very disturbing chosen chaos of the cursor.

  • @krajeq
    @krajeq 6 місяців тому +8

    Thank you for your videos, they are very interesting, keep them like that ❤

  • @Zynoku99
    @Zynoku99 4 місяці тому +75

    what if its encrypted

    • @omerahmed4066
      @omerahmed4066 4 місяці тому +46

      The sys32 file on your computer actually trys to stop your computer from revealing source code to keep copyrighted code from being distributed, so if you delete that, then go to settings > advanced > debug mode and turn debug on, you can reveal source code by just right clicking and pressing decompile in the context menu.

    • @Zynoku99
      @Zynoku99 4 місяці тому

      @@omerahmed4066 you got discord?????

    • @mrbeltrattore
      @mrbeltrattore 4 місяці тому +1

      If the file is encrypted you do nothing

    • @Zynoku99
      @Zynoku99 4 місяці тому

      @@mrbeltrattore uhh ok

    • @ziqwu
      @ziqwu 3 місяці тому

      @@omerahmed4066 nice one so original

  • @Ilovetech1233
    @Ilovetech1233 Місяць тому

    All of your videos are so interesting thanks for showing me how to do this, it's so cool

  • @PogoDigitalism
    @PogoDigitalism 6 місяців тому +2

    This is only for .NET compiled executables. Not for C/c++ compiled malware..

    • @user-zh4bl5xz7r
      @user-zh4bl5xz7r 6 місяців тому

      IIRC It also wont work with languages such as rust.

  • @tryingtonot3369
    @tryingtonot3369 6 місяців тому +2

    i love you ebola man

  • @danbromberg
    @danbromberg 4 місяці тому +1

    Yes, I'd like to learn more about reverse engineering and decompiling. Where do I begin? 🙂

  • @GorillaTaggingKid_YT
    @GorillaTaggingKid_YT 6 місяців тому +6

    One weird thing I've seen with C# is if you make a private async void in visual studio, compile it, then open the source code using DnSpy. The stuff inside the void/function looks odd, it almost looks like it obf itself. If you dont know what I'm talking about try the steps I said above, and if you could please tell me why it does that. Thanks (:

  • @x4dam
    @x4dam 6 місяців тому +3

    W Ebola!

  • @jimmlmao
    @jimmlmao 7 днів тому

    C# and all other languages .NET compile source into something called Intermediate Language (IL) this is meant to be code that is platform independent, and .NET runtimes/interpreters interpret the IL code, except that runtime was only released on windows. . .

  • @isaacsong-so5um
    @isaacsong-so5um 6 місяців тому +2

    wow your vids are really interesting are informative keep it up

  • @stolenthings3189
    @stolenthings3189 6 місяців тому +12

    IDK but bro is glowing

  • @FeTetra
    @FeTetra 3 місяці тому

    the nature of .net c# makes it really easy to do this, writing malware in c# is very counterintuitive because of this
    most of the time malware is written in languages like c or c++ which is many times harder to actually decompile after it is disassembled, full decompilation projects for software written in these common languages have historically had many contributers and can take years to complete

  • @Psychopatz
    @Psychopatz 6 місяців тому

    Seeing the source code makes my portable Firefox sleep better lol

  • @thepurplekingdavis7284
    @thepurplekingdavis7284 6 місяців тому +1

    btw i got from moom an rat he said it was an rat setup ( the discord server is down bc someone did smth ) ( hes one of my friends the one who takethe server down)

  • @signaldog7805
    @signaldog7805 3 місяці тому

    Okay everyone that is reading huge explanations for everything so c# is very easy to decompile so his title is nice but not all executables are easy to just put into DNSpy or the other one.
    Obfuscation: usually used in programming languages that are high level like c#, python, java, visual base all of these can be decompiled or already are readable but besides that obfuscation is used for making reverse engineers harder because a file could be 100 mg but only 4 lines of code. How does obfuscation look like usually opening one of these files you might see the alphabet or just AAAAAAAA = thrbfbdjgwhaoshdj which is weird but that is the hold point it needs to be messy and unreadable.
    Decompile: basically taking the compiled application and restoring almost or all the way to readable code
    IDA, x64dbg, ghidra: great reverse engineering application but IDA and ghidra are for not running applications called statice and x64dbg is a great tool for debugging usually used for a running application to see what is does called dynamic test honestly get good at all of them
    Have fun with what ever you do

  • @BarkSaw
    @BarkSaw 6 місяців тому

    This guy is the master of clickbait, he didnt even use Ghidra

  • @KaptanUfuk
    @KaptanUfuk 5 місяців тому +1

    video banner : c++/c
    irl : non obfuscated c#

  • @skillerghg5796
    @skillerghg5796 4 місяці тому +1

    he send you a free grabber you just need to change the weebhook lmao haha

  • @mrroblick
    @mrroblick 6 місяців тому +1

    This is only for programs that are written in the language C# for NET, NET FRAMEWORK

  • @Ahmedblog4games
    @Ahmedblog4games 3 місяці тому

    egypt is on fire with your content

  • @adrok8644
    @adrok8644 5 місяців тому +2

    bruh chill on the mouse movements.

  • @omarsplaytimechannel
    @omarsplaytimechannel 6 місяців тому +1

    Finally, the secret method.

  • @keyon_renner
    @keyon_renner 6 місяців тому +1

    Moral of the story: Use a C2 server

  • @Al-Musalmiin
    @Al-Musalmiin 6 місяців тому +2

    can you make tutorials on reverse engineering C++ game applications?

  • @hinahammad1047
    @hinahammad1047 5 місяців тому +2

    it might also be able to open files made with cython

  • @FactorGD
    @FactorGD 3 місяці тому +1

    bro is the master at hacker clickbait 😭, this method only works for c# programs

  • @orren6999
    @orren6999 6 місяців тому +2

    Opinions on hello kitty?

  • @nandanray100
    @nandanray100 6 місяців тому +2

    Great as always...keep it u dude...

  • @oxygen-hostingservertuto870
    @oxygen-hostingservertuto870 6 місяців тому +1

    token first is that base 64 user id next is when it was created by time and next is random

  • @TheGravyGuzzler
    @TheGravyGuzzler 6 місяців тому +1

    This content got me screaming

  • @darkfllame
    @darkfllame 6 місяців тому +1

    nah fr, it only works on .NET executables though. if you have a native executable you're gonna need a disassembler (like IDA or dbg64) or smth and reverse ingeneering the hard way with assembly which is hard and painful, after that you can *understand* (and not decompile) the code. Because native code symbols is often mangled or unexposed (labels are not exported), you can't get them back.

  • @ItsAlce
    @ItsAlce 3 місяці тому +1

    maybe i could reverse engineer windows apps and recompile them for linux so it works on my machine

  • @MalwareLab150
    @MalwareLab150 6 місяців тому +2

    I love your video :)

  • @seansingh4421
    @seansingh4421 3 місяці тому

    *Laughs in Applocker 😂😂

  • @dead_protagonist
    @dead_protagonist 6 місяців тому

    bro says his "T's" very aggressively

  • @username65735
    @username65735 6 місяців тому +3

    hi

  • @gTL_1337
    @gTL_1337 5 місяців тому +1

    really nice video!
    personally I'd be interested in reversing/cracking simple software, like just bypassing a simple "password:" input in a python .exe file.
    Have a great day!

  • @wordnet7
    @wordnet7 6 місяців тому +2

    Yo this is void, what happened to the discord serv, my account was disabled.

    • @ebolaman_
      @ebolaman_  6 місяців тому +1

      u got banned so did i, msg me on insta ebolamayne

  • @visionarygameworks
    @visionarygameworks 3 місяці тому +1

    bro shit can be obfuscated yk

  • @gfhfhfhgfhfhgfhg107
    @gfhfhfhgfhfhgfhg107 6 місяців тому +8

    Sadly C# has been used less and less for malware, making dnSpy basically unrelevant nowadays. (Still good for game cheating)
    To reverse engineer Malware nowadays you'll probably have to use IDA or alternative decompilers such as Binja.
    Another thing is that "good" obfuscators have been cracked (e.g VMP also I know that VMP aint that good but you aint gonna do shit on a VMP protected binary with newbie knowledge)
    Also im pretty certain that stuff like Oreans Code Virtualizer is free now so thats another pretty good option.

  • @noahrichardson3472
    @noahrichardson3472 6 місяців тому

    I fucking LOVE EBOLA MAN

  • @TheGabrielMoon
    @TheGabrielMoon 6 місяців тому +2

    how do you make to prevent tokens/sessions browser hijacking?

  • @boogaplays123
    @boogaplays123 6 місяців тому

    The video: convert. Exe to source code
    What my brain heard: heres how to skid and steal any app you want.

  • @GrafMKristo
    @GrafMKristo 3 місяці тому

    Stop swinging the mouse around! Feels like the person is panicking and not feeling well.

  • @nesadlevent
    @nesadlevent 5 місяців тому +1

    Amazing job! Can you teach us how to create pixel trigger bot? (educational purposes only)

  • @joelav33
    @joelav33 3 місяці тому +1

    im gonna listen to it all first but im at 2min07 and question popped in my head, are you sure i should trust that .exe?

  • @7............................8
    @7............................8 4 місяці тому

    the title makes no sense because it would just send like 3k requests to the server or webhook (if your a discord skid)
    summary: its a while loop that sends alot of the same message since it loops forever

  • @customgunz00
    @customgunz00 6 місяців тому

    bro looks so majestic

  • @CarterOW
    @CarterOW 6 місяців тому

    "C# Assembly" is called IL and it's much more verbose than any assembly instruction set.
    Which is why it's trivial for programs, like DNSpy, to reconstruct the source, but it's by no means literally 1:1. This can vary depending on compiler settings, and typically in unpacked/unobfuscated binaries, it's pretty close.
    That is to say the assertion "DNSpy shows you the original source code" is disingenuous.
    Do more research. If you're to be an educator that has reach, you 'ought to be a good one.

  • @DiamondSaberYT
    @DiamondSaberYT 3 місяці тому

    I clicked thinking there’s a new tool that converts asm instructions from an exe to somewhat readable and formatted c.

  • @jkghj28ff
    @jkghj28ff 6 місяців тому +1

    And if there is just PE?

  • @BnodChaudharyBunny
    @BnodChaudharyBunny 3 місяці тому

    you just earn a new subscriber

  • @lcm_2080
    @lcm_2080 6 місяців тому +2

    If i drag in an exe it only shows PE
    Is that if its a shortcut?

    • @honestsniping1
      @honestsniping1 6 місяців тому +1

      No, its most likely because the exe is not a .NET exe. Shortcuts are not PE. PE files are exe, dll, etc.

  • @mainlygameplays
    @mainlygameplays 6 місяців тому

    as someone who codes malware in python, I see this as an absoloute win

    • @theaviationbee
      @theaviationbee 6 місяців тому +1

      pyinstaller files are even easier to decompile 💀

  • @fayking
    @fayking 6 місяців тому

    you are looking into my soul

  • @Fevirre
    @Fevirre 6 місяців тому

    Whats funny that they have their entire webhook open meaning you can just spam the hell out of their webhook with that url, if you run the exe through triage you can get their bot token and login through a bot client and screw with them that way too

  • @l55p.
    @l55p. 2 місяці тому

    when i get the file it doest show code only "PE"

  • @92N2BS8HG2
    @92N2BS8HG2 6 місяців тому

    You grew kinda fast

  • @OfficialAfterLifeEdits
    @OfficialAfterLifeEdits 4 місяці тому

    ur the beeest ytber EVER thanks for the cmd hacks respect

  • @brockdaniel8845
    @brockdaniel8845 6 місяців тому

    good luck decompiling rust compiled exe

  • @beat7722
    @beat7722 3 місяці тому

    what if i only have the pe header and nothing else

  • @carpye
    @carpye 6 місяців тому

    appreciate tecca in background

  • @duckypolice
    @duckypolice 5 місяців тому

    bro doesn't know that a batch file is plain text LMAO

  • @SiFunk
    @SiFunk 6 місяців тому +2

    Ayoo New video 🔥🔥🤙

  • @user-yt1dh5zh7y
    @user-yt1dh5zh7y 6 місяців тому +2

    hi ebola man, great vid
    but i have a suggestion,
    can you do a video on how hackers crack passwords
    in kali linux .(Tools like hydra or john the ripper).PLS

  • @mymy8658
    @mymy8658 6 місяців тому

    Not working for every single exe

  • @2memory333
    @2memory333 6 місяців тому +1

    i thought you were going to use apps like x64dbg and view the assembly code. u cant do anything with dnspy to app that has been fully converted to machine language

    • @reidafesta9131
      @reidafesta9131 6 місяців тому

      x64dbg is a debugger for native. ida pro would prob be the best for static analysis

  • @yasientv-k7y
    @yasientv-k7y 6 місяців тому +1

    does it works for cubase pro tools mairlist thank you so much

  • @wontpeekthis
    @wontpeekthis 6 місяців тому

    This is C# not C,C++. and compiler optimizing source code while compile time so you cannot never get the original code

  • @mirozo
    @mirozo 6 місяців тому +1

    mine doesnt open code. only // location and // timestamp with only PE tab

    • @johnd.6543
      @johnd.6543 6 місяців тому

      as he said only works with .net c# compiled executables

  • @asemtube
    @asemtube 6 місяців тому

    6:09 bro this music is distracting it doesn't work in BG,
    otherwise great video.

  • @elemento281
    @elemento281 6 місяців тому

    i've used dnspy before to modify games, but holy shit i didn't realize how powerful this tool is.

  • @yashu_2803
    @yashu_2803 6 місяців тому +1

    really helpfull no more viruses