GHIDRA for Reverse Engineering (PicoCTF 2022 #42 'bbbloat')

Поділитися
Вставка
  • Опубліковано 31 тра 2024
  • Help the channel grow with a Like, Comment, & Subscribe!
    ❤️ Support ➡ j-h.io/patreon ↔ j-h.io/paypal ↔ j-h.io/buymeacoffee
    Check out the affiliates below for more free or discounted learning!
    🖥️ Zero-Point Security ➡ Certified Red Team Operator j-h.io/crto
    💻Zero-Point Security ➡ C2 Development with C# j-h.io/c2dev
    👨🏻‍💻7aSecurity ➡ Hacking Courses & Pentesting j-h.io/7asecurity
    📗Humble Bundle ➡ j-h.io/humblebundle
    🐶Snyk ➡ j-h.io/snyk
    🌎Follow me! ➡ j-h.io/discord ↔ j-h.io/twitter ↔ j-h.io/linkedin ↔ j-h.io/instagram ↔ j-h.io/tiktok
    📧Contact me! (I may be very slow to respond or completely unable to)
    🤝Sponsorship Inquiries ➡ j-h.io/sponsorship
    🚩 CTF Hosting Requests ➡ j-h.io/ctf
    🎤 Speaking Requests ➡ j-h.io/speaking
    💥 Malware Submission ➡ j-h.io/malware
    ❓ Everything Else ➡ j-h.io/etc

КОМЕНТАРІ • 124

  • @MikeDSutton
    @MikeDSutton 2 роки тому +77

    In case anyone else was curious what the 'unscramble_flag' function did, here's the rough equivelent in Python 3:
    bytes([ b + (0x2F if b < 0x50 else -0x2F) for b in bytes([
    0x41, 0x3a, 0x34, 0x40, 0x72, 0x25, 0x75, 0x4c,
    0x34, 0x46, 0x66, 0x30, 0x66, 0x39, 0x62, 0x30,
    0x33, 0x3d, 0x5f, 0x63, 0x66, 0x30, 0x62, 0x65,
    0x35, 0x35, 0x62, 0x60, 0x65, 0x32, 0x4e ])
    ])

    • @Lampe2020
      @Lampe2020 Рік тому +4

      I first saw the code then the description you gave but I immediately recognized it as Python3-code because two of my last three Python3-projects involved exactly that, converting lists of numbers between 0x00 and 0xff to byte strings (`bytes` object) XD

  • @deltabytes
    @deltabytes 2 роки тому +79

    I like the way you take us through step by step. I am learning a lot from these videos.

  • @micleh
    @micleh Рік тому +18

    Liked that one, since it is an easy example of how to disassemble code and make sense of what is readable. Perfect as a beginner tutorial.

  • @11ph22il
    @11ph22il 2 роки тому +8

    These videos are the spam I like to get, each one with GREAT info on CTFs.
    Thanks John!

  • @kadericketts9218
    @kadericketts9218 2 роки тому +5

    Been loving the PICO CTF videos you’ve been making have watch most of them and have been learning a lot as i am just a noob in IT

  • @sk0r
    @sk0r Рік тому +1

    I’ll be honest, a lot of your videos I have no idea what you are doing, but I enjoy watching you and your skill set and what is possible with the right tools. 🙏

  • @DevBranch
    @DevBranch Рік тому

    Thank you for making these videos! I'm new to this, so being able to see how this works first-hand is extremely helpful.

  • @hardelectrolove
    @hardelectrolove 2 роки тому +58

    Did you just accidentally release every video for the next weeks/months at once? Holy moly, that's a lot of stuff in my Watch Later playlist now! x)

    • @VA3KAMA3
      @VA3KAMA3 2 роки тому +6

      same. just have had a marathon watching them

    • @theamazingjay161
      @theamazingjay161 2 роки тому +4

      Okay, so I'm not the only one.

  • @HYPR.trophy
    @HYPR.trophy 2 роки тому +2

    I appreciate hearing your thought process as you go through the challenge

  • @tpai302
    @tpai302 2 роки тому +9

    I'm so bad at RE but love watching others do it so I can pick up on little things each time.

    • @jackscalibur
      @jackscalibur 2 місяці тому

      Hey! Do you feel like you're better at it now?

  • @HyBlock
    @HyBlock 2 роки тому +37

    couldn't this be done in some other way, my feed is filled with all those uploads making it harder to browse, don't wanna unsubscribe cus I appreciate your work though!

    • @TheJustinist
      @TheJustinist 2 роки тому +5

      Yep, unsubbed

    • @KoskiK
      @KoskiK 2 роки тому +1

      Quite the same, after the first burst of videos I figured it was just a mistake or an error with the scheduler. After this new one I unsubbed unfortunately, as I enjoyed the content. UA-cam should by now have made a limit, say 3 posts of a single person in the sub feed.

    • @ocoolwow
      @ocoolwow 2 роки тому

      @@KoskiK ah that would actually assume that UA-cam would output usable work

    • @zdrasbuytye
      @zdrasbuytye Рік тому

      You can do reverse engineering with the Linux shell only .

  • @user-cl4gy7pi6q
    @user-cl4gy7pi6q 2 місяці тому

    Man u r DANGEROUS! lol 🙃☺ keep ur great work up dude! 💪

  • @kr4k3nn
    @kr4k3nn 2 роки тому +3

    This is my first time seeing Reverse Engineering. I am like WOW, this is so fun to watch & do. THanks John for introducing this very interesting things to us. :)

  • @ronorocky
    @ronorocky 2 роки тому

    i just love you man,you are just awesome....... hope someday i will meet u in person.... u r doing a great job... keep it up. ❤️❤️

  • @1234enzor
    @1234enzor 6 місяців тому

    A flashback and relearning TY!

  • @Dex_Lulz
    @Dex_Lulz Рік тому

    The more spend I time on your channel the more I learn.

  • @aurelienlevra3782
    @aurelienlevra3782 Місяць тому

    Great video

  • @kevinalexander4959
    @kevinalexander4959 2 роки тому +2

    Would love to see a video on rebasing. I have a hard time with alignment using strings. Would love a newbie friendly of you rebasing binaries that do not align in disassembler. thanks!!

  • @Riiveri
    @Riiveri 2 роки тому +5

    I have no idea why UA-cam decided to recommend me these videos but I'm glad it did. This is awesome!

    • @vivarantx
      @vivarantx Рік тому +2

      same here, I was watching people eating 30 bags of cheetos and I ended up here

    • @kiizuha
      @kiizuha Рік тому

      @@vivarantx lmao

  • @P-G-77
    @P-G-77 Рік тому

    Love this intricate logic tricks.

  • @ancestrall794
    @ancestrall794 28 днів тому

    Awesome bro

  • @for14556
    @for14556 9 місяців тому

    Very nice video about rev, thx.

  • @inazumaeleven9102
    @inazumaeleven9102 2 роки тому +1

    I like the fact that in each ctf videos, I learn new tools to use for hacking. Now I check the bell icon. Keep on going man, u the best

  • @SamoCoder
    @SamoCoder 2 роки тому

    This was interesting. Liked and subscribed.

  • @victorkuria4734
    @victorkuria4734 2 роки тому

    Great stuff

  • @gogogg91
    @gogogg91 2 роки тому

    Awesome!

  • @mytechnotalent
    @mytechnotalent 2 роки тому +1

    Love me some Ghidra!

  • @KGAD0831
    @KGAD0831 Рік тому

    I really liked this one.

  • @tech-wandeveloper7495
    @tech-wandeveloper7495 Рік тому

    That was cool man!

  • @cod4volume
    @cod4volume 2 роки тому

    As far as open source content goes, John, you’re an OG. A goat. Appreciate the content and knowledge dude, stay humble.

  • @skeeberk.h.4396
    @skeeberk.h.4396 2 роки тому

    Very Nice

  • @bkib
    @bkib Рік тому

    Nice!

  • @krishanuchhabra
    @krishanuchhabra 2 роки тому

    Nice one

  • @msalih
    @msalih Рік тому

    Awesome

  • @FakeMichau
    @FakeMichau 2 роки тому +1

    UA-cam after seeing so many uploads: i'm gonna end this man's whole career

  • @DanjumaMuhammad
    @DanjumaMuhammad Рік тому

    I like the term "low-hanging fruit 🍓" 😊

  • @nightst0rm230
    @nightst0rm230 2 роки тому

    hello sir your videos are great it helped me for solving and understanding all the ctfs of thm

  • @lancemarchetti8673
    @lancemarchetti8673 Рік тому

    Hi John, can you please review "angr" for us. I don't have a clue where to start...lol

  • @wonderweissmargela4261
    @wonderweissmargela4261 2 роки тому

    Easy with the upload sir

  • @sem8973
    @sem8973 Рік тому +1

    This would have been a perfect intro tutorial to reverse engineering with Ghidra

  • @makayjozsef
    @makayjozsef 2 роки тому +1

    You can use "apt search" too for package searching

  • @untitled8027
    @untitled8027 2 роки тому

    nice

  • @Walker-hh7xf
    @Walker-hh7xf 2 роки тому

    you should also check out cutter

  • @cryproot9845
    @cryproot9845 2 роки тому

    It's a good video

  • @ashokshastri9101
    @ashokshastri9101 6 місяців тому

    Sir big fan of yours from Lamatol village, golbazar-06 municipality, siraha district, sagarmatha zone, Madhesh Pradhesh (province no 2), nepal 🇳🇵

  • @m4rt_
    @m4rt_ 2 роки тому +1

    6:20 (sdkman is a good tool for downloading java stuff)

  • @yttos7358
    @yttos7358 2 роки тому +1

    Another way of converting from hex to decimal is with the `printf` command which can be found on any linux system; use `printf %d 0xc0ffee` to see

  • @WayneModz
    @WayneModz 10 місяців тому

    I guess its kinda good you didn't have the environment requirements preinstalled

  • @codedsprit
    @codedsprit Рік тому

    I wish I had a nice laptop like yours 🥺

  • @heisenberg8055
    @heisenberg8055 Рік тому

    TF I just watched! Interesting

  • @abiodun6897
    @abiodun6897 2 роки тому

    i got it 🙋🏾‍♂️. where can i learn this reverse engineering

  • @polinimalossi8404
    @polinimalossi8404 Рік тому

    but you can make the same video with the imusic aimersoft program?

  • @tlocto
    @tlocto 2 роки тому

    can't wait till you go over noted, was my favorite one

  • @superfish4603
    @superfish4603 2 роки тому +1

    There are 11 hidden videos in the playlist, when do we get them? :)

  • @user-zo1kn8ob7h
    @user-zo1kn8ob7h 3 місяці тому

    oh look a user agreement, "i agree"
    never to be thought of again

  • @user-no5vf3kn9l
    @user-no5vf3kn9l 8 місяців тому

    Headless for Java means its stripped of mouse and keyboard input libraries and whatnot. Badly breaks java swing, so you probably don't want to use that.

  • @saranvishva7982
    @saranvishva7982 3 дні тому

    what will happen if I swap the iF and else condition

  • @tribblewing
    @tribblewing 29 днів тому

    My etc/apt/sources.list is using Kali Linux's default repo, but I can only install strace. ltrace keeps getting an error: "Unable to locate package". Has anyone figured out a working alternative repo?

  • @noodlechan_
    @noodlechan_ Рік тому

    what if we reverse engineer Ghidra binarys using GHidra?

  • @TheofilosMouratidis
    @TheofilosMouratidis 2 роки тому +4

    at 13:26 you already got the decimal by hovering over the number

    • @MrLetsGamePlayHD
      @MrLetsGamePlayHD 2 роки тому

      In ghidra you can also change the display type

  • @MisterK-YT
    @MisterK-YT 2 роки тому +3

    John can you post the code that formats your bash (or zsh) prompt? From your .bashrc or wtvr config file.
    I like that two-line prompt.

    • @Mathcartney
      @Mathcartney 2 роки тому +1

      Its zsh the shell that he uses, it isn’t bash. And the theme is the default kali theme. There are many other custom themes and wrappers such as powerlevel10k if you dig it deeper tho

  • @znucii
    @znucii 2 роки тому

    MAHYOUB WE MISS YOU

  • @faxhack
    @faxhack 2 роки тому

    Wait this is intresting

  • @Lampe2020
    @Lampe2020 Рік тому

    The word "Bbbbbbbloat" is a bloated word and has the same effect as a mass of bloatware has on a PC: it works, but slower.

  • @Bowzerbro
    @Bowzerbro 2 роки тому

    👍

  • @user-he9uj1lr1k
    @user-he9uj1lr1k 9 місяців тому

    Please 🙏 sir can I use this to do reverse engineering on my mobile app??? Can someone help me out

  • @passaronegro349
    @passaronegro349 2 роки тому

    ...would it be possible to have subtitles in Portuguese ???

  • @leblanc666666
    @leblanc666666 2 роки тому +3

    nice and simple, but fun nonetheless!
    Does picoCTF have have challenges that are more based on web applications?

    • @iKilleasy007
      @iKilleasy007 2 роки тому

      picoCTF has a web exploitation category

  • @SultanSaadat
    @SultanSaadat 2 роки тому

    can you send us your shell modifications? This looks so cool.

  • @wahabwahab2042
    @wahabwahab2042 Рік тому

    im watching your video and honestly i'm 80% didn't understand what are you doing exactly.
    i wonder what level is that ? im sure it is advanced level .
    where to start to achieve your level ??

  • @mikerich5003
    @mikerich5003 2 роки тому

    Has anyone on bohemia has their initial deposit asst changed..

  • @vinnie3265
    @vinnie3265 4 місяці тому

    Everytime I Try to run a binary file on my kali linux I am getting exec format error...so I am not able to solve any rev engineering problems....can someone plss help with it🙏🙏🙏🙏

  • @AliYar-Khan
    @AliYar-Khan 2 роки тому +1

    Can we reverse engineer malware and then remove them this way ?

    • @bmbiz
      @bmbiz Рік тому +4

      That's pretty much the _only_ way to remove previously unknown malware: reverse engineer it, figure out all changes it makes and then undo all those changes on an infected system.

  • @marcoamendoza5283
    @marcoamendoza5283 Рік тому

    Does anyone have the bbbblob file to try it out?

  • @MasterRg-cj7tt
    @MasterRg-cj7tt 2 роки тому

    Hi , I am new PicoCTF . and i try to solve that for practice if i cant i am looking for in google for solving . But I cant find picoCTF notepad Author: ginkoid . Can you help me? How can i solve that

  • @roachxyz
    @roachxyz 2 роки тому

    What is this stuff called? Cybersecurity?

    • @NexushasTaken
      @NexushasTaken 11 місяців тому +1

      its already in the video title.

  • @MisterK-YT
    @MisterK-YT 2 роки тому +1

    Question: why didn’t he “trust” the Ghidra from the official Kali repo? Why go through the process of installing manually??

    • @SheIITear
      @SheIITear 2 роки тому +5

      Stuff from the repos on your distro tend/might be really old. In case of ghidra you just download and extract it so thats the fastest way to get the latest.

    • @MisterK-YT
      @MisterK-YT 2 роки тому

      @@SheIITear noted! Thanks!

    • @vaisakhkm783
      @vaisakhkm783 2 роки тому

      I wanted to ask same. I thought it might be the reason but to make sure...
      Is that a problem with distros like fedora or arch!?... those are more up to date than Debi an right!?

  • @Bromon655
    @Bromon655 Місяць тому

    What is the Linux wizardry… dude was flying through the terminal like nobody’s business

  • @mideno7619
    @mideno7619 2 роки тому +1

    Sup

  • @anujsrivastav6444
    @anujsrivastav6444 2 роки тому

    Hey jhon can you please tell me how I can trace the memory leak from heapdump file?

  • @MygenteTV
    @MygenteTV Рік тому

    wtf, this is weird I had been watching your videos and even follow you in LinkedIn for years and just found out I wasn't subscribed to your channel. UA-cam be playing tricks, they welcome you with your favorite channel for ever and you will never know you weren't subscribed because everytime you open youtube and see the same person there you automatically think you are subscribed

  • @patrickborys3490
    @patrickborys3490 2 роки тому

    ez

  • @metsfaninct
    @metsfaninct 2 роки тому

    Man, nothing like getting spammed. Should have spaced it out.

  • @afrkleaks4991
    @afrkleaks4991 11 місяців тому

    I do not have time with all these load it opens this read there and there then crack it i refuse all these stuff at the end you have to find the way to get in to the software, easy ways quickly just load malware to infect

  • @ocoolwow
    @ocoolwow 2 роки тому +1

    You gotta stop man, this is flooding my sub box

  • @BigWin24410
    @BigWin24410 2 роки тому

    Is this the apparently kid all grown up?

  • @KirwinWebb
    @KirwinWebb 2 роки тому

    You seemed disappointed that you got the flag so quickly.

  • @WaseemLaghari
    @WaseemLaghari Рік тому

    I solve it by viewing your video but you did it late by looking for other stuffs. Maybe you do to let us all understand everything

  • @utensilapparatus8692
    @utensilapparatus8692 2 роки тому +1

    John 1337 the king

  • @ultimultig
    @ultimultig 2 роки тому

    cool but i didn't understand a single word said in this video

  • @pitust
    @pitust 2 роки тому

    process or RE with binary ninja: step 1: load the binary. step 2: see the number in plain text from the decompiler. step 3: profit

  • @CodyHoskin
    @CodyHoskin Рік тому

    Have you ever got a live virus on your own system? Or a RAT?

  • @kraemrz
    @kraemrz 2 роки тому

    Yt algo

  • @nguyentrang7909
    @nguyentrang7909 Рік тому

    beautiful hair ........ I want to touch it haha

  • @fatizahra3420
    @fatizahra3420 2 роки тому

    m9wd

  • @bohu3741
    @bohu3741 Рік тому

    its too simple

  • @onizuka2345
    @onizuka2345 2 роки тому +7

    Removed from my feed for uploading 18 videos at a time. You know how UA-cam works and that is not how you do it.

    • @ocoolwow
      @ocoolwow 2 роки тому +6

      Bye don't let the door hit you on the way out

  • @OkOkOkIMightKnowYou
    @OkOkOkIMightKnowYou 19 днів тому

    High Level Forgetting

  • @musa4213
    @musa4213 2 роки тому

    why your voice like ill man, my tonsil hurts now AAAH

  • @infernez
    @infernez 2 роки тому +4

    I gotta unsub for a little bit until this wave is finished with. You are absolutely flooding my subscribe stream.