0:00 intro 0:13 storytime 1:18 important to learn this 1:47 setting up 2:26 decompiling 3:14 breaking down code 5:23 used on me 6:07 how it works 7:35 outro
Notes: 3:07 for Forms/WPF apps, yes it does start in the Program class, but I rather suggest looking in the MainForm class as most of the code is located in there 5:00 don't recommend obfuscating! There's a much easier way to ensure that people attempting to reverse engineer your code go through a lot of pain: compiling it into native code. Nick Chapsas has an excellent video on that topic
Most malware is written in C/C++ reverse engineering the assembly back is much harder than a simple .NET MSIL executable… That’s why writing malware in interpreted languages makes them weak So this is not that useful to be honest
this literary need 0 RE skills. Default c# compiled files are too easy to decompiled perfectly. You not have to do anything. RE skills need when the executable is compiled with c/c++ for example, where you cannot see function and variable names, compiler optimaze (eg: convert 2 or more functions to 1) and so many times decompilers fail to analyze specific parts or they decompile them wrong and ofc a big challenge is when excutable is protected/packed/obfuscated or virtualized
also if the program is written not in C# but in C for example its much much harder to reverse engineer also there are tools that obfuscate those C# assemblies
One weird thing I've seen with C# is if you make a private async void in visual studio, compile it, then open the source code using DnSpy. The stuff inside the void/function looks odd, it almost looks like it obf itself. If you dont know what I'm talking about try the steps I said above, and if you could please tell me why it does that. Thanks (:
dnSpy can only decompile .NET executables. It's also wrong to say it gets the original source code because it doesn't necessarily. Addtionally, the managed entrypoint method doesn't have to be named Main inside a class named Program. A lot of unmanaged and managed code can execute before reaching the managed entrypoint. 1. Unmanaged entrypoint (for .NET executables you usually have a single call to _CorExeMain here that kicks off the execution of a .NET program) 2. Managed (.NET) module constructor 3. Static constructor of the class containing the managed entrypoint method 4. Managed entrypoint
Remember guys, this is ONLY for c#. this isnt considered as reverse engineering just deompiling. You cant decompile to easy readable code for C++ .exe/.dll files. To "decompile" c++ applications/libraries you will need to do reverse engineering.
There is also a tool called ghidra that was developed by the NSA. Not as clean cut as what home boy has for dnspy but it can decompile almost any source code.
Ghidra is messy but it works for almost anything to limited extents For PS3 for example, its pretty awful lol Its pretty manual to use either way. There is also IDA but its expensive.
the nature of .net c# makes it really easy to do this, writing malware in c# is very counterintuitive because of this most of the time malware is written in languages like c or c++ which is many times harder to actually decompile after it is disassembled, full decompilation projects for software written in these common languages have historically had many contributers and can take years to complete
really nice video! personally I'd be interested in reversing/cracking simple software, like just bypassing a simple "password:" input in a python .exe file. Have a great day!
C# and all other languages .NET compile source into something called Intermediate Language (IL) this is meant to be code that is platform independent, and .NET runtimes/interpreters interpret the IL code, except that runtime was only released on windows. . .
its not "C# Assembly". dotNet framework and dotNet core don't actually compile code directly into assembly or any type of actual machine code. its "compiled" into IL which is intermediate language that is a step up from assembly that is still very readable and doesnt share many similarities with asm. .Net core and framework runtime libraries are essentially interpreters for IL and thats why it needs to be on your computer to run it. MSIL is the reason .net can be cross platform because it isnt actually being compiled and is just interpreted during run time kinda like python (massive overstatement but the basis is there).
Okay everyone that is reading huge explanations for everything so c# is very easy to decompile so his title is nice but not all executables are easy to just put into DNSpy or the other one. Obfuscation: usually used in programming languages that are high level like c#, python, java, visual base all of these can be decompiled or already are readable but besides that obfuscation is used for making reverse engineers harder because a file could be 100 mg but only 4 lines of code. How does obfuscation look like usually opening one of these files you might see the alphabet or just AAAAAAAA = thrbfbdjgwhaoshdj which is weird but that is the hold point it needs to be messy and unreadable. Decompile: basically taking the compiled application and restoring almost or all the way to readable code IDA, x64dbg, ghidra: great reverse engineering application but IDA and ghidra are for not running applications called statice and x64dbg is a great tool for debugging usually used for a running application to see what is does called dynamic test honestly get good at all of them Have fun with what ever you do
Man, no matter how well you explain, if you move the cursor on the screen at crazy speed NO ONE will want you to appreciate the work. It is very disturbing chosen chaos of the cursor.
btw i got from moom an rat he said it was an rat setup ( the discord server is down bc someone did smth ) ( hes one of my friends the one who takethe server down)
Whats funny that they have their entire webhook open meaning you can just spam the hell out of their webhook with that url, if you run the exe through triage you can get their bot token and login through a bot client and screw with them that way too
Sadly C# has been used less and less for malware, making dnSpy basically unrelevant nowadays. (Still good for game cheating) To reverse engineer Malware nowadays you'll probably have to use IDA or alternative decompilers such as Binja. Another thing is that "good" obfuscators have been cracked (e.g VMP also I know that VMP aint that good but you aint gonna do shit on a VMP protected binary with newbie knowledge) Also im pretty certain that stuff like Oreans Code Virtualizer is free now so thats another pretty good option.
nah fr, it only works on .NET executables though. if you have a native executable you're gonna need a disassembler (like IDA or dbg64) or smth and reverse ingeneering the hard way with assembly which is hard and painful, after that you can *understand* (and not decompile) the code. Because native code symbols is often mangled or unexposed (labels are not exported), you can't get them back.
It's important to note that this is for .NET only. Pretty cool to start, but not very useful for reverse engineering, most malware and secured applications are written in C++ or C. For these languages you need to learn assembly and work with IDA or x64dbg. :)
I managed to grab a payload that confuses the decompilers available on dogbolt. Binary ninja worked the best, but only gave a somewhat correct decompilation after making a change to the payload. I've done assembly for simpler processors, so I have some clue, but x86 and x64 are much more complicated beasts.
The sys32 file on your computer actually trys to stop your computer from revealing source code to keep copyrighted code from being distributed, so if you delete that, then go to settings > advanced > debug mode and turn debug on, you can reveal source code by just right clicking and pressing decompile in the context menu.
i thought you were going to use apps like x64dbg and view the assembly code. u cant do anything with dnspy to app that has been fully converted to machine language
hi ebola man, great vid but i have a suggestion, can you do a video on how hackers crack passwords in kali linux .(Tools like hydra or john the ripper).PLS
I like to use batch files as an open source container to put the instructions of a routine inside to create a new executable file to run inside the encapsulated DosBox emulation. So all instructions are visible and not hidden and i never made malware or a virus.
0:00 intro
0:13 storytime
1:18 important to learn this
1:47 setting up
2:26 decompiling
3:14 breaking down code
5:23 used on me
6:07 how it works
7:35 outro
paste this in the description thanks
I mistakenly exited the discord channel, please could you share the link?
ebola whats your discord server?
try oding this with a crypted file 💀
@ebolaman_ pls make video on how FUD a exe file
Notes:
3:07 for Forms/WPF apps, yes it does start in the Program class, but I rather suggest looking in the MainForm class as most of the code is located in there
5:00 don't recommend obfuscating! There's a much easier way to ensure that people attempting to reverse engineer your code go through a lot of pain: compiling it into native code. Nick Chapsas has an excellent video on that topic
Most malware is written in C/C++ reverse engineering the assembly back is much harder than a simple .NET MSIL executable…
That’s why writing malware in interpreted languages makes them weak
So this is not that useful to be honest
Yeah especially if its packed and you cant just throw it in ida or ghidra or w/e
and even if they are written in C# hacker can just use C# Assembly obfuscators but i havent tried them
@@GoldbergToastyBredc# obfuscators are pretty much useless
@@hahahaha-hi3wt not much you can do except spend hours reading the assembly figuring out what happens step by step
that's another sitty youtuber trying to get kids attention pretending to know anything, don't worry
I totally have zero experiences about this, but it's cool to know!
Thanks for the amazing video!
you never fail to spread our cheeks and fill us with your goodness 😊
huh
what
soooo original
Ayo?!
Ayo WTF?!
this literary need 0 RE skills. Default c# compiled files are too easy to decompiled perfectly. You not have to do anything. RE skills need when the executable is compiled with c/c++ for example, where you cannot see function and variable names, compiler optimaze (eg: convert 2 or more functions to 1) and so many times decompilers fail to analyze specific parts or they decompile them wrong and ofc a big challenge is when excutable is protected/packed/obfuscated or virtualized
Use smart assembly and do it hehe😊
Can you make a video on "how games get hacked"
Yessir
But how do they get hacked?
Fr
Fr
@@Rip622reverse engineering
also if the program is written not in C# but in C for example its much much harder to reverse engineer also there are tools that obfuscate those C# assemblies
know any to use?
@@dhheisterYT what do you mean? programs that obfuscate?
@@GoldbergToastyBred yes
@@dhheisterYT I think i commented the program name but it got removed..
@@GoldbergToastyBred perhaps you can commented it on one of my youtube videos
One weird thing I've seen with C# is if you make a private async void in visual studio, compile it, then open the source code using DnSpy. The stuff inside the void/function looks odd, it almost looks like it obf itself. If you dont know what I'm talking about try the steps I said above, and if you could please tell me why it does that. Thanks (:
Reel GorillaTaggingKid???
yes@@Riskeee.
@@Riskeee. yep. HEY MOM, I'M FAMOUS.
@@GorillaTaggingKid_YT I’m in ur dc lol
@@Riskeee. bruh
The skids are gonna love this
As a skid i love this 🤫
good vid and finally you are back
thanks, that was a useful one. absolutely need more videos about reverse engineering, maybe different methods and tools
THANK YOU, VERY MUCH! edit: i literally inspect malware with notepad by searching for "crypto", "discord", or "token"
how do you do that?
@@xcz.tradie
Drag the file and drop in an empty opened notepad
All of your videos are so interesting thanks for showing me how to do this, it's so cool
wow your vids are really interesting are informative keep it up
dnSpy can only decompile .NET executables. It's also wrong to say it gets the original source code because it doesn't necessarily. Addtionally, the managed entrypoint method doesn't have to be named Main inside a class named Program.
A lot of unmanaged and managed code can execute before reaching the managed entrypoint.
1. Unmanaged entrypoint (for .NET executables you usually have a single call to _CorExeMain here that kicks off the execution of a .NET program)
2. Managed (.NET) module constructor
3. Static constructor of the class containing the managed entrypoint method
4. Managed entrypoint
It's really impressive the things you teach. I was wondering, how did you go about learning all of this?
Seeing the source code makes my portable Firefox sleep better lol
Thank you for your videos, they are very interesting, keep them like that ❤
egg.
🥚
egg.
egg.
Egg.
egg.
Remember guys, this is ONLY for c#. this isnt considered as reverse engineering just deompiling. You cant decompile to easy readable code for C++ .exe/.dll files. To "decompile" c++ applications/libraries you will need to do reverse engineering.
There is also a tool called ghidra that was developed by the NSA. Not as clean cut as what home boy has for dnspy but it can decompile almost any source code.
Ghidra is messy but it works for almost anything to limited extents
For PS3 for example, its pretty awful lol
Its pretty manual to use either way. There is also IDA but its expensive.
finnaly a "non skid" video
Your content is very informative. Better than all other youtubers I have seen so far
he send you a free grabber you just need to change the weebhook lmao haha
This content got me screaming
99.99% of malware is obfuscated in one way or another... btw bro looks majestic asf for some reason
he mogged us
yea true but most people just use x64dbg a free program for reverse engineering
Compiling this using AOT Native will probably make it much harder to reverse it
Great as always...keep it u dude...
egypt is on fire with your content
the nature of .net c# makes it really easy to do this, writing malware in c# is very counterintuitive because of this
most of the time malware is written in languages like c or c++ which is many times harder to actually decompile after it is disassembled, full decompilation projects for software written in these common languages have historically had many contributers and can take years to complete
This guy is the master of clickbait, he didnt even use Ghidra
The video: convert. Exe to source code
What my brain heard: heres how to skid and steal any app you want.
4:01 theres no mozilla in here 💀
*Laughs in Applocker 😂😂
I fucking LOVE EBOLA MAN
bro says his "T's" very aggressively
This is only for .NET compiled executables. Not for C/c++ compiled malware..
IIRC It also wont work with languages such as rust.
Finally, the secret method.
really nice video!
personally I'd be interested in reversing/cracking simple software, like just bypassing a simple "password:" input in a python .exe file.
Have a great day!
C# and all other languages .NET compile source into something called Intermediate Language (IL) this is meant to be code that is platform independent, and .NET runtimes/interpreters interpret the IL code, except that runtime was only released on windows. . .
Ayoo New video 🔥🔥🤙
bros a malware himself......cuz he be stealing my heart bro😭
😂😂
IDK but bro is glowing
ur the beeest ytber EVER thanks for the cmd hacks respect
its not "C# Assembly". dotNet framework and dotNet core don't actually compile code directly into assembly or any type of actual machine code. its "compiled" into IL which is intermediate language that is a step up from assembly that is still very readable and doesnt share many similarities with asm. .Net core and framework runtime libraries are essentially interpreters for IL and thats why it needs to be on your computer to run it. MSIL is the reason .net can be cross platform because it isnt actually being compiled and is just interpreted during run time kinda like python (massive overstatement but the basis is there).
Yes, I'd like to learn more about reverse engineering and decompiling. Where do I begin? 🙂
Okay everyone that is reading huge explanations for everything so c# is very easy to decompile so his title is nice but not all executables are easy to just put into DNSpy or the other one.
Obfuscation: usually used in programming languages that are high level like c#, python, java, visual base all of these can be decompiled or already are readable but besides that obfuscation is used for making reverse engineers harder because a file could be 100 mg but only 4 lines of code. How does obfuscation look like usually opening one of these files you might see the alphabet or just AAAAAAAA = thrbfbdjgwhaoshdj which is weird but that is the hold point it needs to be messy and unreadable.
Decompile: basically taking the compiled application and restoring almost or all the way to readable code
IDA, x64dbg, ghidra: great reverse engineering application but IDA and ghidra are for not running applications called statice and x64dbg is a great tool for debugging usually used for a running application to see what is does called dynamic test honestly get good at all of them
Have fun with what ever you do
This is only for programs that are written in the language C# for NET, NET FRAMEWORK
Man, no matter how well you explain, if you move the cursor on the screen at crazy speed NO ONE will want you to appreciate the work. It is very disturbing chosen chaos of the cursor.
😭😭
bro looks so majestic
good luck decompiling rust compiled exe
Moral of the story: Use a C2 server
sometimes the code is in program_Data\Assembly-CSharp.dll if its a unity app or program.dll
can you make tutorials on reverse engineering C++ game applications?
video banner : c++/c
irl : non obfuscated c#
i love you ebola man
If i drag in an exe it only shows PE
Is that if its a shortcut?
No, its most likely because the exe is not a .NET exe. Shortcuts are not PE. PE files are exe, dll, etc.
You grew kinda fast
as someone who codes malware in python, I see this as an absoloute win
pyinstaller files are even easier to decompile 💀
btw i got from moom an rat he said it was an rat setup ( the discord server is down bc someone did smth ) ( hes one of my friends the one who takethe server down)
i've used dnspy before to modify games, but holy shit i didn't realize how powerful this tool is.
I love your video :)
Amazing job! Can you teach us how to create pixel trigger bot? (educational purposes only)
Thanks for info ❤
token first is that base 64 user id next is when it was created by time and next is random
appreciate tecca in background
Whats funny that they have their entire webhook open meaning you can just spam the hell out of their webhook with that url, if you run the exe through triage you can get their bot token and login through a bot client and screw with them that way too
you just earn a new subscriber
mine doesn't show any reference only the PE
Sadly C# has been used less and less for malware, making dnSpy basically unrelevant nowadays. (Still good for game cheating)
To reverse engineer Malware nowadays you'll probably have to use IDA or alternative decompilers such as Binja.
Another thing is that "good" obfuscators have been cracked (e.g VMP also I know that VMP aint that good but you aint gonna do shit on a VMP protected binary with newbie knowledge)
Also im pretty certain that stuff like Oreans Code Virtualizer is free now so thats another pretty good option.
native aot
obfs
nah fr, it only works on .NET executables though. if you have a native executable you're gonna need a disassembler (like IDA or dbg64) or smth and reverse ingeneering the hard way with assembly which is hard and painful, after that you can *understand* (and not decompile) the code. Because native code symbols is often mangled or unexposed (labels are not exported), you can't get them back.
Hey man, I've been watching u for a while now and ur very handsome, don't get me wrong ok, im straight and all its just ur very handsome 😍
congrat for new room
W Ebola!
It's important to note that this is for .NET only. Pretty cool to start, but not very useful for reverse engineering, most malware and secured applications are written in C++ or C. For these languages you need to learn assembly and work with IDA or x64dbg. :)
And visual basic
I managed to grab a payload that confuses the decompilers available on dogbolt. Binary ninja worked the best, but only gave a somewhat correct decompilation after making a change to the payload. I've done assembly for simpler processors, so I have some clue, but x86 and x64 are much more complicated beasts.
Opinions on hello kitty?
what if its encrypted
The sys32 file on your computer actually trys to stop your computer from revealing source code to keep copyrighted code from being distributed, so if you delete that, then go to settings > advanced > debug mode and turn debug on, you can reveal source code by just right clicking and pressing decompile in the context menu.
@@ImOmerAhmed you got discord?????
If the file is encrypted you do nothing
@@mrbeltrattore uhh ok
@@ImOmerAhmed nice one so original
bro looking magestic
It is possible to put the bytes of a mashine code inside a batch file to redirect the mashine code into a new executable file with pipe operators(>).
what about a python file converted to a exe file, with auto-py-to-exe or pyinstaller. is there a simple method like this?
as an professional C/C++ RE this was indeed something i couldn't reverse with a first look, neither dnspy will help
@@johnd.6543 there's a library called pyinstxtractor which I found
mine doesnt open code. only // location and // timestamp with only PE tab
as he said only works with .net c# compiled executables
it might also be able to open files made with cython
Ghildra has entered the chat.
Can y do a tuto how when you launch an exe it send webhook message
ask chatGPT 'how can i send a discord webhook'
how do you make to prevent tokens/sessions browser hijacking?
C# .exe can be encoded tho, and even so if this is not useful at all if you code in c++
Have you been mewing? The jawline is on point for a programmer
bruh chill on the mouse movements.
No
Yo this is void, what happened to the discord serv, my account was disabled.
u got banned so did i, msg me on insta ebolamayne
i thought you were going to use apps like x64dbg and view the assembly code. u cant do anything with dnspy to app that has been fully converted to machine language
x64dbg is a debugger for native. ida pro would prob be the best for static analysis
bro you are majestic
what do i do when the EXE only has a PE header?
Then the file is probably not written in C#
6:09 bro this music is distracting it doesn't work in BG,
otherwise great video.
hi ebola man, great vid
but i have a suggestion,
can you do a video on how hackers crack passwords
in kali linux .(Tools like hydra or john the ripper).PLS
I like to use batch files as an open source container to put the instructions of a routine inside to create a new executable file to run inside the encapsulated DosBox emulation. So all instructions are visible and not hidden and i never made malware or a virus.
Question: Are the cookies encrypted once the have been saved into that folder? How does the code bypass this problem?
does it works for cubase pro tools mairlist thank you so much
really helpfull no more viruses
bro what would you suggest an app for android just like cheat engine.