x64dbg Demo | CrackMe Challenges

แชร์
ฝัง
  • เผยแพร่เมื่อ 14 มิ.ย. 2024
  • x64dbg is SUPER POWERFUL! ... and super difficult to master! Explore x64dbg with a series of simple executables, DLLs, and some CrackMe Challenges! Also improve your workflow by using x64dbg AND GHIDRA side-by-side!
    Visit the repository at:
    github.com/stryker2k2/dbg-demo
    0:00 Intro
    0:20 Presentation
    5:13 Demo (assem_0x00)
    14:29 Demo (main_0x00)
    18:16 Demo (main_0x01 / hello.dll)
    28:04 Demo (extract DLL)
    32:01 Demo (other examples)
    34:30 Demo (crackme challenge)
    45:44 Conclusion
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 59

  • @berkebicer5140
    @berkebicer5140 ปีที่แล้ว +4

    master, I gave a huge respect for this. You are best x64dbg teacher ever. I love it thanks for all master

  • @LukeAvedon
    @LukeAvedon 2 ปีที่แล้ว +6

    x64dbg with the plugins is so flipping amazing!!! Does not get enough love! I wish I had your skills guys!

    • @Matt-ir1ky
      @Matt-ir1ky 2 ปีที่แล้ว +4

      Look up "Denuvo cracking tutorial" by voksi... He uses x64dbg exclusively and Denuvo is 100% the toughest protection in existence.

    • @LukeAvedon
      @LukeAvedon 2 ปีที่แล้ว +2

      @@Matt-ir1ky I looked up that tutorial! WOW WOW WOW WOW WOW!

    • @ShakilShahadat
      @ShakilShahadat 2 ปีที่แล้ว +1

      Can you suggest some plugins?

  • @pancakeboy12
    @pancakeboy12 2 ปีที่แล้ว +4

    Unreal, thanks for sharing. Definitely gonna have a shot at those cracks

  • @zxenon555
    @zxenon555 ปีที่แล้ว +1

    Hello, I just wanted to thank you for your excellent videos and work, the way that you teach is great, remarking on those little stuff like keyboard shortcuts or menus, that although they may be usual on the daily work with this type of software, for beginners isn't so predictable or intuitive (especially if one doesn't know the vocabulary related to this field) so your way of approaching is great for us. It's a privilege to be able to learn from your work, thank you. Hope my english isn't so broken XD

    • @stryker2k2
      @stryker2k2  ปีที่แล้ว

      Thanks a ton! I try to keep it as simple as possible! I'm glad you enjoyed it!

    • @tahargermanni6205
      @tahargermanni6205 11 หลายเดือนก่อน

      @@stryker2k2 Hello , Please I need your help.

  • @hadibq
    @hadibq ปีที่แล้ว +1

    nice suggestion from yt! new sub indeed! Thanks for the great explanation and teaching skills!

  • @drygordspellweaver8761
    @drygordspellweaver8761 ปีที่แล้ว +4

    This was excellent content. You did many things right like enlarging the UI, showing through example, etc. Thank you for this.

  • @chauncey5859
    @chauncey5859 ปีที่แล้ว +2

    Amazing video!

  • @hoangvantruong2942
    @hoangvantruong2942 ปีที่แล้ว +1

    i really like this video. Thank you so much ^^

  • @JohnSmith-he5xg
    @JohnSmith-he5xg 2 ปีที่แล้ว +1

    @42:02 Just a heads up (you might already know this): you needed to change the value of the ZF register (Zero Flag). The "test" instruction sets that. Then the "je" reads the ZF value. So you could have still changed the jump behavior without reloading.
    Good video!

  • @breachbase
    @breachbase 7 หลายเดือนก่อน +1

    This is super useful, thank you!

    • @stryker2k2
      @stryker2k2  5 หลายเดือนก่อน

      I'm glad you liked it!

  • @dewmi4403
    @dewmi4403 5 หลายเดือนก่อน +3

    Dewmi is back🤩

    • @stryker2k2
      @stryker2k2  5 หลายเดือนก่อน +1

      Hi Dewmi

    • @dewmi4403
      @dewmi4403 5 หลายเดือนก่อน

      helooooooo@@stryker2k2

  • @moazelsawaf2000
    @moazelsawaf2000 ปีที่แล้ว +1

    Thanks a lot, great start tutorial ❤

    • @stryker2k2
      @stryker2k2  ปีที่แล้ว

      I'm glad you like it! I just published another one today :)

  • @speedygonzales1335
    @speedygonzales1335 ปีที่แล้ว +1

    Great video and work, appreciate your content and style very much - thanks a lot 👍

  • @MackNNations
    @MackNNations ปีที่แล้ว +1

    IDA has an option to re-examine/reformat a section as data instead of code so embedded text strings show up easier.
    I'm hoping Ghidra probably has something.

  • @P-G-77
    @P-G-77 ปีที่แล้ว +1

    Very good-guy work.

  • @alisadeqi1883
    @alisadeqi1883 ปีที่แล้ว

    Thank you so much.

  • @rikkoo
    @rikkoo 8 หลายเดือนก่อน +1

    goated video, thanks

    • @stryker2k2
      @stryker2k2  8 หลายเดือนก่อน

      My pleasure! I love making walk-thrus like this :D

  • @niinuetey9878
    @niinuetey9878 หลายเดือนก่อน +1

    it will be that you did not have you studio video at the bottom corner of the screen. You can pop it up when there is the need but it is very distracting to really focus

    • @stryker2k2
      @stryker2k2  22 วันที่ผ่านมา

      Thank you for the input 😊

  • @aniketbose4360
    @aniketbose4360 ปีที่แล้ว

    i want to do source level debugging in x64dbg. i tried searching google but o help. I can debug only with assembly my source file not showing in the source tab

  • @_sayroto_
    @_sayroto_ 10 หลายเดือนก่อน

    when i klick the enter button in the terminator it quits and i don t know why

  • @davidez3r098
    @davidez3r098 2 ปีที่แล้ว +1

    You could also patch the CrackMe0x00 with Ghidra, so the check always evaluate true, and then export the executable to have an executable that always display "Password ok" even if you insert an incorrect one (:
    Anyway good videos!

    • @stryker2k2
      @stryker2k2  2 ปีที่แล้ว +1

      I love Ghidra! Most of my channel is dedicated to it! And patching executables is by far my favorite thing about it! That and extracting embedded payloads and saving them to disk!

    • @davidez3r098
      @davidez3r098 2 ปีที่แล้ว

      @@stryker2k2 Yeap, I mean you should do a video on patching too because, if I'm right, I didn't find one with this Ghidra feature. Or maybe there is but I didn't find it xD
      Have a nice coding and day!

  • @anntakamaki1960
    @anntakamaki1960 8 หลายเดือนก่อน +1

    6:20
    Hello sir, why do you add 4 to the stack rather than subtract? I thought stack grow towards low memory addresses.

    • @stryker2k2
      @stryker2k2  8 หลายเดือนก่อน

      I may have made a mistake in saying that. The main goal was to demonstrate how I use x64dbg; so I appologize if I slipped on some of the particulars.

    • @anntakamaki1960
      @anntakamaki1960 8 หลายเดือนก่อน +1

      @@stryker2k2 ok, thanks for clarifying.

  • @aleahmontes8019
    @aleahmontes8019 4 หลายเดือนก่อน +1

    where did you write your assembly code at?

    • @stryker2k2
      @stryker2k2  4 หลายเดือนก่อน

      You can find my asm code at: github.com/stryker2k2/dbg-demo/blob/master/assem/assem_0x00.asm

  • @fred700
    @fred700 ปีที่แล้ว

    Is there anyone who has tried "debugging" Fractal Software Chaotica? I have tried a while now but don't really manage to do it. Would be really thankfull for hints ;)

  • @barongello
    @barongello 7 หลายเดือนก่อน +1

    0x0A is Line Feed, not Carriage Return (which is 0x0D)

    • @stryker2k2
      @stryker2k2  5 หลายเดือนก่อน

      Yes, yes it is. Thank you for the correction.

  • @samthelamb0718
    @samthelamb0718 2 หลายเดือนก่อน +2

    at 1:47 I think you meant to say 32 bit.

    • @stryker2k2
      @stryker2k2  2 หลายเดือนก่อน +1

      Wow, yep... you're 100% correct. Good catch!

  • @alisadeqi1883
    @alisadeqi1883 ปีที่แล้ว

    I have a software that could not crack it. And also could not find solution for it.
    If I send you the software, would you mind creating a tutorial on how to crack it ?

  • @miraclecharacter_
    @miraclecharacter_ 24 วันที่ผ่านมา

    HOW CAN I TALK TO YOU ?

    • @stryker2k2
      @stryker2k2  22 วันที่ผ่านมา

      In normal capitalization.

  • @maxsmith2320
    @maxsmith2320 ปีที่แล้ว

    Nice one.
    My challenge to you crack Vectric Aspire 11.5 ...... I've seen cracked ones but they made it so complicated, so hope with your knowledge and experience you could do a big favor to many of us.

  • @RenoRivsan
    @RenoRivsan 2 หลายเดือนก่อน

    Help... I want to reverse engineer a Patch...
    So I have the offsets to edit on HXD provided by the person who made the patch...
    Now how to I find that Offset into x64bg so I can see what string he looked for to patched it.

  • @jeromenowe9331
    @jeromenowe9331 11 หลายเดือนก่อน +1

    Weird to hear an human in this video instead of stupid useless and horrible sounds (some call it "music").
    Very good content.

    • @stryker2k2
      @stryker2k2  11 หลายเดือนก่อน

      Thanks! I started off in this industry learning from those exact videos and promising myself to make better ones! It's my way of giving back 😊

  • @user-uw8to9dj1c
    @user-uw8to9dj1c 11 หลายเดือนก่อน

    can you crack one if i send it to you?

    • @user-uw8to9dj1c
      @user-uw8to9dj1c 11 หลายเดือนก่อน

      drive.google.com/file/d/1xp1XN-E9fh1dXnhZCN3NmVHJ6F7R1v8y/view?usp=sharing
      here it is

  • @gauravrajak007
    @gauravrajak007 2 หลายเดือนก่อน

    Sir, Please crack expert high score 5.0 and PDF 4+ database

  • @simpleperson3234
    @simpleperson3234 ปีที่แล้ว +1

    Thank you for your service, Sir. What was your MOS in the military career?

    • @stryker2k2
      @stryker2k2  ปีที่แล้ว +1

      I did a lot of everything during my military career. Everything from being in a support element, to front lines patrol, parachuting out of airplanes, repelling out of helicopters, and being in places that we 'never were at'. It was an amazing career.

  • @ilvichingo1844
    @ilvichingo1844 ปีที่แล้ว

    hi, can you help me with a difficult program to crack it? pls?

  • @khanra17
    @khanra17 7 หลายเดือนก่อน +1

    Its Ghidra not Gidra

    • @stryker2k2
      @stryker2k2  5 หลายเดือนก่อน

      lmao! Shhhhh... don't tell anyone.