Ghidra quickstart & tutorial: Solving a simple crackme

แชร์
ฝัง
  • เผยแพร่เมื่อ 17 พ.ค. 2024
  • In this introduction to Ghidra we will solve a simple crackme - without reading any assembly!
    Twitter: / ghidraninja
    Links from the video:
    Crackme: crackmes.one/crackme/5b8a37a4...
    Download Ghidra: ghidra-sre.org
    Scrolling issue: github.com/NationalSecurityAg...

ความคิดเห็น • 261

  • @MrMasterRhythm
    @MrMasterRhythm 5 ปีที่แล้ว +325

    Please create a series of Reverse Engineering Basics! Love this!

  • @recklessroges
    @recklessroges 5 ปีที่แล้ว +47

    Its like the perfect purity of a man page was compiled into a perfect video. Instructions so clear I accidentally cracked the travelling knapsack problem.

  • @matthewnoel2781
    @matthewnoel2781 4 ปีที่แล้ว +105

    4:07 "a small popup will show up."
    popup occupies most of screen.

  • @goosenp
    @goosenp 5 ปีที่แล้ว +139

    Brilliant "in a nutshell" tutorial of getting to know the program quickly.
    Could you please do a follow-up of the very same crack me, but with showing how you "crack" the crackme by patching the binary inside Ghidra so that it always jumps to the success condition regardless of the input given?

    • @gilperon
      @gilperon 5 ปีที่แล้ว +9

      Wow is that even possible with ghidra?

    • @zitronenwasser
      @zitronenwasser 5 ปีที่แล้ว +5

      Gil Bytepatching should be simple, worst case you just use like a Hex Editor and jump to the offset and manually patch ig

    • @hyronharrison8127
      @hyronharrison8127 4 ปีที่แล้ว

      @@gilperon its possible i. Gdb, i would hope so! :)

  • @frankdai
    @frankdai 5 ปีที่แล้ว +281

    "Let's maximize the window"
    > Actually makes windows smaller

    • @ytxstream
      @ytxstream 4 ปีที่แล้ว +28

      And that's Mac OS for you

    • @Tedd755
      @Tedd755 4 ปีที่แล้ว +4

      @@ytxstream ⌘ + ⌥ + d is your friend

    • @The_Ballo
      @The_Ballo 4 ปีที่แล้ว +7

      @@ytxstream *Java's half-assed implementation of

    • @powershellaxp64
      @powershellaxp64 4 ปีที่แล้ว +5

      He actually just moved it to the right.

    • @soulife8383
      @soulife8383 3 ปีที่แล้ว

      ^^ effing owned dude... 😅
      By a Polock Frank... sick digs

  • @TheMadMagician87
    @TheMadMagician87 4 ปีที่แล้ว +4

    Excellent explanation. Clear, concise and a great pace, wasn't confusingly fast or laboriously slow. I hope you continue to make videos on Ghidra.

  • @S00mbre
    @S00mbre 5 ปีที่แล้ว +29

    Crystal-clear, methodical and systematic walkthrough! Thank you!

  • @l1703
    @l1703 4 ปีที่แล้ว +7

    wow this tutorial is just perfect, the pace the explanations, everything ! Thank you

  • @willmcpherson2
    @willmcpherson2 3 ปีที่แล้ว +3

    Beat tutorial I’ve ever seen. Clear, concise and simple.

  • @andreww3575
    @andreww3575 5 ปีที่แล้ว +9

    Fantastic. Hopefully looking forward to more of the same.

  • @bv1495
    @bv1495 5 ปีที่แล้ว +10

    Jesus you make it look so easy !! Love it ! Keep em coming my friend.

  • @edgeeffect
    @edgeeffect 3 ปีที่แล้ว +2

    I had a quick look at Ghidra a few weeks ago and it seemed rather complex.... It certainly seems a lot less complex now! Thanks.

  • @juozasmiskinis3590
    @juozasmiskinis3590 5 ปีที่แล้ว +6

    Thanks ninja! A very well prepared video. Hopefully more will come :)

  • @nan6849
    @nan6849 3 ปีที่แล้ว

    Thank you for a great overview. I'm getting started quite easily because of this 👍

  • @namenone8387
    @namenone8387 4 ปีที่แล้ว +1

    wow, nice introduction man. looking forward for more videos from you!

  • @user-qi6ig6gb8x
    @user-qi6ig6gb8x 5 ปีที่แล้ว +4

    Thank you Ghidra Ninja. You are a true Ninja!!

  • @dzikibill6756
    @dzikibill6756 5 ปีที่แล้ว +10

    I love it , already subscribed !

  • @theleopards4198
    @theleopards4198 5 ปีที่แล้ว +5

    amazing man keep uploading ghidra tutorials

  • @GajoFanatico
    @GajoFanatico 4 ปีที่แล้ว

    Excelent. We want more!! Really good tutorials

  • @TheChecklists
    @TheChecklists 5 ปีที่แล้ว

    Your videos are awesome! Please keep making content like this!

  • @mitfreundlichengrussen1234
    @mitfreundlichengrussen1234 5 ปีที่แล้ว +6

    Thank you - and pls. continue the work. PS: made me smile.

  • @TheUnusualSuspect101
    @TheUnusualSuspect101 5 ปีที่แล้ว +1

    awesome tutorial - keep them coming man!

  • @playnikko
    @playnikko 4 ปีที่แล้ว +2

    Great job explaining - thank you!

  • @mohd1501
    @mohd1501 5 ปีที่แล้ว +2

    Liked your explaination, easy and clear. Keep going please.

  • @arieldelgadillo4674
    @arieldelgadillo4674 5 ปีที่แล้ว +1

    Thanks man. I enjoyed you cracking that.

  • @abanjoplayer
    @abanjoplayer 2 ปีที่แล้ว

    This helped so much, the main thing I needed was just the fact that you can click on named functions in the decompile window to go to them. Seems obvious but I just didn't know!

  • @heycherry100
    @heycherry100 4 ปีที่แล้ว +1

    Good and fast introduction!

  • @frederick3524
    @frederick3524 4 ปีที่แล้ว +3

    You have 13.2K subscribers and only 3 videos from 8 months ago! This was such a great video, I was disappointed to see you didn't have more content.

    • @tyrrelldavis9919
      @tyrrelldavis9919 4 ปีที่แล้ว

      Tech TH-camrs always have their view count scaled way down

  • @magi-bv7nd
    @magi-bv7nd หลายเดือนก่อน

    very nice and efficient intro into ghidra gui

  •  3 ปีที่แล้ว

    Love this. Keep up the great content man

  • @jtw-r
    @jtw-r 8 หลายเดือนก่อน

    love the “NSA-Mainframe” on your terminal. I let out a good laugh at that!

  • @valshaev1145
    @valshaev1145 4 ปีที่แล้ว +1

    Nice introduction! Had have no idea abut Ghidra ;)

  • @encryptedmind6952
    @encryptedmind6952 5 ปีที่แล้ว +2

    awesome video man,keep doing more basic malware analyasis and reversing.Thanks:)

  • @datenraffzahn6094
    @datenraffzahn6094 3 ปีที่แล้ว +1

    Many thanks for suggesting this software ... I wanted to look into reverse engineering for years, but had not yet come across such an handy tool. AIDA wasn't really affordable for experimenting ... Again thank you very much!

  • @AterNyctos
    @AterNyctos 5 หลายเดือนก่อน

    Extremely informative!
    Very good video!

  • @negritoojosclaros
    @negritoojosclaros 3 หลายเดือนก่อน +1

    very good video! Im already applying for NSA!

  • @drygordspellweaver8761
    @drygordspellweaver8761 2 ปีที่แล้ว

    Very cool, I LOVE Ghidra so far

  • @userusms
    @userusms 5 ปีที่แล้ว +1

    Thank you for the nice tutorial!

  • @gamingSlasher
    @gamingSlasher 7 หลายเดือนก่อน

    Very nice. Great tutorial.

  • @XxManagedxX
    @XxManagedxX ปีที่แล้ว

    Excellent video! Is there a way to isolate and tag raw binary into separate chunks? For example if you read an EEPROM and load it in Ghidra as raw binary can you then split it up into prgrogram, data, etc so that decompiler can make sense of it?

  • @fade242black
    @fade242black 5 ปีที่แล้ว +1

    Great video. Keep it up!

  • @osamazaid25
    @osamazaid25 5 ปีที่แล้ว +2

    Great video. I learned a lot from it.

  • @NasirKhan-kh4zq
    @NasirKhan-kh4zq 3 ปีที่แล้ว +1

    Thanks for wonderful tutorial. Subscribed.

  • @urnan7499
    @urnan7499 2 ปีที่แล้ว +1

    Jidra 😞😭 didnt think that video would stress me out this much 🥶🥶🤯

  • @zraphy-veo5551
    @zraphy-veo5551 4 หลายเดือนก่อน

    Oh my... this video is amazing! ❤

  • @georgensa3942
    @georgensa3942 5 ปีที่แล้ว +2

    love it bruh...
    keep it up

  • @victors8718
    @victors8718 4 ปีที่แล้ว

    That's a great tutorial man ,thx!

  • @happyked
    @happyked 5 ปีที่แล้ว +2

    Nice video! Do you plan on making more? Id love to see more videos on Ghidra :)

  • @MichaelJenkin
    @MichaelJenkin 5 ปีที่แล้ว +5

    Nice, I was looking for samples with known outcomes so I could follow the technique ! Awesome . (Mickyj Whitehat)

    • @cvspvr
      @cvspvr 4 ปีที่แล้ว

      you've literally got a black hat on. don't lie

  • @0xm3trix
    @0xm3trix 4 ปีที่แล้ว

    The video was very helpful, keep it up bro👍👍

  • @gilperon
    @gilperon 5 ปีที่แล้ว +1

    Great Job! Keep up please.

  • @tomay3000
    @tomay3000 3 ปีที่แล้ว +1

    Thank you, very instructive.

  • @karimessalim
    @karimessalim 5 ปีที่แล้ว +4

    Great job

  • @Malaphor
    @Malaphor 5 ปีที่แล้ว +154

    "Just hit okay because nobody reads those anyway" Well, I guess I'm a nobody.

    • @EchoXIIIGO
      @EchoXIIIGO 5 ปีที่แล้ว +8

      You sir are a thought criminal reading those agreements... tut tut..

    • @MichaelJenkin
      @MichaelJenkin 5 ปีที่แล้ว +19

      @@EchoXIIIGO I do recall about 10 years ago, a very prominent software vendor had an Easter egg in the terms and conditions. something about giving away your first born and pledging elegance to satan. It took about 5 or more years for someone to finally read it and mention it. (Mickyj Whitehat)

    • @thatcrockpot1530
      @thatcrockpot1530 4 ปีที่แล้ว +7

      @benzo I highly doubt an opensource project would send data to the NSA, I feel like people are very aware of their role in the world, especially floss peeps.

    • @hexagonist23
      @hexagonist23 4 ปีที่แล้ว

      You must know what you are agreeing to before you agree.

  • @nxxxxzn
    @nxxxxzn 5 ปีที่แล้ว +1

    very thorough. thanks

  • @osamaalbahrani
    @osamaalbahrani ปีที่แล้ว

    Great tutorial!

  • @SoCalRobb
    @SoCalRobb 5 ปีที่แล้ว +2

    Great content, subbed, keep them coming!

  • @ColtonSpears
    @ColtonSpears 5 ปีที่แล้ว +2

    Looking forward to more videos like this.

  • @pouncerminned863
    @pouncerminned863 4 ปีที่แล้ว +1

    Just curious as I just learned that this tool exists, what is difference using this vs ollydbg for cracking? Other than assembly

  • @TheUltimateLizard
    @TheUltimateLizard 4 ปีที่แล้ว

    Amazing tutorial

  • @gabriels6425
    @gabriels6425 2 ปีที่แล้ว

    Thank you for this video!

  • @varyktv
    @varyktv 2 หลายเดือนก่อน

    Great video! You explain things really simply. One question I have: can you use Ghidra to compare two similar .dll written in C++ files to find the differences between them?

  • @NotAViper
    @NotAViper 2 หลายเดือนก่อน

    Very good tutorial

  • @ashokvj8342
    @ashokvj8342 5 ปีที่แล้ว +1

    Thanks man for the knowledge you are awsm

  • @MySisterIsASlytherin
    @MySisterIsASlytherin 3 ปีที่แล้ว

    nice intro! of course, there's any number of possible solutions given that the only criterion is an @ in 5th position

  • @nuszkat9953
    @nuszkat9953 4 ปีที่แล้ว

    Waiting for more videos from you.

  • @VasaMusic438
    @VasaMusic438 3 ปีที่แล้ว

    great !!! Please, more !!!

  • @anntakamaki1960
    @anntakamaki1960 7 หลายเดือนก่อน

    Nice video, but I have a question. Is it possible to get the flag without putting the password? Since the flags stored somewhere within the file, right?

  • @loremipsum5697
    @loremipsum5697 5 ปีที่แล้ว +4

    THANK YOU FOR DOING GOD'S WORK!

  • @calmic9838
    @calmic9838 9 หลายเดือนก่อน +2

    How are you able to run the Unix binary file. Im getting:
    ```zsh: exec format error: ./rev50_linux64-bit```

  • @SaintSaint
    @SaintSaint 4 ปีที่แล้ว

    Watched first 11 seconds. subscribed. I think I'm only subscribed to a dozen people after over a decade of being on TH-cam.

  • @AA-gl1dr
    @AA-gl1dr 4 ปีที่แล้ว +1

    Thank you so much!!!

  • @oliviern.2095
    @oliviern.2095 2 ปีที่แล้ว

    Great, really great !

  • @kokop1107
    @kokop1107 5 ปีที่แล้ว +1

    Great video. But could you make a video comparing Ghidra to IDA or some other RE tools?

  • @SureshBhardwaj
    @SureshBhardwaj 3 ปีที่แล้ว

    cooooooooooooooooooooooooool
    Loved it!

  • @P-G-77
    @P-G-77 ปีที่แล้ว

    Love it.

  • @avtem
    @avtem 10 หลายเดือนก่อน

    Great video!
    Do you know how to hide the project window? i'd love to hide that window once i ran the code browser

  • @MiserableLemon
    @MiserableLemon 5 ปีที่แล้ว +1

    my terminal doesnt allow me to open the crack me initially, you said you're using a VM, is that a different terminal than mac's default?

  • @ThiagoQwertyuiop
    @ThiagoQwertyuiop 3 หลายเดือนก่อน

    Thank you!

  • @AtlasMTBRider
    @AtlasMTBRider 5 ปีที่แล้ว +4

    I remember solving that very same Crack me with Hopper.
    thanks for the video, I have not given GHIDRA a try yet. I'm still learning how to pronounce it correctly :)

    • @micah9382
      @micah9382 5 ปีที่แล้ว +4

      It is pronounced "Gee-druh" (github.com/NationalSecurityAgency/ghidra/wiki/Frequently-asked-questions#how-do-you-pronounce-ghidra), but that's okay.
      This video was a very nice introduction, by the way!

  • @buzifalus
    @buzifalus 2 ปีที่แล้ว +1

    Great tutorial, kudos! Can you elaborate why is there an issue requiring the usage of a pointer to a pointer for argv ?

    • @retrograder3303
      @retrograder3303 6 หลายเดือนก่อน

      did you figure out? I am also curious

  • @DonaldOfEarth
    @DonaldOfEarth 3 ปีที่แล้ว

    Thanks for sharing! What do you use to show your keyboard input?

    • @stacksmashing
      @stacksmashing  3 ปีที่แล้ว

      It's a tool called Keycastr

    • @DurgaPrasadPandeyBCE
      @DurgaPrasadPandeyBCE 3 ปีที่แล้ว

      @@stacksmashing
      why am i getting this error ?
      /ghidraprojects/rev50_linux64-bit: cannot execute binary file

  • @geocine
    @geocine 2 ปีที่แล้ว

    are you planning on doing a course series for this? I would buy it

  • @jaybailey216
    @jaybailey216 2 ปีที่แล้ว

    Kind of a dumb question but how did you get your keystrokes to show up on the screen like that?

  • @rfeil8443
    @rfeil8443 4 ปีที่แล้ว

    Could you please make a tutorial on how to skirt the Mac OX Catalina 10.15.8 and download Ghidra? I really want to start using Ghidra but my mac will not allow the Javascript updates ...

  • @chadiusmaximus9350
    @chadiusmaximus9350 5 ปีที่แล้ว

    More tutorials please!!!

  • @jwdsoft
    @jwdsoft 3 ปีที่แล้ว +4

    I hope that you create a beginner series in reverse engineering embedded firmware

  • @und3rgr0undfr34k
    @und3rgr0undfr34k 5 ปีที่แล้ว

    awesome!

  • @OthmanAlikhan
    @OthmanAlikhan 2 ปีที่แล้ว

    Thanks for the video =)

  • @bennguyen1313
    @bennguyen1313 4 ปีที่แล้ว

    Is there a way to find what part(s) of the program are referencing a data-text string? I've tried doing a global search of the address, but where can I find the functions that use it? I've looked at the tutorial 'Z0FCourse_ReverseEngineering' from stryker2k2/ wolfshirtzlabs but don't see that covered!
    Very new to this, would OllyDbg or IdaPro be more beginner friendly?

    • @tyrrelldavis9919
      @tyrrelldavis9919 4 ปีที่แล้ว

      I'm a normie, no govlarp here,
      IDA is the only one I've heard of,
      Would be interesting to see how file analysis programs are built from scratch, as well as what language they would have to use to build a file analysis tool like ghidra or IDA
      Ghidra is kind of esoteric,
      IDA all the normies like me will recognize
      I know the govlarp people like using python

    • @SolomonUcko
      @SolomonUcko 3 ปีที่แล้ว

      There should be a list of "X-REFS" on the far right of the listing (you might need to scroll horizontally). There should also be a right-click option to show/list references.

  • @arthurdark3945
    @arthurdark3945 8 หลายเดือนก่อน

    You know its a good hacking tool when it uses Windows 95 style GUI.

  • @KenaS11
    @KenaS11 4 ปีที่แล้ว

    Hello, loved your tutorial! Do you know if Ghidra has the ability to view embedded image files?

    • @stacksmashing
      @stacksmashing  4 ปีที่แล้ว

      Thanks! Yes it does, and they’ll be marked as a bookmark

    • @KenaS11
      @KenaS11 4 ปีที่แล้ว

      @@stacksmashing Thanks!! Yep I see them all in bookmarks, now I need to figure out how to view them!

    • @stacksmashing
      @stacksmashing  4 ปีที่แล้ว +1

      Just double click on the bookmark, and the picture should be in the disassembly view

  • @jasonbourne7179
    @jasonbourne7179 3 ปีที่แล้ว

    Approved for 100k.

  • @wintersgrass
    @wintersgrass 5 ปีที่แล้ว

    Could you do a little tutorial using a MSDOS 16bit binary file? Maybe something that's not packed?

  • @k0tigrun
    @k0tigrun 3 ปีที่แล้ว

    What VM do you use for running Linux code in OSX?

  • @shrutilondhe3401
    @shrutilondhe3401 3 หลายเดือนก่อน

    Hey when trying to search for main it doesnt show any results and the main function i guess in some format like FUN_11001 some numbers can you tell me some settings to resolve this?

  • @kawuschel1518
    @kawuschel1518 5 ปีที่แล้ว +1

    Are you on a Mac or is this a Vbox

  • @m4heshd
    @m4heshd 3 ปีที่แล้ว +1

    What Microsoft did right is "Maximize" and the taskbar.

  • @Xerox482
    @Xerox482 3 ปีที่แล้ว

    nice but can u show the next step to us like if i have to modify the exe and have to change password from @ to something else how am going to do that . i know there are tons of tuts there but all of them go through asm analysis and not teach exe modification , so will be thankful if u can make detail video on exe modifications

  • @pswalia2u
    @pswalia2u 5 ปีที่แล้ว +1

    awsome tutorial !! only issue why we changed char* argv[] to char **argv ??

    • @stacksmashing
      @stacksmashing  5 ปีที่แล้ว +5

      Because Ghidra unfortunately does not support [] in the function signature - so instead of saying 'this is a pointer to an array' we say 'this is a pointer to a pointer', which gives us the result we want :) (Simplified: Working with an array in C is basically just pointer-arithmetic in the background)