Bypassing BlackMatter Anti-Debug With x64dbg [Patreon Unlocked]

Поделиться
HTML-код
  • Опубликовано: 26 окт 2024

Комментарии • 31

  • @robbie2044
    @robbie2044 2 года назад +8

    Excellent video. A tip for those who want to "automate" the skip so you don't have to change the IP every time.
    Check the function out and if it is just calling NtSetInformationThread or some other anti-debug code and it doesn't contain important malware code (which it usually doesn't since it is isolated anti-debug function) you can simply NOP the whole call and skip over that check every time you restart the exe\dll in the debugger.

  • @surajsawant6469
    @surajsawant6469 3 года назад +3

    this is amazing... nice work. thanks for sharing.

  • @az2252
    @az2252 2 года назад +3

    I never thought about using graph view while using x64 lol
    As always, your vids are the best.

    • @OALABS
      @OALABS  2 года назад +1

      Thanks! Sometimes it's very useful to see see the control flow from another perspective.

  • @mytechnotalent
    @mytechnotalent 2 года назад +1

    Brilliant as always!

  • @Axcmotora
    @Axcmotora 2 года назад +1

    Thank you for this Good turtorial :)

  • @pedrobarthacking
    @pedrobarthacking 3 месяца назад +1

    Amazing content! Please do more videos Reverse engineering context! thank you.

  • @qweoiwjewiodc1954
    @qweoiwjewiodc1954 2 года назад +1

    Excellent video

  • @hannahprobably5765
    @hannahprobably5765 2 года назад +1

    features ! love them all 🚩❤

  • @wittingsun7856
    @wittingsun7856 3 месяца назад

    Couldn't you have inserted a jump instead of the push 0?

  • @lucasjulianlacognata6670
    @lucasjulianlacognata6670 2 года назад +2

    Thanks Teacher, have you considered writing a book about reversing?

    • @OALABS
      @OALABS  2 года назад +3

      No books, just live workshops and videos : )

  • @SilentGaming-SG
    @SilentGaming-SG Год назад

    Can this method remove the x63dbg (32bit) virus???

  • @_why_3881
    @_why_3881 2 года назад +1

    What would be the approach when the exe reproduces itself and its threads (like in process explore you can see 6times the same process)

    • @OALABS
      @OALABS  2 года назад +1

      That's a completely different topic ;) You may want to check out some of our process injection unpacking tutorials.

  • @dmitriydibenko5529
    @dmitriydibenko5529 Год назад +1

    Almost the same trick, as Enigma does to detach from the debugger. However, if I remember correctly, Enigma uses ZwSetInformationThread instead

  • @dmitriydibenko5529
    @dmitriydibenko5529 Год назад +1

    May I ask you to make a video about Software Nanomites?)

  • @Sezdik
    @Sezdik 2 года назад +2

    hello, is there someone sleeping while you record? there is background voice.. like snoring ... just sayn

    • @OALABS
      @OALABS  2 года назад +3

      Haha that's my bulldog Boris. If you check out our streams on Twitch you will see he sleeps beside my desk and has his own doggo cam

  • @atoma8921
    @atoma8921 Год назад

    Where is the part II?

    • @OALABS
      @OALABS  Год назад

      On our Patreon : ) www.patreon.com/posts/analyzing-anti-57443723

  • @nonskeetuser760
    @nonskeetuser760 2 года назад +1

    I think i want to marry this man