Find The Easy Pass [easy]: HackTheBox Reversing Challenge (Immunity Debugger)

Поделиться
HTML-код
  • Опубликовано: 3 авг 2024
  • Video walkthrough for retired HackTheBox (HTB) Reversing challenge "Find The Easy Pass" [easy]: "Find the password (say PASS) and enter the flag in the form HTB{PASS}" - Hope you enjoy 🙂
    Sign up for HackTheBox: hacktheboxltd.sjv.io/xk75Yk
    ↢Social Media↣
    Twitter: / _cryptocat
    GitHub: github.com/Crypto-Cat
    HackTheBox: app.hackthebox.eu/profile/11897
    LinkedIn: / cryptocat
    Reddit: / _cryptocat23
    RUclips: / cryptocat23
    Twitch: / cryptocat23
    ↢HackTheBox↣
    app.hackthebox.eu/challenges/5
    ↢Chapters↣
    Start - 0:00
    Basic file checks - 0:35
    Run program in WINE - 1:20
    View disassembly in ghidra - 2:30
    Debug with Immunity - 5:30
  • НаукаНаука

Комментарии • 14

  • @billygrimes3052
    @billygrimes3052 2 года назад +10

    Dude, the way you explain everything is exactly how I need to be taught. Thanks for the video dude.

    • @_CryptoCat
      @_CryptoCat  2 года назад +1

      great to hear! cheers mate 🥰

  • @janwrona9539
    @janwrona9539 2 года назад +1

    Hi, again on your channel :) Distribution you were talking about for Windows is called FLARE VM :) One designed for those reverse eng and malware analyze. Thanks for your tutorials btw !

    • @_CryptoCat
      @_CryptoCat  2 года назад +1

      ah yes ty! i'll have to try it out at some point ☺

  • @nitricpumps
    @nitricpumps 3 года назад +1

    Is there any linux debugger that has a visual interface like olly? I can debug stuff easily with windows tools but for reversing on linux I find it too hard and slow to use command line GDB.. thanks

    • @_CryptoCat
      @_CryptoCat  3 года назад +1

      ghidra actually has a debugger option now, i just havent spent the time to work out how to use it. i think you can attach different kinds of debuggers e.g. GDB but you will get the visual aspect from ghidra. when i get chance ill try and figure it out and make a video!

    • @nitricpumps
      @nitricpumps 3 года назад +1

      @@_CryptoCat Thanks, I tried ghidra's debugger but it was giving me a lot of issues, maybe I was misusing it.
      I am guessing from your response you do all your ELF cracking with just GDB?

    • @_CryptoCat
      @_CryptoCat  3 года назад

      @@nitricpumps yep up until now i have mate! PinkDraconian does some debugging with IDA i think if you check his vids. i imagine ghidra debugging will be good once i get it setup properly and learn how to use it, finger crossed 😁

    • @nitricpumps
      @nitricpumps 3 года назад +1

      @@_CryptoCat Thanks

    • @spud4169
      @spud4169 2 года назад

      Radare2 all the way, you will know the power of the command line

  • @getoutmore
    @getoutmore Год назад +2

    And this is rated as easy/beginner on htb? Lol. Nice joke.

    • @_CryptoCat
      @_CryptoCat  Год назад

      Nothing is "easy" on HTB 😂 It's relatively easy though 😃

    • @getoutmore
      @getoutmore Год назад +1

      @@_CryptoCat Do you have a series on how to get started with the tools you used? Or can you recommend some others resources?

    • @_CryptoCat
      @_CryptoCat  Год назад +4

      @@getoutmore My favourite resources right here: github.com/Crypto-Cat/CTF#readme
      I think the best way to get started it just get stuck in honestly. Try and solve some challenges and when you are out of ideas, check the writeups and each time you come across a new challenge, you'll have a new technique or tool to try 😉