Convert .EXE to Source Code!

Поделиться
HTML-код
  • Опубликовано: 30 сен 2024
  • • Educational Purposes Only •
    » Paid Community: www.skool.com/...
    » Free Community: www.skool.com/...
    » GitHub: github.com/Ebo...

Комментарии • 516

  • @ebolaman_
    @ebolaman_  7 месяцев назад +95

    0:00 intro
    0:13 storytime
    1:18 important to learn this
    1:47 setting up
    2:26 decompiling
    3:14 breaking down code
    5:23 used on me
    6:07 how it works
    7:35 outro

    • @kecske_gaming
      @kecske_gaming 7 месяцев назад +1

      paste this in the description thanks

    • @techhub622
      @techhub622 7 месяцев назад +1

      I mistakenly exited the discord channel, please could you share the link?

    • @vorax0
      @vorax0 7 месяцев назад +2

      ebola whats your discord server?

    • @remy2885
      @remy2885 7 месяцев назад

      try oding this with a crypted file 💀

    • @shortanimations2922
      @shortanimations2922 7 месяцев назад

      @ebolaman_ pls make video on how FUD a exe file

  • @neos_hackerspace
    @neos_hackerspace 7 месяцев назад +448

    Most malware is written in C/C++ reverse engineering the assembly back is much harder than a simple .NET MSIL executable…
    That’s why writing malware in interpreted languages makes them weak
    So this is not that useful to be honest

    • @zeez7777
      @zeez7777 7 месяцев назад +41

      Yeah especially if its packed and you cant just throw it in ida or ghidra or w/e

    • @GoldbergToastyBred
      @GoldbergToastyBred 7 месяцев назад +9

      and even if they are written in C# hacker can just use C# Assembly obfuscators but i havent tried them

    • @gauxalot
      @gauxalot 7 месяцев назад

      @@GoldbergToastyBredc# obfuscators are pretty much useless

    • @hecker5556
      @hecker5556 7 месяцев назад +13

      ​@@hahahaha-hi3wt not much you can do except spend hours reading the assembly figuring out what happens step by step

    • @borsukk
      @borsukk 7 месяцев назад +42

      that's another sitty youtuber trying to get kids attention pretending to know anything, don't worry

  • @occultsupport
    @occultsupport 7 месяцев назад +334

    you never fail to spread our cheeks and fill us with your goodness 😊

  • @luuu_na35
    @luuu_na35 7 месяцев назад +42

    I totally have zero experiences about this, but it's cool to know!
    Thanks for the amazing video!

  • @phonfo.official
    @phonfo.official 7 месяцев назад +2

    Hey man, I've been watching u for a while now and ur very handsome, don't get me wrong ok, im straight and all its just ur very handsome 😍

  • @boogaplays123
    @boogaplays123 7 месяцев назад +13

    Can you make a video on "how games get hacked"

  • @johnd.6543
    @johnd.6543 7 месяцев назад +10

    this literary need 0 RE skills. Default c# compiled files are too easy to decompiled perfectly. You not have to do anything. RE skills need when the executable is compiled with c/c++ for example, where you cannot see function and variable names, compiler optimaze (eg: convert 2 or more functions to 1) and so many times decompilers fail to analyze specific parts or they decompile them wrong and ofc a big challenge is when excutable is protected/packed/obfuscated or virtualized

  • @GoldbergToastyBred
    @GoldbergToastyBred 7 месяцев назад +49

    also if the program is written not in C# but in C for example its much much harder to reverse engineer also there are tools that obfuscate those C# assemblies

    • @dhheisterYT
      @dhheisterYT 5 месяцев назад

      know any to use?

    • @GoldbergToastyBred
      @GoldbergToastyBred 5 месяцев назад

      ​@@dhheisterYT what do you mean? programs that obfuscate?

    • @dhheisterYT
      @dhheisterYT 5 месяцев назад

      @@GoldbergToastyBred yes

    • @GoldbergToastyBred
      @GoldbergToastyBred 5 месяцев назад

      @@dhheisterYT I think i commented the program name but it got removed..

    • @dhheisterYT
      @dhheisterYT 5 месяцев назад

      @@GoldbergToastyBred perhaps you can commented it on one of my youtube videos

  • @UnrealSecurity
    @UnrealSecurity 7 месяцев назад +18

    dnSpy can only decompile .NET executables. It's also wrong to say it gets the original source code because it doesn't necessarily. Addtionally, the managed entrypoint method doesn't have to be named Main inside a class named Program.
    A lot of unmanaged and managed code can execute before reaching the managed entrypoint.
    1. Unmanaged entrypoint (for .NET executables you usually have a single call to _CorExeMain here that kicks off the execution of a .NET program)
    2. Managed (.NET) module constructor
    3. Static constructor of the class containing the managed entrypoint method
    4. Managed entrypoint

  • @everything6800
    @everything6800 6 месяцев назад +1

    May I enter your discord server?
    Have a very effective Windows exploit (not download).
    Found it before a month ago, still haven't been patched.

  • @teapot401
    @teapot401 5 месяцев назад +1

    When I see cl*sed-source software as an Linux user on Windows, I will do this (for my own private use). Thanks lol.

  • @arflopped
    @arflopped 6 месяцев назад +7

    Notes:
    3:07 for Forms/WPF apps, yes it does start in the Program class, but I rather suggest looking in the MainForm class as most of the code is located in there
    5:00 don't recommend obfuscating! There's a much easier way to ensure that people attempting to reverse engineer your code go through a lot of pain: compiling it into native code. Nick Chapsas has an excellent video on that topic

  • @FactorGD
    @FactorGD 3 месяца назад +1

    bro is the master at hacker clickbait 😭, this method only works for c# programs

  • @hamza-on4ozxdgcf
    @hamza-on4ozxdgcf 7 месяцев назад +1

    i dont get all what you say cuz i know nothing abt hacking lol but hopefully i will in the future. continue

  • @username65735
    @username65735 7 месяцев назад +3

    hi

  • @ItsAlce
    @ItsAlce 3 месяца назад +1

    maybe i could reverse engineer windows apps and recompile them for linux so it works on my machine

  • @j4ckj4cky85
    @j4ckj4cky85 7 месяцев назад +25

    bros a malware himself......cuz he be stealing my heart bro😭

  • @GorillaTaggingKid_YT
    @GorillaTaggingKid_YT 7 месяцев назад +6

    One weird thing I've seen with C# is if you make a private async void in visual studio, compile it, then open the source code using DnSpy. The stuff inside the void/function looks odd, it almost looks like it obf itself. If you dont know what I'm talking about try the steps I said above, and if you could please tell me why it does that. Thanks (:

  • @egg.egg.egg.egg.
    @egg.egg.egg.egg. 7 месяцев назад +26

    egg.

  • @skeet.gamesense
    @skeet.gamesense 6 месяцев назад

    nice tutorial, now i made a cheat

  • @camerongamer
    @camerongamer 7 месяцев назад +6

    THANK YOU, VERY MUCH! edit: i literally inspect malware with notepad by searching for "crypto", "discord", or "token"

    • @kamoliddintrade
      @kamoliddintrade 7 месяцев назад

      how do you do that?

    • @jeffjoejnr
      @jeffjoejnr 6 месяцев назад

      @@kamoliddintrade
      Drag the file and drop in an empty opened notepad

  • @thepurplekingdavis7284
    @thepurplekingdavis7284 7 месяцев назад +1

    btw i got from moom an rat he said it was an rat setup ( the discord server is down bc someone did smth ) ( hes one of my friends the one who takethe server down)

  • @smft9147
    @smft9147 7 месяцев назад +8

    99.99% of malware is obfuscated in one way or another... btw bro looks majestic asf for some reason

    • @Kerojey
      @Kerojey 7 месяцев назад +1

      he mogged us

    • @surf3382
      @surf3382 7 месяцев назад

      yea true but most people just use x64dbg a free program for reverse engineering

  • @gfhfhfhgfhfhgfhg107
    @gfhfhfhgfhfhgfhg107 7 месяцев назад +8

    Sadly C# has been used less and less for malware, making dnSpy basically unrelevant nowadays. (Still good for game cheating)
    To reverse engineer Malware nowadays you'll probably have to use IDA or alternative decompilers such as Binja.
    Another thing is that "good" obfuscators have been cracked (e.g VMP also I know that VMP aint that good but you aint gonna do shit on a VMP protected binary with newbie knowledge)
    Also im pretty certain that stuff like Oreans Code Virtualizer is free now so thats another pretty good option.

  • @PogoDigitalism
    @PogoDigitalism 7 месяцев назад +2

    This is only for .NET compiled executables. Not for C/c++ compiled malware..

    • @BenBowman-g1z
      @BenBowman-g1z 7 месяцев назад

      IIRC It also wont work with languages such as rust.

  • @Emorejets
    @Emorejets 7 месяцев назад +5

    It's really impressive the things you teach. I was wondering, how did you go about learning all of this?

  • @wordnet7
    @wordnet7 7 месяцев назад +2

    Yo this is void, what happened to the discord serv, my account was disabled.

    • @ebolaman_
      @ebolaman_  7 месяцев назад +1

      u got banned so did i, msg me on insta ebolamayne

  • @DJW-q1p
    @DJW-q1p 7 месяцев назад +2

    hi ebola man, great vid
    but i have a suggestion,
    can you do a video on how hackers crack passwords
    in kali linux .(Tools like hydra or john the ripper).PLS

  • @ErdemFleX
    @ErdemFleX 7 месяцев назад +1

    Bro ho you still not have a girlfriend tour face is beautiful ngl

  • @adrok8644
    @adrok8644 5 месяцев назад +2

    bruh chill on the mouse movements.

  • @ZlobnyjKaban
    @ZlobnyjKaban 7 месяцев назад +3

    thanks, that was a useful one. absolutely need more videos about reverse engineering, maybe different methods and tools

  • @Ultra_Proffesional_Pro_Max_01
    @Ultra_Proffesional_Pro_Max_01 3 месяца назад +2

    good

  • @shadowmonster668
    @shadowmonster668 7 месяцев назад +1

    its not "C# Assembly". dotNet framework and dotNet core don't actually compile code directly into assembly or any type of actual machine code. its "compiled" into IL which is intermediate language that is a step up from assembly that is still very readable and doesnt share many similarities with asm. .Net core and framework runtime libraries are essentially interpreters for IL and thats why it needs to be on your computer to run it. MSIL is the reason .net can be cross platform because it isnt actually being compiled and is just interpreted during run time kinda like python (massive overstatement but the basis is there).

  • @CarterOW
    @CarterOW 6 месяцев назад

    "C# Assembly" is called IL and it's much more verbose than any assembly instruction set.
    Which is why it's trivial for programs, like DNSpy, to reconstruct the source, but it's by no means literally 1:1. This can vary depending on compiler settings, and typically in unpacked/unobfuscated binaries, it's pretty close.
    That is to say the assertion "DNSpy shows you the original source code" is disingenuous.
    Do more research. If you're to be an educator that has reach, you 'ought to be a good one.

  • @jimmlmao
    @jimmlmao 17 дней назад

    C# and all other languages .NET compile source into something called Intermediate Language (IL) this is meant to be code that is platform independent, and .NET runtimes/interpreters interpret the IL code, except that runtime was only released on windows. . .

  • @visionarygameworks
    @visionarygameworks 3 месяца назад +1

    bro shit can be obfuscated yk

  • @Zynoku99
    @Zynoku99 4 месяца назад +76

    what if its encrypted

    • @ImOmerAhmed
      @ImOmerAhmed 4 месяца назад +48

      The sys32 file on your computer actually trys to stop your computer from revealing source code to keep copyrighted code from being distributed, so if you delete that, then go to settings > advanced > debug mode and turn debug on, you can reveal source code by just right clicking and pressing decompile in the context menu.

    • @Zynoku99
      @Zynoku99 4 месяца назад

      @@ImOmerAhmed you got discord?????

    • @mrbeltrattore
      @mrbeltrattore 4 месяца назад +2

      If the file is encrypted you do nothing

    • @Zynoku99
      @Zynoku99 4 месяца назад

      @@mrbeltrattore uhh ok

    • @ziqwu
      @ziqwu 4 месяца назад

      @@ImOmerAhmed nice one so original

  • @Spirit-DEV
    @Spirit-DEV Месяц назад +1

    4:01 theres no mozilla in here 💀

  • @signaldog7805
    @signaldog7805 3 месяца назад

    Okay everyone that is reading huge explanations for everything so c# is very easy to decompile so his title is nice but not all executables are easy to just put into DNSpy or the other one.
    Obfuscation: usually used in programming languages that are high level like c#, python, java, visual base all of these can be decompiled or already are readable but besides that obfuscation is used for making reverse engineers harder because a file could be 100 mg but only 4 lines of code. How does obfuscation look like usually opening one of these files you might see the alphabet or just AAAAAAAA = thrbfbdjgwhaoshdj which is weird but that is the hold point it needs to be messy and unreadable.
    Decompile: basically taking the compiled application and restoring almost or all the way to readable code
    IDA, x64dbg, ghidra: great reverse engineering application but IDA and ghidra are for not running applications called statice and x64dbg is a great tool for debugging usually used for a running application to see what is does called dynamic test honestly get good at all of them
    Have fun with what ever you do

  • @gTL_1337
    @gTL_1337 5 месяцев назад +1

    really nice video!
    personally I'd be interested in reversing/cracking simple software, like just bypassing a simple "password:" input in a python .exe file.
    Have a great day!

  • @Al-Musalmiin
    @Al-Musalmiin 7 месяцев назад +2

    can you make tutorials on reverse engineering C++ game applications?

  • @zyklos229
    @zyklos229 4 месяца назад

    Hm open dnSpy, find " .NET debugger and assembly editor" ... not sure, but IntelliJ with Java has such stuff integrated

  • @AlexTsaava
    @AlexTsaava 9 дней назад

    cant you open the EXE with a hex editor convert the hex to binary then convert the binary to letters and then convert the letters (Assembly) to source code?

  • @nesadlevent
    @nesadlevent 5 месяцев назад +1

    Amazing job! Can you teach us how to create pixel trigger bot? (educational purposes only)

  • @trexioasx3391
    @trexioasx3391 6 месяцев назад +1

    Remember guys, this is ONLY for c#. this isnt considered as reverse engineering just deompiling. You cant decompile to easy readable code for C++ .exe/.dll files. To "decompile" c++ applications/libraries you will need to do reverse engineering.

  • @throwaway7004
    @throwaway7004 7 месяцев назад

    The video is great, however not a single assembly editor will success against programs compiled into native code as they only work on programs compiled into managed code. Knowing that most of the people sending viruses through Discord are massively using C# or any other managed language, it's good information for people who are not knowledgeable enough on that topic.

  • @everything8997
    @everything8997 7 месяцев назад +1

    i am the first to comment.

  • @mrroblick
    @mrroblick 7 месяцев назад +1

    This is only for programs that are written in the language C# for NET, NET FRAMEWORK

  • @joelav33
    @joelav33 3 месяца назад +1

    im gonna listen to it all first but im at 2min07 and question popped in my head, are you sure i should trust that .exe?

  • @x4dam
    @x4dam 7 месяцев назад +3

    W Ebola!

  • @honestsniping1
    @honestsniping1 6 месяцев назад

    This dude pops up in my feed once every couple of months. Nearly every video he posts has some misleading or even wrong information. The videos are literally made for kids/teens that have little to now knowlege of IT.
    First of all, this can only be done with .NET executables. And even with those, attackers could use obfuscators.

  • @behroozmoorkani
    @behroozmoorkani 7 месяцев назад

    C# without obfsocation? Bruh
    All Csharp malware have been obfuscated and those who create malware are not so dumb to build a project without obfuscating it, so this tutorial is really useless

  • @hinahammad1047
    @hinahammad1047 5 месяцев назад +2

    it might also be able to open files made with cython

  • @DiamondSaberYT
    @DiamondSaberYT 3 месяца назад

    I clicked thinking there’s a new tool that converts asm instructions from an exe to somewhat readable and formatted c.

  • @darkfllame
    @darkfllame 7 месяцев назад +1

    nah fr, it only works on .NET executables though. if you have a native executable you're gonna need a disassembler (like IDA or dbg64) or smth and reverse ingeneering the hard way with assembly which is hard and painful, after that you can *understand* (and not decompile) the code. Because native code symbols is often mangled or unexposed (labels are not exported), you can't get them back.

  • @TheGabrielMoon
    @TheGabrielMoon 7 месяцев назад +2

    how do you make to prevent tokens/sessions browser hijacking?

  • @Luzum
    @Luzum 7 месяцев назад

    do people still host malware from their own host ip??? 😬yikes. At least use a vps as a c&c, that's just terrible practice for spreading

  • @7............................8
    @7............................8 4 месяца назад

    the title makes no sense because it would just send like 3k requests to the server or webhook (if your a discord skid)
    summary: its a while loop that sends alot of the same message since it loops forever

  • @JarppaGuru
    @JarppaGuru 6 месяцев назад

    yes you can do. just like any app can be mallware. you just install and give all permissions even non of app actually need sms,contact , call info,internet,gallery. you just gived app permission do all what you can do on your own phone. when better way ask permission when open file AND only for that file not all and no need allow it it works automated you opened file so permission is given to that file! its easiest like that.
    no! apps ask all permission or you cant even install app. that all you need think. installin is allready....end if maker is bad

  • @lunchdotbox
    @lunchdotbox 3 месяца назад

    This dumb. Most Malware is written in c/c++/asm/rust Malware is never written in C sharp or vbasic lol

  • @wontpeekthis
    @wontpeekthis 6 месяцев назад

    This is C# not C,C++. and compiler optimizing source code while compile time so you cannot never get the original code

  • @freddurst4420
    @freddurst4420 3 месяца назад

    its not the "original" source code, OMG does anyone on YT know what the fk they are talking about.

  • @blackicedbear
    @blackicedbear 7 месяцев назад

    Good for .NET Applications. But to be hones, most maleware is written in C/C++.

  • @HydrxGT
    @HydrxGT 4 месяца назад

    not going to lie this is easy it would be cool if u made a vid for C++ to get some info about a exe I know its a lot harder to get info for a C++ exe so that would probably get u more views

  • @danbromberg
    @danbromberg 5 месяцев назад +1

    Yes, I'd like to learn more about reverse engineering and decompiling. Where do I begin? 🙂

  • @123ARES
    @123ARES 2 месяца назад +1

    Man, no matter how well you explain, if you move the cursor on the screen at crazy speed NO ONE will want you to appreciate the work. It is very disturbing chosen chaos of the cursor.

  • @nancypinancypi
    @nancypinancypi 11 часов назад

    Hey , can I extract the files such as .algo

  • @kiet5755
    @kiet5755 4 месяца назад

    this should only decompile c# programs lol, should have done with ghidra at least or mention it idk

  • @asemtube
    @asemtube 7 месяцев назад

    6:09 bro this music is distracting it doesn't work in BG,
    otherwise great video.

  • @yasientv-k7y
    @yasientv-k7y 7 месяцев назад +1

    does it works for cubase pro tools mairlist thank you so much

  • @isaacsong-so5um
    @isaacsong-so5um 7 месяцев назад +2

    wow your vids are really interesting are informative keep it up

  • @thepurplekingdavis7284
    @thepurplekingdavis7284 7 месяцев назад +1

    The discord servere xd

  • @merkishh
    @merkishh 4 месяца назад

    Can you do one on how to crack python files? I compiled one of my scripts and then lost the code and all I have is the compiled version.

  • @gsestream
    @gsestream 6 месяцев назад

    by the tone of the video, I sus that the dnspy is malware. hey CIA, your ghidra tools is awesome for allies. tho.

  • @crististaci3133
    @crististaci3133 7 месяцев назад

    Damn bro litterly just wanted the locally stored db for form auto fill and send it to own website, dident kmow it was that easy

  • @AzurePages
    @AzurePages 7 месяцев назад +4

    The skids are gonna love this

    • @brahbah9349
      @brahbah9349 3 месяца назад

      As a skid i love this 🤫

  • @OrangeProtogen324
    @OrangeProtogen324 6 месяцев назад

    thank you bro i can finally avoid the virus i can easy convert exe to source code
    yes i got hacked for the first time

  • @lord_duck1516
    @lord_duck1516 5 месяцев назад +1

    you are handosme

  • @mr.atomictitan9938
    @mr.atomictitan9938 7 месяцев назад +1

    There is also a tool called ghidra that was developed by the NSA. Not as clean cut as what home boy has for dnspy but it can decompile almost any source code.

  • @nyoxor
    @nyoxor 7 месяцев назад

    Hello if u can to give me the link of ur discord server i wanna join that server i like what are u doing

  • @thegrimreaper6964
    @thegrimreaper6964 6 месяцев назад +1

    bro what would you suggest an app for android just like cheat engine.

  • @manhcot
    @manhcot 7 месяцев назад

    reversing C# is possible till the advent of .Net AOT XD ( mostly impossible to reverse )

  • @asn_editz876
    @asn_editz876 7 месяцев назад

    Bro can you make a video to get password of any WiFi even if I have not connected to it ever😢😢

  • @HawkHacks
    @HawkHacks День назад

    only unpacked source can work right bro ?

  • @GrafMKristo
    @GrafMKristo 3 месяца назад

    Stop swinging the mouse around! Feels like the person is panicking and not feeling well.

  • @OWLyS
    @OWLyS 3 месяца назад +1

    Compiling this using AOT Native will probably make it much harder to reverse it

  • @lcm_2080
    @lcm_2080 7 месяцев назад +2

    If i drag in an exe it only shows PE
    Is that if its a shortcut?

    • @honestsniping1
      @honestsniping1 6 месяцев назад +1

      No, its most likely because the exe is not a .NET exe. Shortcuts are not PE. PE files are exe, dll, etc.

  • @GuysModz
    @GuysModz 7 месяцев назад

    i get this with alot of exe's unmanaged assembly, limited support

  • @BigG9982
    @BigG9982 6 месяцев назад

    can you reverse code my rat ? i would know if you can come to my real ip but i guess you cant

  • @AniStriking
    @AniStriking 7 месяцев назад +4

    good vid and finally you are back

  • @xpfabric
    @xpfabric 7 месяцев назад +6

    It's important to note that this is for .NET only. Pretty cool to start, but not very useful for reverse engineering, most malware and secured applications are written in C++ or C. For these languages you need to learn assembly and work with IDA or x64dbg. :)

    • @KhanTest-hh4mn
      @KhanTest-hh4mn 6 месяцев назад

      And visual basic

    • @threeMetreJim
      @threeMetreJim 2 месяца назад

      I managed to grab a payload that confuses the decompilers available on dogbolt. Binary ninja worked the best, but only gave a somewhat correct decompilation after making a change to the payload. I've done assembly for simpler processors, so I have some clue, but x86 and x64 are much more complicated beasts.

  • @skillerghg5796
    @skillerghg5796 4 месяца назад +1

    he send you a free grabber you just need to change the weebhook lmao haha

  • @ATAKAN-m7m
    @ATAKAN-m7m 9 дней назад

    Bu çok güzel bayildim iyi vidiyolar

  • @orren6999
    @orren6999 7 месяцев назад +2

    Opinions on hello kitty?

  • @oxygen-hostingservertuto870
    @oxygen-hostingservertuto870 7 месяцев назад +1

    token first is that base 64 user id next is when it was created by time and next is random

  • @official.DonaldTrump
    @official.DonaldTrump 7 месяцев назад +2

    finnaly a "non skid" video

  • @Zephyl2837
    @Zephyl2837 7 месяцев назад +1

    Can you create an invite link for your discord server?

  • @SiFunk
    @SiFunk 7 месяцев назад +2

    Ayoo New video 🔥🔥🤙

  • @2memory333
    @2memory333 7 месяцев назад +1

    i thought you were going to use apps like x64dbg and view the assembly code. u cant do anything with dnspy to app that has been fully converted to machine language

    • @reidafesta9131
      @reidafesta9131 6 месяцев назад

      x64dbg is a debugger for native. ida pro would prob be the best for static analysis

  • @fraze912
    @fraze912 7 месяцев назад +1

    yall skids its only gonna work if its not obsufcated