Beginner Reversing #1 (Strings Challenges & Python Breakpoints)

Поделиться
HTML-код
  • Опубликовано: 2 окт 2024

Комментарии • 51

  • @whipsai
    @whipsai 5 лет назад +51

    >"No one wants to hear about my life, it's boring."
    > - MalwareTech

    • @LinucNerd
      @LinucNerd 3 года назад

      @Tommy Dylan These spam'n scam comments are cancer.

    • @FreeDomSy-nk9ue
      @FreeDomSy-nk9ue 3 года назад

      @@LinucNerd @32:50. It's not spam tf are you talking about.

    • @LinucNerd
      @LinucNerd 3 года назад +1

      @@FreeDomSy-nk9ue In my original comment, it starts with "@Tommy Dylan", this is because there was a youtube comment made by a bot; which I replied to. If you look at the comments on videos, you'll sometimes find the exact same comment patterns made by inactive youtube channels. RUclips bot spam has been a problem for a very long time now

    • @FreeDomSy-nk9ue
      @FreeDomSy-nk9ue 3 года назад +1

      @@LinucNerd Yeah my bad

    • @LinucNerd
      @LinucNerd 3 года назад +1

      @@FreeDomSy-nk9ue It's no problem fam :)

  • @user-ic8kv5qm2j
    @user-ic8kv5qm2j 4 года назад +14

    Listening to this guys history and Operation Raven in Darknet Diaries, motivated me to learn RE and Malware Analysis.. so much fun.

  • @monicapardeshi
    @monicapardeshi 3 года назад +3

    I love this series! Thank you for making these videos! Any chance you will continue? I think it would also be interesting to see you solve some reversing/binary exploit ctf challenges :)

  • @eduardabramovich1216
    @eduardabramovich1216 2 года назад

    We need more content like this!!!

  • @Burny_Mack
    @Burny_Mack 3 года назад

    Had the pleasure of chatting to this guy last year. Sound dude

  • @sundhaug92
    @sundhaug92 6 лет назад +9

    Tip: If you have the Windows Subsystem for Linux installed, you can use the Linux-version of tools like strings

  • @bluescanfly1981
    @bluescanfly1981 4 года назад +7

    "ReactOs is reverse engineered Malware.. i mean Windows." ... Freudian Slip :p

  • @b0b499
    @b0b499 6 лет назад

    Great walkthrough!

  • @WarMatt86
    @WarMatt86 4 года назад +2

    Am I too dumb to understand? ^^

  • @erenyeager5332
    @erenyeager5332 Год назад

    Very good videos. Could you suggest some resources to level up ?? i'm pretty weak at coding and scripting

  • @FreeDomSy-nk9ue
    @FreeDomSy-nk9ue 3 года назад

    Do you have any videos on reversing Virtualized Code? You talked about it at @43:10 but I mean, videos are way better than articles! I feel like nobody wants to talk about it because it seems to be vital for so many legitimate protected software like anti-cheats (VAC/EAC/Battleye) and others! Am I wrong?

  • @alexman340
    @alexman340 5 лет назад +3

    What is the best book that you recommend learning malware analyzing?

  • @winterSweet-k4m
    @winterSweet-k4m 4 года назад

    you're a fucking god man

  • @pedrofaustorodriguesleitej7591
    @pedrofaustorodriguesleitej7591 4 года назад

    Regarding the 2nd challenge you could extract more easily the value of the flag if you set a breakpoint at the CALL instruction. IDA shoould be capable to show you what's in memory . Then, convert the complete value on memory. I said SHOULD because I made this in Olly. I dunno if IDA works the same way.

  • @blicero10979
    @blicero10979 6 лет назад +1

    whoa... thank you so much for sharing this info!!

  • @m.alexbenny4500
    @m.alexbenny4500 2 года назад

    You are truly awesome Marcus.... You inspired me to get deeper inside Reverse Engineering

  • @jesusavila2878
    @jesusavila2878 2 года назад

    where is suppose to get the code of the second part? the one with breakpoints in python.
    Thank you so much for this content!

  • @PumpiPie
    @PumpiPie 6 лет назад +1

    Have you ever been doing moding (game)

  • @ghostdog9833
    @ghostdog9833 3 года назад +1

    The second challenge has been busted, you can use a tool called "strings2" for windows (ironically names i know), to dump the flag.... qwq

    • @MalwareTechBlog
      @MalwareTechBlog  3 года назад +1

      The entire point of the challenge is to use IDA, you can cheat on any of the challenges, that's not the point.

    • @deinvasion5482
      @deinvasion5482 3 года назад

      Jonathan De La Paz I heard CSS is best for maleware analysis, try that first

  • @jeanpaul.bacher
    @jeanpaul.bacher 3 года назад

    Y

  • @comdeyoverflow2414
    @comdeyoverflow2414 3 года назад

    Who know that when usually he goes live?pls

  • @sundhaug92
    @sundhaug92 6 лет назад

    Pirating XP would still be pirating legally speaking, it's still decades at least until it's not copyrighted, if it ever will

  • @SwapnilSingh4u
    @SwapnilSingh4u 6 лет назад

    Awesome and interesting but can u provide the c,c++ source code of the samples ?

    • @null3577
      @null3577 6 лет назад +2

      watch 36:34 for his answer on blog challenges. For the encryption one he also provided a download link in the video which you can also see at that timestamp

  • @princeaileron
    @princeaileron 4 года назад

    .ZWER EXTENSION N I CNT ACCESS MY WHOLE DATA ! HELP ME

  • @ataractechsha
    @ataractechsha 3 года назад

    gooooood

  • @YalleMro18
    @YalleMro18 6 лет назад

    Excelente video amigo, se agradece el video que hiciste!, espero que sigas haciendo mas videos!!!

  • @danielbenisti3664
    @danielbenisti3664 4 года назад +1

    how did you know that the return pointer resides on EAX register?

    • @lesa251
      @lesa251 4 года назад +1

      Because the calling convention dictates that if the return value fits into a register it will be returned through the eax register, also called the accumulator register

  • @__theycallmeaadi3316
    @__theycallmeaadi3316 3 года назад

  • @ericgramirez
    @ericgramirez 4 года назад

    What's you main OS?

  • @4ltd3l
    @4ltd3l 6 лет назад

    How did you generate the false flags?

  • @AlphaZeroOmega
    @AlphaZeroOmega 6 лет назад

    Loving the new content! More please. : )

  • @sabachikhinashvili6945
    @sabachikhinashvili6945 5 лет назад

    why cant i unzip strings1.zip :/ on ubuntu

  • @hamzazahidulislam3490
    @hamzazahidulislam3490 6 лет назад

    Hello sir awesome video 😍😍😘 you are great sir 🤩🤩🤩

  • @notclerk756
    @notclerk756 6 лет назад

    need russian subtitles

  • @kevinalexander4959
    @kevinalexander4959 5 лет назад

    NSA was paying attention @ 48:30 when they released Ghidra

    • @ligeskityler
      @ligeskityler 5 лет назад

      kevin alexander Lol they would nvr release tools they actually use

  • @Stokpos
    @Stokpos 6 лет назад +1

    Great tips!
    Would appreciate your opinion on my first reversing tutorial which i just uploaded here :)

  • @zeynand4039
    @zeynand4039 4 года назад

    is IDA a program you can download for free?

    • @RandyFortier
      @RandyFortier 4 года назад

      This is necro, but in case anyone else wonders the same: There is a free version and a pro version.