• Educational Purposes Only • » My Community!: www.skool.com/... » Instagram: / ebolamayne » GitHub: github.com/Ebo...
Пікірлер: 545
@ebolaman_10 ай бұрын
0:00 intro 0:13 storytime 1:18 important to learn this 1:47 setting up 2:26 decompiling 3:14 breaking down code 5:23 used on me 6:07 how it works 7:35 outro
@kecske_gaming10 ай бұрын
paste this in the description thanks
@techhub62210 ай бұрын
I mistakenly exited the discord channel, please could you share the link?
@vorax010 ай бұрын
ebola whats your discord server?
@remy288510 ай бұрын
try oding this with a crypted file 💀
@shortanimations292210 ай бұрын
@ebolaman_ pls make video on how FUD a exe file
@neos_hackerspace10 ай бұрын
Most malware is written in C/C++ reverse engineering the assembly back is much harder than a simple .NET MSIL executable… That’s why writing malware in interpreted languages makes them weak So this is not that useful to be honest
@zeez777710 ай бұрын
Yeah especially if its packed and you cant just throw it in ida or ghidra or w/e
@GoldbergToastyBred10 ай бұрын
and even if they are written in C# hacker can just use C# Assembly obfuscators but i havent tried them
@gauxalot10 ай бұрын
@@GoldbergToastyBredc# obfuscators are pretty much useless
@hecker555610 ай бұрын
@@hahahaha-hi3wt not much you can do except spend hours reading the assembly figuring out what happens step by step
@borsukk10 ай бұрын
that's another sitty youtuber trying to get kids attention pretending to know anything, don't worry
@luuu_na3510 ай бұрын
I totally have zero experiences about this, but it's cool to know! Thanks for the amazing video!
@arflopped9 ай бұрын
Notes: 3:07 for Forms/WPF apps, yes it does start in the Program class, but I rather suggest looking in the MainForm class as most of the code is located in there 5:00 don't recommend obfuscating! There's a much easier way to ensure that people attempting to reverse engineer your code go through a lot of pain: compiling it into native code. Nick Chapsas has an excellent video on that topic
@occultsupport10 ай бұрын
you never fail to spread our cheeks and fill us with your goodness 😊
@akiast10 ай бұрын
huh
@BlazeAaditya-zd1mc10 ай бұрын
what
@Flyingturt1e10 ай бұрын
soooo original
@Mininukefromfallout10 ай бұрын
Ayo?!
@makemehappy296910 ай бұрын
Ayo WTF?!
@johnd.65439 ай бұрын
this literary need 0 RE skills. Default c# compiled files are too easy to decompiled perfectly. You not have to do anything. RE skills need when the executable is compiled with c/c++ for example, where you cannot see function and variable names, compiler optimaze (eg: convert 2 or more functions to 1) and so many times decompilers fail to analyze specific parts or they decompile them wrong and ofc a big challenge is when excutable is protected/packed/obfuscated or virtualized
@tpevers1048Ай бұрын
Use smart assembly and do it hehe😊
@boogaplays12310 ай бұрын
Can you make a video on "how games get hacked"
@IbrahimLubaniShorts9 ай бұрын
Yessir
@Rip6229 ай бұрын
But how do they get hacked?
@zoozer97239 ай бұрын
Fr
@pec35949 ай бұрын
Fr
@Neon_Cat12 ай бұрын
@@Rip622reverse engineering
@GoldbergToastyBred10 ай бұрын
also if the program is written not in C# but in C for example its much much harder to reverse engineer also there are tools that obfuscate those C# assemblies
@dhheisterYT8 ай бұрын
know any to use?
@GoldbergToastyBred8 ай бұрын
@@dhheisterYT what do you mean? programs that obfuscate?
@dhheisterYT8 ай бұрын
@@GoldbergToastyBred yes
@GoldbergToastyBred8 ай бұрын
@@dhheisterYT I think i commented the program name but it got removed..
@dhheisterYT8 ай бұрын
@@GoldbergToastyBred perhaps you can commented it on one of my youtube videos
@AniStriking10 ай бұрын
good vid and finally you are back
@AzurePages10 ай бұрын
The skids are gonna love this
@brahbah93496 ай бұрын
As a skid i love this 🤫
@camerongamer10 ай бұрын
THANK YOU, VERY MUCH! edit: i literally inspect malware with notepad by searching for "crypto", "discord", or "token"
@xcz.tradie10 ай бұрын
how do you do that?
@jeffjoejnr9 ай бұрын
@@xcz.tradie Drag the file and drop in an empty opened notepad
@GorillaTaggingKid_YT10 ай бұрын
One weird thing I've seen with C# is if you make a private async void in visual studio, compile it, then open the source code using DnSpy. The stuff inside the void/function looks odd, it almost looks like it obf itself. If you dont know what I'm talking about try the steps I said above, and if you could please tell me why it does that. Thanks (:
@Riskeee.9 ай бұрын
Reel GorillaTaggingKid???
@GorillaTaggingKid_YT9 ай бұрын
yes@@Riskeee.
@GorillaTaggingKid_YT6 ай бұрын
@@Riskeee. yep. HEY MOM, I'M FAMOUS.
@Riskeee.6 ай бұрын
@@GorillaTaggingKid_YT I’m in ur dc lol
@GorillaTaggingKid_YT6 ай бұрын
@@Riskeee. bruh
@UnrealSecurity10 ай бұрын
dnSpy can only decompile .NET executables. It's also wrong to say it gets the original source code because it doesn't necessarily. Addtionally, the managed entrypoint method doesn't have to be named Main inside a class named Program. A lot of unmanaged and managed code can execute before reaching the managed entrypoint. 1. Unmanaged entrypoint (for .NET executables you usually have a single call to _CorExeMain here that kicks off the execution of a .NET program) 2. Managed (.NET) module constructor 3. Static constructor of the class containing the managed entrypoint method 4. Managed entrypoint
@ZlobnyjKaban10 ай бұрын
thanks, that was a useful one. absolutely need more videos about reverse engineering, maybe different methods and tools
@SiFunk10 ай бұрын
Ayoo New video 🔥🔥🤙
@krajeq10 ай бұрын
Thank you for your videos, they are very interesting, keep them like that ❤
@x4dam10 ай бұрын
W Ebola!
@tryingtonot336910 ай бұрын
i love you ebola man
@xcz.tradie10 ай бұрын
Your content is very informative. Better than all other youtubers I have seen so far
@Psychopatz9 ай бұрын
Seeing the source code makes my portable Firefox sleep better lol
@egg.egg.egg.egg.10 ай бұрын
egg.
@ezaldey61110 ай бұрын
🥚
@TooMuchPing10 ай бұрын
egg.
@alexaccount110 ай бұрын
egg.
@chigga5years17310 ай бұрын
Egg.
@EpicNoobx10 ай бұрын
egg.
@nandanray10010 ай бұрын
Great as always...keep it u dude...
@isaacsong-so5um10 ай бұрын
wow your vids are really interesting are informative keep it up
@Emorejets10 ай бұрын
It's really impressive the things you teach. I was wondering, how did you go about learning all of this?
@ZeaxileVisualsАй бұрын
mine doesn't show any reference only the PE
@Ilovetech12334 ай бұрын
All of your videos are so interesting thanks for showing me how to do this, it's so cool
@j4ckj4cky8510 ай бұрын
bros a malware himself......cuz he be stealing my heart bro😭
@ebolaman_10 ай бұрын
😂😂
@official.DonaldTrump10 ай бұрын
finnaly a "non skid" video
@Zavier13379 ай бұрын
Remember guys, this is ONLY for c#. this isnt considered as reverse engineering just deompiling. You cant decompile to easy readable code for C++ .exe/.dll files. To "decompile" c++ applications/libraries you will need to do reverse engineering.
@stolenthings318910 ай бұрын
IDK but bro is glowing
@smft914710 ай бұрын
99.99% of malware is obfuscated in one way or another... btw bro looks majestic asf for some reason
@Kerojey10 ай бұрын
he mogged us
@rapcaviarr10 ай бұрын
yea true but most people just use x64dbg a free program for reverse engineering
@MalwareLab15010 ай бұрын
I love your video :)
@BarkSaw9 ай бұрын
This guy is the master of clickbait, he didnt even use Ghidra
@TheGravyGuzzler9 ай бұрын
This content got me screaming
@ycpanelxzed7 ай бұрын
what if its encrypted
@ImOmerAhmed7 ай бұрын
The sys32 file on your computer actually trys to stop your computer from revealing source code to keep copyrighted code from being distributed, so if you delete that, then go to settings > advanced > debug mode and turn debug on, you can reveal source code by just right clicking and pressing decompile in the context menu.
@ycpanelxzed7 ай бұрын
@@ImOmerAhmed you got discord?????
@mrbeltrattore7 ай бұрын
If the file is encrypted you do nothing
@ycpanelxzed7 ай бұрын
@@mrbeltrattore uhh ok
@ziqwu7 ай бұрын
@@ImOmerAhmed nice one so original
@orren699910 ай бұрын
Opinions on hello kitty?
@OfficialAfterLifeEdits7 ай бұрын
ur the beeest ytber EVER thanks for the cmd hacks respect
@mr.atomictitan993810 ай бұрын
There is also a tool called ghidra that was developed by the NSA. Not as clean cut as what home boy has for dnspy but it can decompile almost any source code.
@natsudragneelthefiredragonАй бұрын
Ghidra is messy but it works for almost anything to limited extents For PS3 for example, its pretty awful lol Its pretty manual to use either way. There is also IDA but its expensive.
@omarsplaytimechannel10 ай бұрын
Finally, the secret method.
@OWLyS6 ай бұрын
Compiling this using AOT Native will probably make it much harder to reverse it
@Ahmedblog4games7 ай бұрын
egypt is on fire with your content
@FeTetra6 ай бұрын
the nature of .net c# makes it really easy to do this, writing malware in c# is very counterintuitive because of this most of the time malware is written in languages like c or c++ which is many times harder to actually decompile after it is disassembled, full decompilation projects for software written in these common languages have historically had many contributers and can take years to complete
@shadowmonster6689 ай бұрын
its not "C# Assembly". dotNet framework and dotNet core don't actually compile code directly into assembly or any type of actual machine code. its "compiled" into IL which is intermediate language that is a step up from assembly that is still very readable and doesnt share many similarities with asm. .Net core and framework runtime libraries are essentially interpreters for IL and thats why it needs to be on your computer to run it. MSIL is the reason .net can be cross platform because it isnt actually being compiled and is just interpreted during run time kinda like python (massive overstatement but the basis is there).
@mrroblick10 ай бұрын
This is only for programs that are written in the language C# for NET, NET FRAMEWORK
@VeryLoudFan10 ай бұрын
I fucking LOVE EBOLA MAN
@Al-Musalmiin10 ай бұрын
can you make tutorials on reverse engineering C++ game applications?
@BenjiSkye152 ай бұрын
sometimes the code is in program_Data\Assembly-CSharp.dll if its a unity app or program.dll
@danbromberg8 ай бұрын
Yes, I'd like to learn more about reverse engineering and decompiling. Where do I begin? 🙂
@MOMO3MK10 ай бұрын
i love ur vid
@lcm_208010 ай бұрын
If i drag in an exe it only shows PE Is that if its a shortcut?
@honestsniping19 ай бұрын
No, its most likely because the exe is not a .NET exe. Shortcuts are not PE. PE files are exe, dll, etc.
@PogoDigitalism10 ай бұрын
This is only for .NET compiled executables. Not for C/c++ compiled malware..
@BenBowman-g1z10 ай бұрын
IIRC It also wont work with languages such as rust.
@gfhfhfhgfhfhgfhg10710 ай бұрын
Sadly C# has been used less and less for malware, making dnSpy basically unrelevant nowadays. (Still good for game cheating) To reverse engineer Malware nowadays you'll probably have to use IDA or alternative decompilers such as Binja. Another thing is that "good" obfuscators have been cracked (e.g VMP also I know that VMP aint that good but you aint gonna do shit on a VMP protected binary with newbie knowledge) Also im pretty certain that stuff like Oreans Code Virtualizer is free now so thats another pretty good option.
@user-izolbuj10 ай бұрын
native aot obfs
@TheGabrielMoon10 ай бұрын
how do you make to prevent tokens/sessions browser hijacking?
@gTL_13378 ай бұрын
really nice video! personally I'd be interested in reversing/cracking simple software, like just bypassing a simple "password:" input in a python .exe file. Have a great day!
@dead_protagonist10 ай бұрын
bro says his "T's" very aggressively
@hinahammad10478 ай бұрын
it might also be able to open files made with cython
@customgunz0010 ай бұрын
bro looks so majestic
@jkghj28ff9 ай бұрын
And if there is just PE?
@skillerghg57967 ай бұрын
he send you a free grabber you just need to change the weebhook lmao haha
@MarcoGrassi-uj5os7 ай бұрын
Question: Are the cookies encrypted once the have been saved into that folder? How does the code bypass this problem?
@carpye10 ай бұрын
appreciate tecca in background
@X4Alpha4X10 ай бұрын
what do i do when the EXE only has a PE header?
@theaviationbee9 ай бұрын
Then the file is probably not written in C#
@boogaplays12310 ай бұрын
The video: convert. Exe to source code What my brain heard: heres how to skid and steal any app you want.
@thepurplekingdavis728410 ай бұрын
btw i got from moom an rat he said it was an rat setup ( the discord server is down bc someone did smth ) ( hes one of my friends the one who takethe server down)
@darkfllame10 ай бұрын
nah fr, it only works on .NET executables though. if you have a native executable you're gonna need a disassembler (like IDA or dbg64) or smth and reverse ingeneering the hard way with assembly which is hard and painful, after that you can *understand* (and not decompile) the code. Because native code symbols is often mangled or unexposed (labels are not exported), you can't get them back.
@terrasystemlabs10 ай бұрын
but dnspy is only for .NET, is there a way to know in which language a binary was made?
@dzwassim9513 сағат бұрын
bruh c# code is ez to crack even if it's packed or obfuscated , it will be a whole different story if it was written with native code like c or c++
@Fevirre10 ай бұрын
Whats funny that they have their entire webhook open meaning you can just spam the hell out of their webhook with that url, if you run the exe through triage you can get their bot token and login through a bot client and screw with them that way too
@BnodChaudharyBunny6 ай бұрын
you just earn a new subscriber
@joelav336 ай бұрын
im gonna listen to it all first but im at 2min07 and question popped in my head, are you sure i should trust that .exe?
@naseehatun10 ай бұрын
Moral of the story: Use a C2 server
@finn77989 ай бұрын
bro you are majestic
@thegrimreaper69649 ай бұрын
bro what would you suggest an app for android just like cheat engine.
@온라인공주10 ай бұрын
It's important to note that this is for .NET only. Pretty cool to start, but not very useful for reverse engineering, most malware and secured applications are written in C++ or C. For these languages you need to learn assembly and work with IDA or x64dbg. :)
@KhanTest-hh4mn9 ай бұрын
And visual basic
@threeMetreJim5 ай бұрын
I managed to grab a payload that confuses the decompilers available on dogbolt. Binary ninja worked the best, but only gave a somewhat correct decompilation after making a change to the payload. I've done assembly for simpler processors, so I have some clue, but x86 and x64 are much more complicated beasts.
@cyber-amr4 ай бұрын
4:01 theres no mozilla in here 💀
@signaldog78056 ай бұрын
Okay everyone that is reading huge explanations for everything so c# is very easy to decompile so his title is nice but not all executables are easy to just put into DNSpy or the other one. Obfuscation: usually used in programming languages that are high level like c#, python, java, visual base all of these can be decompiled or already are readable but besides that obfuscation is used for making reverse engineers harder because a file could be 100 mg but only 4 lines of code. How does obfuscation look like usually opening one of these files you might see the alphabet or just AAAAAAAA = thrbfbdjgwhaoshdj which is weird but that is the hold point it needs to be messy and unreadable. Decompile: basically taking the compiled application and restoring almost or all the way to readable code IDA, x64dbg, ghidra: great reverse engineering application but IDA and ghidra are for not running applications called statice and x64dbg is a great tool for debugging usually used for a running application to see what is does called dynamic test honestly get good at all of them Have fun with what ever you do
@92N2BS8HG210 ай бұрын
You grew kinda fast
@123ARES5 ай бұрын
Man, no matter how well you explain, if you move the cursor on the screen at crazy speed NO ONE will want you to appreciate the work. It is very disturbing chosen chaos of the cursor.
@ebolaman_5 ай бұрын
😭😭
@yasientv-k7y10 ай бұрын
does it works for cubase pro tools mairlist thank you so much
@MB-hg3lh10 ай бұрын
Whens the new server coming
@oxygen-hostingservertuto87010 ай бұрын
token first is that base 64 user id next is when it was created by time and next is random
@TreadsPioneer10 ай бұрын
Does it work for dlls ?
@elemento28110 ай бұрын
i've used dnspy before to modify games, but holy shit i didn't realize how powerful this tool is.
@mirozo10 ай бұрын
mine doesnt open code. only // location and // timestamp with only PE tab
@johnd.65439 ай бұрын
as he said only works with .net c# compiled executables
@Ar4an9 ай бұрын
Thanks for info ❤
@skibi23u10 ай бұрын
thanks man youre the best coder
@brockdaniel884510 ай бұрын
good luck decompiling rust compiled exe
@adhero133710 ай бұрын
what are these leds in back
@maxmuster700310 ай бұрын
It is possible to put the bytes of a mashine code inside a batch file to redirect the mashine code into a new executable file with pipe operators(>).
@mainlygameplays10 ай бұрын
as someone who codes malware in python, I see this as an absoloute win
@theaviationbee9 ай бұрын
pyinstaller files are even easier to decompile 💀
@AlexTsaava3 ай бұрын
cant you open the EXE with a hex editor convert the hex to binary then convert the binary to letters and then convert the letters (Assembly) to source code?
@sakotana10 ай бұрын
Can you create an invite link for your discord server?
@jimmlmao3 ай бұрын
C# and all other languages .NET compile source into something called Intermediate Language (IL) this is meant to be code that is platform independent, and .NET runtimes/interpreters interpret the IL code, except that runtime was only released on windows. . .
@nesadlevent8 ай бұрын
Amazing job! Can you teach us how to create pixel trigger bot? (educational purposes only)
@DiamondSaberYT6 ай бұрын
I clicked thinking there’s a new tool that converts asm instructions from an exe to somewhat readable and formatted c.
@augiaii513010 ай бұрын
Genuine question whhy do people use token grabbers?
@KaptanUfuk8 ай бұрын
video banner : c++/c irl : non obfuscated c#
@Joefry.10 ай бұрын
Seeing malware released without a stripped binary always confuses me, why would you release it with compilation info/debug symbols Idk if you can strip that from .NET C# programs though, I've never tried it before
@boreneoman772810 ай бұрын
why there's no firefox in that list? it wont work on firefox?
@softwhere079 ай бұрын
Is there a way to have it like converted to like a python code?