Please create a series of Reverse Engineering Basics! Love this!
@recklessroges5 жыл бұрын
Its like the perfect purity of a man page was compiled into a perfect video. Instructions so clear I accidentally cracked the travelling knapsack problem.
@S00mbre5 жыл бұрын
Crystal-clear, methodical and systematic walkthrough! Thank you!
@willmcpherson23 жыл бұрын
Beat tutorial I’ve ever seen. Clear, concise and simple.
@TheMadMagician875 жыл бұрын
Excellent explanation. Clear, concise and a great pace, wasn't confusingly fast or laboriously slow. I hope you continue to make videos on Ghidra.
@0xUltraHex4 жыл бұрын
4:07 "a small popup will show up." popup occupies most of screen.
@l17034 жыл бұрын
wow this tutorial is just perfect, the pace the explanations, everything ! Thank you
@edgeeffect3 жыл бұрын
I had a quick look at Ghidra a few weeks ago and it seemed rather complex.... It certainly seems a lot less complex now! Thanks.
@goosenp5 жыл бұрын
Brilliant "in a nutshell" tutorial of getting to know the program quickly. Could you please do a follow-up of the very same crack me, but with showing how you "crack" the crackme by patching the binary inside Ghidra so that it always jumps to the success condition regardless of the input given?
@gilperon5 жыл бұрын
Wow is that even possible with ghidra?
@zitronenwasser5 жыл бұрын
Gil Bytepatching should be simple, worst case you just use like a Hex Editor and jump to the offset and manually patch ig
@hyronharrison81274 жыл бұрын
@@gilperon its possible i. Gdb, i would hope so! :)
@jtw-r Жыл бұрын
love the “NSA-Mainframe” on your terminal. I let out a good laugh at that!
@negritoojosclaros10 ай бұрын
very good video! Im already applying for NSA!
@bv14955 жыл бұрын
Jesus you make it look so easy !! Love it ! Keep em coming my friend.
@frederick35245 жыл бұрын
You have 13.2K subscribers and only 3 videos from 8 months ago! This was such a great video, I was disappointed to see you didn't have more content.
@tyrrelldavis99194 жыл бұрын
Tech KZbinrs always have their view count scaled way down
@frankdai5 жыл бұрын
"Let's maximize the window" > Actually makes windows smaller
@ytxstream4 жыл бұрын
And that's Mac OS for you
@Tedd7554 жыл бұрын
@@ytxstream ⌘ + ⌥ + d is your friend
@The_Ballo4 жыл бұрын
@@ytxstream *Java's half-assed implementation of
@powershellaxp644 жыл бұрын
He actually just moved it to the right.
@soulife83833 жыл бұрын
^^ effing owned dude... 😅 By a Polock Frank... sick digs
@datenraffzahn60943 жыл бұрын
Many thanks for suggesting this software ... I wanted to look into reverse engineering for years, but had not yet come across such an handy tool. AIDA wasn't really affordable for experimenting ... Again thank you very much!
@abanjoplayer2 жыл бұрын
This helped so much, the main thing I needed was just the fact that you can click on named functions in the decompile window to go to them. Seems obvious but I just didn't know!
@اطلبالحقوالرحمة5 жыл бұрын
Thank you Ghidra Ninja. You are a true Ninja!!
@juozasmiskinis35905 жыл бұрын
Thanks ninja! A very well prepared video. Hopefully more will come :)
@andreww35755 жыл бұрын
Fantastic. Hopefully looking forward to more of the same.
@theleopards41985 жыл бұрын
amazing man keep uploading ghidra tutorials
@magi-bv7nd8 ай бұрын
very nice and efficient intro into ghidra gui
@namenone83874 жыл бұрын
wow, nice introduction man. looking forward for more videos from you!
@dzikibill67565 жыл бұрын
I love it , already subscribed !
@urnan74993 жыл бұрын
Jidra 😞😭 didnt think that video would stress me out this much 🥶🥶🤯
@SaintSaint4 жыл бұрын
Watched first 11 seconds. subscribed. I think I'm only subscribed to a dozen people after over a decade of being on KZbin.
@dsuess3 жыл бұрын
For future listeners, Ghidra is pronounced, "Gee-druh"; [3] /ˈɡiːdrə/[4]). Source: github.com/NationalSecurityAgency/ghidra/wiki/Frequently-asked-questions#how-do-you-pronounce-ghidra Great video, and well-explained usage. Keep up the great work.
@somedude54142 жыл бұрын
(Thank you classic Godzilla movies.)
@mohd15015 жыл бұрын
Liked your explaination, easy and clear. Keep going please.
@mitfreundlichengrussen12345 жыл бұрын
Thank you - and pls. continue the work. PS: made me smile.
@MichaelJenkin5 жыл бұрын
Nice, I was looking for samples with known outcomes so I could follow the technique ! Awesome . (Mickyj Whitehat)
@cvspvr4 жыл бұрын
you've literally got a black hat on. don't lie
@valshaev11454 жыл бұрын
Nice introduction! Had have no idea abut Ghidra ;)
@encryptedmind69525 жыл бұрын
awesome video man,keep doing more basic malware analyasis and reversing.Thanks:)
@playnikko4 жыл бұрын
Great job explaining - thank you!
@GajoFanatico5 жыл бұрын
Excelent. We want more!! Really good tutorials
@drygordspellweaver87612 жыл бұрын
Very cool, I LOVE Ghidra so far
@nan68494 жыл бұрын
Thank you for a great overview. I'm getting started quite easily because of this 👍
@TheChecklists5 жыл бұрын
Your videos are awesome! Please keep making content like this!
@AtlasMTBRider5 жыл бұрын
I remember solving that very same Crack me with Hopper. thanks for the video, I have not given GHIDRA a try yet. I'm still learning how to pronounce it correctly :)
@micah93825 жыл бұрын
It is pronounced "Gee-druh" (github.com/NationalSecurityAgency/ghidra/wiki/Frequently-asked-questions#how-do-you-pronounce-ghidra), but that's okay. This video was a very nice introduction, by the way!
@arejay9885 жыл бұрын
awesome tutorial - keep them coming man!
@NasirKhan-kh4zq4 жыл бұрын
Thanks for wonderful tutorial. Subscribed.
@AterNyctos Жыл бұрын
Extremely informative! Very good video!
@Malaphor5 жыл бұрын
"Just hit okay because nobody reads those anyway" Well, I guess I'm a nobody.
@EchoXIIIGO5 жыл бұрын
You sir are a thought criminal reading those agreements... tut tut..
@MichaelJenkin5 жыл бұрын
@@EchoXIIIGO I do recall about 10 years ago, a very prominent software vendor had an Easter egg in the terms and conditions. something about giving away your first born and pledging elegance to satan. It took about 5 or more years for someone to finally read it and mention it. (Mickyj Whitehat)
@thatcrockpot15305 жыл бұрын
@benzo I highly doubt an opensource project would send data to the NSA, I feel like people are very aware of their role in the world, especially floss peeps.
@bitterlemonboy4 жыл бұрын
You must know what you are agreeing to before you agree.
@b213videoz6 ай бұрын
In dialog boxes like that the only buttonnshould be renamed from "Ok" to "Whatever" 🤪
@DrGenius135 жыл бұрын
Thanks man. I enjoyed you cracking that.
3 жыл бұрын
Love this. Keep up the great content man
@0xm3trix4 жыл бұрын
The video was very helpful, keep it up bro👍👍
@ColtonSpears5 жыл бұрын
Looking forward to more videos like this.
@heycherry1004 жыл бұрын
Good and fast introduction!
@calmic9838 Жыл бұрын
How are you able to run the Unix binary file. Im getting: ```zsh: exec format error: ./rev50_linux64-bit```
@zraphy-veo555111 ай бұрын
Oh my... this video is amazing! ❤
@MySisterIsASlytherin3 жыл бұрын
nice intro! of course, there's any number of possible solutions given that the only criterion is an @ in 5th position
@osamazaid255 жыл бұрын
Great video. I learned a lot from it.
@tomay30003 жыл бұрын
Thank you, very instructive.
@liberator483 жыл бұрын
Can you explain what argv[0] is? If argv[1] is the array of arguments.
@stacksmashing3 жыл бұрын
argv[0] is the program Name, 1 is the first argument, 2 the second argument etc :) So if you call “ls /etc” argv[0] contains “ls”
@SoCalRobb5 жыл бұрын
Great content, subbed, keep them coming!
@nan69623 жыл бұрын
hello, i have followed the same steps as you but my main function looks different. and it says no function in decompiler. please help
@christullier24103 жыл бұрын
I'm having the same problem
@userusms5 жыл бұрын
Thank you for the nice tutorial!
@sahilshankar27695 жыл бұрын
How do you get the Linux shell on the terminal?
@stacksmashing5 жыл бұрын
It’s a SSH connection into a VM
@sahilshankar27695 жыл бұрын
Ah I see. Thanks for the reply
@nuszkat99535 жыл бұрын
Waiting for more videos from you.
@buzifalus3 жыл бұрын
Great tutorial, kudos! Can you elaborate why is there an issue requiring the usage of a pointer to a pointer for argv ?
@m4heshd3 жыл бұрын
What Microsoft did right is "Maximize" and the taskbar.
@MiserableLemon5 жыл бұрын
my terminal doesnt allow me to open the crack me initially, you said you're using a VM, is that a different terminal than mac's default?
@pouncerminned8635 жыл бұрын
Just curious as I just learned that this tool exists, what is difference using this vs ollydbg for cracking? Other than assembly
@ryuhighabusa4306 күн бұрын
What should I do if I don't have a main function? None of the binaries I'm examining do. I'm struggling to find guidance on how to pick apart real-world binaries using Ghidra.
@varyktv9 ай бұрын
Great video! You explain things really simply. One question I have: can you use Ghidra to compare two similar .dll written in C++ files to find the differences between them?
@jwdsoft4 жыл бұрын
I hope that you create a beginner series in reverse engineering embedded firmware
@happyked5 жыл бұрын
Nice video! Do you plan on making more? Id love to see more videos on Ghidra :)
@cyberuser03 ай бұрын
that was really good, ty !
@georgensa39425 жыл бұрын
love it bruh... keep it up
@shrutilondhe340110 ай бұрын
Hey when trying to search for main it doesnt show any results and the main function i guess in some format like FUN_11001 some numbers can you tell me some settings to resolve this?
@Tecnoesclavos7 ай бұрын
First Step. Error. Invalid Function Signature Can't parse name: argv[] Do you want to continue editing or abort your changes?
@stacksmashing7 ай бұрын
Set it to char ** argv instead of char * argv[] That’s also how it’s in the video in the second step - I assume [] is now reserved
@Tecnoesclavos7 ай бұрын
@@stacksmashing yep it works, thank you!
@stacksmashing7 ай бұрын
No worries :) hope they eventually support that syntax
@fade242black5 жыл бұрын
Great video. Keep it up!
@karimessalim5 жыл бұрын
Great job
@nxxxxzn5 жыл бұрын
very thorough. thanks
@rfeil84434 жыл бұрын
Could you please make a tutorial on how to skirt the Mac OX Catalina 10.15.8 and download Ghidra? I really want to start using Ghidra but my mac will not allow the Javascript updates ...
@DonaldOfEarth4 жыл бұрын
Thanks for sharing! What do you use to show your keyboard input?
@stacksmashing4 жыл бұрын
It's a tool called Keycastr
@DurgaPrasadPandeyBCE4 жыл бұрын
@@stacksmashing why am i getting this error ? /ghidraprojects/rev50_linux64-bit: cannot execute binary file
@victors87185 жыл бұрын
That's a great tutorial man ,thx!
@kokop11075 жыл бұрын
Great video. But could you make a video comparing Ghidra to IDA or some other RE tools?
@XxManagedxX2 жыл бұрын
Excellent video! Is there a way to isolate and tag raw binary into separate chunks? For example if you read an EEPROM and load it in Ghidra as raw binary can you then split it up into prgrogram, data, etc so that decompiler can make sense of it?
@gamingSlasher Жыл бұрын
Very nice. Great tutorial.
@gabrield64253 жыл бұрын
Thank you for this video!
@NotAViper9 ай бұрын
Very good tutorial
@loremipsum56975 жыл бұрын
THANK YOU FOR DOING GOD'S WORK!
@jaybailey2163 жыл бұрын
Kind of a dumb question but how did you get your keystrokes to show up on the screen like that?
@bennguyen13134 жыл бұрын
Is there a way to find what part(s) of the program are referencing a data-text string? I've tried doing a global search of the address, but where can I find the functions that use it? I've looked at the tutorial 'Z0FCourse_ReverseEngineering' from stryker2k2/ wolfshirtzlabs but don't see that covered! Very new to this, would OllyDbg or IdaPro be more beginner friendly?
@tyrrelldavis99194 жыл бұрын
I'm a normie, no govlarp here, IDA is the only one I've heard of, Would be interesting to see how file analysis programs are built from scratch, as well as what language they would have to use to build a file analysis tool like ghidra or IDA Ghidra is kind of esoteric, IDA all the normies like me will recognize I know the govlarp people like using python
@SolomonUcko4 жыл бұрын
There should be a list of "X-REFS" on the far right of the listing (you might need to scroll horizontally). There should also be a right-click option to show/list references.
@tokayevkz5 жыл бұрын
hi! can you reload crack me file? link is down
@stacksmashing5 жыл бұрын
Will do later today!
@avtem Жыл бұрын
Great video! Do you know how to hide the project window? i'd love to hide that window once i ran the code browser
@osamaalbahrani Жыл бұрын
Great tutorial!
@shredder303424 күн бұрын
what if you wanna change code and bypass if clauses?
@pswalia2u5 жыл бұрын
awsome tutorial !! only issue why we changed char* argv[] to char **argv ??
@stacksmashing5 жыл бұрын
Because Ghidra unfortunately does not support [] in the function signature - so instead of saying 'this is a pointer to an array' we say 'this is a pointer to a pointer', which gives us the result we want :) (Simplified: Working with an array in C is basically just pointer-arithmetic in the background)
@rosyidharyadi78714 жыл бұрын
I come here only to see what the heck ghidra is. I know nothing about reversing, executables and stuff, and I never use Mac in my lifetime, so please forgive me if my question is so stupid. 0:26 Can you really run linux elf binary on Mac?? Or have you done some "hack" before to make it possible?
@gilperon5 жыл бұрын
Great Job! Keep up please.
@dvarshanidze8 ай бұрын
./rev50_linux64-bit: cannot execute binary file. I use mac m1. what to do in this case.
@wutangdaug4 жыл бұрын
Hello Ninja. I wonder how you secure your MacOS environment from the malware you analyzing? Seems like you are not running a virtual machine, then how do you isolated your machine?
@einsteinx24 жыл бұрын
Songchen Han In this case he’s analyzing a Linux binary, so it physically cannot run on macOS so there is no concern there. Same if you’re analyzing Windows malware on macOS or Linux (yes it may run under Wine, but you’d have to do that manually and it most likely wouldn’t work anyway). Also even if it was Mac malware, or if you were running Linux or Windows and analyzing Linux or Windows malware respectively, as long as you don’t execute the file it can’t do anything to your machine. Now with that said, if you’re analyzing malware at all, I agree it’s probably best to always do it inside a VM with networking and file sharing disabled just to be safe. Of course if your just reversing some normal software you don’t need to worry about any of that.
@wutangdaug4 жыл бұрын
@@einsteinx2 OMG you are so sweet! That is a very good detailed explanation I could ever expected, that is very kind of you. I see, we can still reverse software/malware without of running environment. Huh, I ask because the only reverse engineer I do is the buffer overflow attack with requires the application to run and interact while monitor the registers and such in Immunity Debugger. I guess this is different from just purely "Reverse engineering". I am so happy I learned something today, thanks Ben!
@einsteinx24 жыл бұрын
@@wutangdaug Glad to help :) Yes exactly, when reversing with Ghidra, it's doing a disassembly and decompilation which is a static analysis. It never actually runs the binary. That's why he's able to analyze a linux elf on macOS, as it doesn't need to be compiled for that OS or even for that CPU architecture. He could just as easily be reverse engineering some ARM linux firmware or something. It's basically the same as looking at the file in a hex editor, except it's doing the extra work of converting the machine code into assembly and then a step further into C code which you can then annotate and comment to better understand the code flow. If you were to want to then use the information you learned from Ghidra to modify the binary for example to change a command and control server address or something like that so you could do some dynamic analysis by running it and viewing it's network traffic in Wireshark for example, then you would definitely want to do that in an isolated VM. But all Ghidra is doing is just looking at the bytes, it's not executing anything (unless it has some dynamic analysis features I'm unaware of).
@wutangdaug4 жыл бұрын
@@einsteinx2 Thank you sir! I think I am more interested in the latter(modify the binary or control address). I guess that is dynamic analysis then. What tools you recommend for dynamic access then? Immunity Debugger/IDA PRO for windows, GDB for linux ?
@wutangdaug4 жыл бұрын
@@einsteinx2 Also, do you have a twitter or something I can follow?
@juliproo39622 жыл бұрын
hi i have a problem: i the analyse just does not start! and if i want to select it from the menu it is gray. can someone help me please? note: im using windows 10
@geocine3 жыл бұрын
are you planning on doing a course series for this? I would buy it
@zakmodsАй бұрын
How do I find a specific word on windows I press ctrl f and it skips lines?
@KenaS114 жыл бұрын
Hello, loved your tutorial! Do you know if Ghidra has the ability to view embedded image files?
@stacksmashing4 жыл бұрын
Thanks! Yes it does, and they’ll be marked as a bookmark
@KenaS114 жыл бұрын
@@stacksmashing Thanks!! Yep I see them all in bookmarks, now I need to figure out how to view them!
@stacksmashing4 жыл бұрын
Just double click on the bookmark, and the picture should be in the disassembly view
@pastuh5 жыл бұрын
Interesting why it throws error: Invalid Function Signature But you edited at 06:37 without problem.. Maybe new version is aware it must be array :)
@letsplayer95584 жыл бұрын
How can i fix this error? I'm at the moment a noob at programming.
@tyrrelldavis99194 жыл бұрын
@@letsplayer9558 the LARP groups are showing people how to use this shit lmao, hire me LARP people, I don't second guess stuff when I know what the shot is
@anntakamaki1960 Жыл бұрын
Nice video, but I have a question. Is it possible to get the flag without putting the password? Since the flags stored somewhere within the file, right?