Working with UPX - Manual Unpacking with IDA Pro, x32dbg and Scylla

  Рет қаралды 12,042

Dr Josh Stroschein - The Cyber Yeti

Dr Josh Stroschein - The Cyber Yeti

Күн бұрын

Пікірлер: 16
@grigorecosmin
@grigorecosmin Жыл бұрын
Very nice video. Can you do one about Themida?
@jstrosch
@jstrosch Жыл бұрын
I’ll add it to my content list :) Thanks for the idea/suggestion
@evanmartin2
@evanmartin2 Жыл бұрын
Re the question at 6:40: At least in a program I was looking at, the reason for the multiple UPX1/UPX2 sections is for different flags on those sections -- UPX1 was marked executable and UPX2 was not.
@evanmartin2
@evanmartin2 Жыл бұрын
(Sorry, still watching the video...) You can see this at 7:15 that the sections have different flags.
@leadhigh7
@leadhigh7 Жыл бұрын
Thank you for your awesome video. Can you post the themida packed version one?
@jstrosch
@jstrosch Жыл бұрын
This video only covers UPX - unless I've forgotten a part of it... :) Can you remind me where I mention that?
@TheHacktooth
@TheHacktooth Жыл бұрын
nice video!, im new on reverse eng. and i try to crack/keygen a crackme, it is was packed with upx, and custom encryption.
@jstrosch
@jstrosch Жыл бұрын
Interesting - did you figure it out?
@letrung3249
@letrung3249 Жыл бұрын
Great explanation ! Thx a lot!
@jstrosch
@jstrosch Жыл бұрын
You are welcome!
@johngotek
@johngotek Жыл бұрын
how to fix not showing hello world after dumping using scylla ?
@jstrosch
@jstrosch Жыл бұрын
Generally after you DUMP with Scylla, then you want to FIX DUMP. This will resolve the import table. If that doesn’t correct any issues, there is likely something else going on. I would ensure that you dumped at the OEP and, if not, try again.
@MarkedUserName
@MarkedUserName 3 ай бұрын
Could you make an x64 tutorial please?
@jstrosch
@jstrosch 3 ай бұрын
Do you mean in general, such as an x64 assembly course?
@mugosquero
@mugosquero 8 ай бұрын
Scylla was a thing in Prison Break, so I pronounce it the same as how the show does.
@jstrosch
@jstrosch 8 ай бұрын
ah, interesting. I've looked it up a dozen times now but I always forget... I guess at this point I should just pick a pronunciation and stick with it
The Basics of Overlays in PE Files
10:52
Dr Josh Stroschein - The Cyber Yeti
Рет қаралды 3,4 М.
Memory Dump Unpacking - Finding Redline Stealer
20:19
Dr Josh Stroschein - The Cyber Yeti
Рет қаралды 4,7 М.
Quando eu quero Sushi (sem desperdiçar) 🍣
00:26
Los Wagners
Рет қаралды 15 МЛН
Malware Analysis - Writing x64dbg unpacking scripts
20:51
MalwareAnalysisForHedgehogs
Рет қаралды 1,7 М.
How I Debug DLL Malware (Emotet)
11:12
Anuj Soni
Рет қаралды 16 М.
IDA Pro Malware Analysis Tips
1:38:17
OALabs
Рет қаралды 117 М.
Malware Demo and Tutorial
57:03
David Bombal
Рет қаралды 33 М.
Malware Analysis Tools YOU COULD USE
7:19
PC Security Channel
Рет қаралды 69 М.
Hacker's Guide to UART Root Shells
17:40
Flashback Team
Рет қаралды 509 М.
Quando eu quero Sushi (sem desperdiçar) 🍣
00:26
Los Wagners
Рет қаралды 15 МЛН