Video není dostupné.
Omlouváme se.

reversing easy crack with x32dbg REVERSING 1

Sdílet
Vložit
  • čas přidán 11. 03. 2019
  • My first video on youtube.
    Using x32 to reverse a very very basic application.
    find the crackme here:
    reversing.kr/challenge.php
    more stuff coming soon...
    My site: catfive.info
    twitch: CatfiveLive

Komentáře • 13

  • @drbsr1948
    @drbsr1948 Před 5 lety

    Good Job Catfive. I linked to your video through Give Acadamy. Keep them coming😊

  • @j.b.708
    @j.b.708 Před 4 lety +2

    a better lesson than binary patching the exe just to get the flag would be how can we find the value of the desired password. Perhaps from one of the comparison operations.

    • @aslam4dm
      @aslam4dm  Před 4 lety

      It would be a better approach

  • @zainalarifinharahap4317

    How to crack software dongle.?

  • @roset4430
    @roset4430 Před 5 lety +1

    Cool😊

  • @user-vi3kn4to2c
    @user-vi3kn4to2c Před 3 lety

    I have a question.
    So there isn't any password?
    I think there is a password
    If not
    There is more efficient ways than that you did ex.change all of conditions to NOP
    I can't find password so I don't know the existence of password..

  • @rkstudies3988
    @rkstudies3988 Před 5 lety

    Bro Please tell how to crack .exe file by using this software

    • @rkstudies3988
      @rkstudies3988 Před 5 lety +1

      @@aslam4dm can you please send me your email address so that I can send you the file.
      Can you please crack the file as I don't know anything about debugging 🙏🙏

  • @anderkiu7137
    @anderkiu7137 Před 4 lety

    Whats the password? :/

  • @doshamitv5020
    @doshamitv5020 Před 2 lety

    What's your discord pls?

    • @aslam4dm
      @aslam4dm  Před 2 lety

      I'm on GiveAcademy server
      discord.gg/8kggq4NG

  • @softappsallinone8542
    @softappsallinone8542 Před rokem

    pleas giv me facebook