How to crack Bigasoft Total Video Converter and remove the trial limitations using x64dbg

Sdílet
Vložit
  • čas přidán 22. 09. 2017
  • How to crack Bigasoft Total Video Converter and remove the trial limitations using x64dbg
    morituri.c1.biz/

Komentáře • 153

  • @MichaelMacAllister
    @MichaelMacAllister Před měsícem +1

    As of May 12, 2024 this works for Version 6.6 of the converter. There were some differences to the address locations and assembler calls but even I as a non-programmer managed to figure it out. Nice tutorial.

  • @Salsuero
    @Salsuero Před 3 lety +5

    Damn the narrator is so cheerful! This is one of the best AI readers that I've heard... still now more than 3 years after this video was created.

  • @PiotrK2022
    @PiotrK2022 Před 4 lety +11

    @
    coded by morituri
    I got one question. What to do if I don't see any helpful strings like unregistered,trial verion, regstration, incorrect activation key, etc.?

  • @nassims4794
    @nassims4794 Před rokem +1

    Wow. You're the best. I couldn't understand what you were saying but I just followed instructions. Thank you so much

  • @TheFalpon
    @TheFalpon Před rokem +3

    Just wanted to express how helpful your videos are!! you are extrely good at explaining tNice tutorialngs in-depth but still at a basic level for

  • @rameramwe
    @rameramwe Před 4 lety +3

    You are great my friend! thanks and looking forward for tutorials like this

  • @TristenManis72
    @TristenManis72 Před rokem

    Great review, very clear. Thank you, good luck, everything, peace and health!

  • @quanghoale4767
    @quanghoale4767 Před rokem

    I didn't know this video existed! Thanks bro! Really grateful.

  • @ayoubbelatuo2720
    @ayoubbelatuo2720 Před rokem

    Thanks! I've been searching how to get it and this is brilliant :D

  • @ManikCF
    @ManikCF Před rokem

    Thank You so much I have been trying to crack it since 2 days.. Finally it worked.. thanks

  • @jasonmomo7447
    @jasonmomo7447 Před 6 lety +2

    Great Tutorial!! Would like to see your future cracking tutorials

    • @strugglingforlifesodouble7046
      @strugglingforlifesodouble7046 Před 3 lety +1

      j u s t b a s e 64 d e c o d e this: IzQxOGZhNzQ5YSBJIGhhdmUgYSBwcm9ibGVtIHVucGFja2luZyB0aGlzIHByb2dyYW0uIElmIHlvdSBjYW4gdW5wYWNrIHRoaXMgaSBjYW4gZ2l2ZSB5b3UgNTAgZG9sbGFycyEgSGVyZSB0aGUgcHJvZ3JhbTogaHR0cDovL3d3dy5tZWRpYWZpcmUuY29tL2ZpbGUvMjlzZm9uNXJuMWljdHkzL3RhcmdldC43ei9maWxlICM0MThmYTc0OWE=

  • @Laflamablanca969
    @Laflamablanca969 Před 5 lety +4

    More more more. Your two videos showing how you reverse engineer software are awesome! Please do more 😀
    Ps - I just subbed 👍

  • @cherifaly6757
    @cherifaly6757 Před 6 lety +26

    Awesome tutorial.. I just cracked a another software with the same technique!.. Thx alot!

    • @dailythrillz3868
      @dailythrillz3868 Před 5 lety

      Hello, I see you are pretty good with this cracking skill, i tried it myself but couldn't just do it...i need help cracking email extractor 6.6.3 software. you think you could take up the challenge?

    • @_Omni
      @_Omni Před 5 lety +4

      @@dailythrillz3868 lmao, I opened email extractor in ida pro and i saw that it is a .net application so it's so easy to decompile, i think that you didn't even try, you're so lazy...

    • @AholicKnight
      @AholicKnight Před 5 lety +1

      @@dailythrillz3868 lmao if the program is .NET then why even bother? It would be very easy to decompile and reverse.

    • @moodiali7324
      @moodiali7324 Před 4 lety +1

      @@AholicKnight how come a .NET application is so easy to crack? i am working my ass for day and night on one .NET application and i cant even find the tring references ("unregistered", "failed to connect to activation server")

    • @depressives4470
      @depressives4470 Před 4 lety

      Moodi Ali bro it's probably obfuscated. You need to try to deobfuscate it

  • @egetinnzmarketing4611

    Thank you so much this helped a lot!!!! You saved my life

  • @apptest1471
    @apptest1471 Před 4 lety

    Thanks for video. learned something new. BTW after succussful cracking, we can temporary toggle breakpoints disable in reference section.

  • @abbasradmard1574
    @abbasradmard1574 Před 2 lety

    very nice tutorial, I enjoyed watching it. Thank you very much.

  • @durerchbuildconik2730

    Still working as of today, ty!

  •  Před 2 lety

    Very cool, I'm your fan, I'm waiting for more videos like this, congratulations.

  • @ksiadzrobak2937
    @ksiadzrobak2937 Před rokem

    Thanks works fine. Greetings from Italy

  • @triciajemelcastroverde1681

    Thank you so much dude.... Helped me a lot

  • @it4u214
    @it4u214 Před 4 lety

    good instructions, keep up and thank you for put up the video

  • @alfinaferradauti2060
    @alfinaferradauti2060 Před rokem

    followed the tutorial exactly right, but still different. Using trial version. Thank you*

  • @thearaso918
    @thearaso918 Před rokem

    How do I pull up those effects slots on the left of the setuper?

  • @mdshojebhosen3332
    @mdshojebhosen3332 Před rokem

    I started making soft recently, I was wondering if you wanna do any features.

  • @jorgegarzon7291
    @jorgegarzon7291 Před rokem

    So thankful for this

  • @afiqdaniel3879
    @afiqdaniel3879 Před rokem

    works, keep up the good work man

  • @abudigari5093
    @abudigari5093 Před rokem

    utilised and enjoyed wNice tutoriallst increasing in value.

  • @ateemuu
    @ateemuu Před rokem

    This really helped thanks a lot!

  • @kroky_1166
    @kroky_1166 Před rokem

    u really good at explaining thank you

  • @ionutnica4362
    @ionutnica4362 Před rokem

    it to multi-track record. I would play with an effect or two on my recordings, but I never touched the soft role or the step sequencer.

  • @hijiriabe7849
    @hijiriabe7849 Před rokem

    style I downloaded the demo to soft soft yesterday, and I'm going to learn from you to make my own stuff, and I wanted to leave tNice tutorials

  • @robomilko
    @robomilko Před rokem

    it's work correctly, thank you bro !

  • @juanpaoloaquino2947
    @juanpaoloaquino2947 Před rokem

    Lots of love bro

  • @Brassmonger
    @Brassmonger Před 2 lety

    Some new software is dealing with the firewall or with your internet connection status so shutting down the network for seconds after starting or connecting to fake network and links may help skipping software protection. That almost worked for photoshop.

  • @jessicaquiterio6922
    @jessicaquiterio6922 Před rokem

    Really amazing. Thanks

  • @greenie7384
    @greenie7384 Před rokem

    I followed these steps and I get the hack thanks for sharing this video

  • @abdellahl6672
    @abdellahl6672 Před rokem

    hi thanks for the tuto , it's great. I've got a question i have a program which has strings is in Arabic, i couldn't find it with the same technique, can you suggest another method. thanks.

  • @ORiONGods
    @ORiONGods Před 3 lety

    I can say as much that the 31st letter must be a "F". You need to figure out how long the code is and in what format... Is the name included in the algorithm?

  • @appher
    @appher Před rokem

    Thank you it works with me

  • @yaelahrip1390
    @yaelahrip1390 Před rokem +1

    bruuuhhh just wanna say thank u so muchh. this tuts really give a boooooooommbb and it works like charm ahhahahah

  • @francistefani
    @francistefani Před rokem

    ITS REALLY WORKED LOL THANK YOU DUDE

  • @huagiachibao1500
    @huagiachibao1500 Před rokem

    He's so good at what he does.

  • @fbifido2
    @fbifido2 Před 4 lety +2

    Can you now used all that info you obtain from patching this file and:
    1. Show us how to create a keygen?
    2. Makes the program display the proper License Code after typing in the License Name on the Help->Register page (self-keygen)

  • @hicarbaccounts7431
    @hicarbaccounts7431 Před 5 lety

    Sir, How to crack Foxit Phantom Business Pdf Reader using x 32 dbg

  • @PolyArtsOfficial
    @PolyArtsOfficial Před rokem

    Thank youuu so much!!!

  • @entertainmentsir4461
    @entertainmentsir4461 Před rokem

    My GMS soft really electric and notNice tutorialng like a app. Any tips how to fix?

  • @ner0p
    @ner0p Před 6 lety +5

    Nice tutorial!
    btw, it's x32dbg you were using ;)

  • @outseeker
    @outseeker Před 4 měsíci

    ty, this was almost enough to make me go back and find an old dos app that i paid for but the author said they actually lost their keygen for.. lol almost :D

  • @jorgesuarezdelreal225

    Hi friend good morning. I have a problem I bought an autocad 2010 interactive course I run the disk and a message appears that says: Registry Key for THIS computer: DA42-F41F. It asks me to enter my data but I changed my PC. this is the key with which I registered the first time. Registration Key, which was kindly indicated by you: ED1A-4834. Now it gives me an error that won't let me install. could you help me thank you very much

  • @phuongphan2990
    @phuongphan2990 Před rokem

    Try to see soft design , composing and setuping as three seperate tNice tutorialngs to focus on and it might will make more sense

  • @jbs5923
    @jbs5923 Před 4 lety

    how to crack spatial manager in autocad could you crack this..step by step thanks

  • @pjoter69privtm51
    @pjoter69privtm51 Před rokem

    WORKING thx bro

  • @rafiqyusuf8647
    @rafiqyusuf8647 Před 2 lety

    Good job

  • @kakezii6967
    @kakezii6967 Před rokem

    tNice tutorialng ​♂️. And I haven't used soft soft 9 since 09. So sorry bud✌ peace from Germany...

  • @sevkialtnbas8425
    @sevkialtnbas8425 Před rokem

    ty

  • @vincentvidal3305
    @vincentvidal3305 Před 4 lety +3

    Hi, very nice video, thanks for the details. It works well if you have the chance to find a keyword in the main .exe file, I mean that you can find "Not registered" and then set the break points to follow the progress, but if the search give nothing how do you proceed ?

  • @username42
    @username42 Před 3 lety +1

    i cant drag the shortcut to x64dbg

  • @simondou6882
    @simondou6882 Před 4 lety

    Awesome video. 👍Would you pls make a video of how to crack fl studio20.7?

  • @faroukali226
    @faroukali226 Před rokem

    Thanks for the licences <3

  • @muhammad.618
    @muhammad.618 Před rokem

    you! SO MUCH THX!

  • @manjeetnandal1
    @manjeetnandal1 Před 5 lety

    Nice

  • @ashokkumarpanwar6561
    @ashokkumarpanwar6561 Před 3 lety

    Nice..

  • @mahmoudsulaiman8256
    @mahmoudsulaiman8256 Před rokem

    thx and subscribed

  • @teacping2547
    @teacping2547 Před rokem

    thanks man

  • @aso8446
    @aso8446 Před rokem

    what about sidify spotify converter?

  • @self3807
    @self3807 Před rokem

    Nice im starting to make so simple soft soft how about you?

  • @insanali1705
    @insanali1705 Před 7 měsíci

    Dear Sir,
    I need your help, I need to crack an autocad plugin, it asks for username and code to install.

  • @MrSrkuna
    @MrSrkuna Před 3 lety

    I want to learn reversing engineering from you can you tech me

  • @tulita508
    @tulita508 Před rokem

    works gj

  • @tuoivanh
    @tuoivanh Před 5 lety

    hello
    every time there is a break we have to enter comment

  • @user-vh2mh2il6c
    @user-vh2mh2il6c Před 2 lety

    How to edit or reprogramming Downloaded software plz

  • @dailylifeofispengineer8543

    i am try one software to crack but this is verify online key please guide me

  • @garynelson6090
    @garynelson6090 Před rokem

    alguien puede decirme, si hay que encontrar solo FFFFF, O DOS FF?

  • @djricky89999
    @djricky89999 Před 5 lety

    is the tutorial suitable for any software? Are the steps the same as this tutorial?
    I have a program cyberlink power director ultimate is suite how do I crack it for 30 days and does not tell me to enter any serial code and username

  • @mukeshsharma4063
    @mukeshsharma4063 Před 11 měsíci

    kindly make a video on Server-Side Validation software cracking witch is asking
    licenses, users, name/connections, Email addresses, and more thanks in advance.

  • @algerielivetv4423
    @algerielivetv4423 Před rokem

    hello is it possible to crack software that have subscription every month ? i want to crack the software call socinator dominator enterprise

  • @covrikcover7347
    @covrikcover7347 Před 2 lety

    I did according to your lesson, but I didn’t succeed in another program, can you help?

  • @Ririness
    @Ririness Před 3 měsíci

    This is a third-party compiled AutoIt script is what comes up what is this?

  • @nomantech8813
    @nomantech8813 Před 2 lety

    I can not open my software with x64dbg

  • @bersabehdereje8005
    @bersabehdereje8005 Před rokem

    When i try to pull out the bar with all the tutorial it does not work

  • @sahilkholkar2649
    @sahilkholkar2649 Před rokem

    where to go to ge the softs im tNice tutorialnking of .

  • @tonypatil24
    @tonypatil24 Před rokem

    gusta

  • @snooze5882
    @snooze5882 Před rokem

    can you crack a programme for me pls? it has only 9mb

  • @ahnafiqbal4100
    @ahnafiqbal4100 Před rokem

    Sa here bro had everytNice tutorialng sitting for half a year before I started to dive in

  • @amitavaroy9476
    @amitavaroy9476 Před 4 lety +1

    Show us how to crack bandicam

  • @84EDITINGWORK
    @84EDITINGWORK Před 4 lety

    How to creck dongle softwer

  • @AlexNavarro1
    @AlexNavarro1 Před rokem

    I want to make a trance but tNice tutorials looks so difficult!!!

  • @ianxiao5543
    @ianxiao5543 Před 4 lety

    fck really working thanks bro

  • @we3ds309
    @we3ds309 Před 2 lety

    Hello if i have application you can make a crack for me the developer is die and it is old application

  • @royaljoshi3550
    @royaljoshi3550 Před 5 lety

    how can crack busywin 18

  • @rakeshnath5770
    @rakeshnath5770 Před 4 lety

    how to unpack vm proteted .exe file

  • @valentinedasoul
    @valentinedasoul Před rokem

    clicking on it?

  • @ghosthunting3375
    @ghosthunting3375 Před 4 lety

    Miracle Box ko crack Karne sekhao na

  • @rafliidhamul8169
    @rafliidhamul8169 Před rokem

    right length? hope soone can fix tNice tutorials. ive made so many soft and they just dont Nice tutorialt the full loop

  • @kalemolala
    @kalemolala Před 2 lety

    understandable, now let's buy it 💀

  • @Suvashish-BScMLT
    @Suvashish-BScMLT Před rokem

    Sir, I have a software, can you crack it? please

  • @peterlorne7077
    @peterlorne7077 Před 5 lety +1

    Nice video !
    I wonder how you know that al = eax set to 00000000
    Can you be kind and explain or have I missed something in the video?
    Thumbs up for you !
    Regards
    Peter

    • @Discuzting
      @Discuzting Před 5 lety +1

      7:34
      al is the lower byte of eax

  • @aadamfarooq7465
    @aadamfarooq7465 Před 6 lety

    I am not understand for this thing there is lots of digits

    • @chieme123
      @chieme123 Před 6 lety

      Be patient...and follow all the steps. It worked.

  • @UnknownPerson-lv8ed
    @UnknownPerson-lv8ed Před 4 lety +1

    Please crack Photoshop

  • @jamesyankey5643
    @jamesyankey5643 Před měsícem

    These tutorials always have the text plain out in the open. Its NEVER like that folks. If this video was usable in a modern context it would not be allowed on youtube. All programs worth their salt are either encrypted, obfuscated, or both and more. It gives you the basic usage of a disassembly application. In practice this is MUCH more difficult and knowledge intensive. And no I will not crack anything for you. Dont ask.