Convert .EXE to Source Code!

  Рет қаралды 165,226

ebola man

ebola man

4 ай бұрын

• Educational Purposes Only •
» Skool Community: www.skool.com/anonymous-9484
» Instagram: / ebolamayne
» GitHub: github.com/EbolaMan-YT
» Patreon: / ebolaman

Пікірлер: 488
@ebolaman_
@ebolaman_ 4 ай бұрын
0:00 intro 0:13 storytime 1:18 important to learn this 1:47 setting up 2:26 decompiling 3:14 breaking down code 5:23 used on me 6:07 how it works 7:35 outro
@Kecske_Gaming
@Kecske_Gaming 4 ай бұрын
paste this in the description thanks
@techhub622
@techhub622 4 ай бұрын
I mistakenly exited the discord channel, please could you share the link?
@vorax0
@vorax0 4 ай бұрын
ebola whats your discord server?
@remy2885
@remy2885 4 ай бұрын
try oding this with a crypted file 💀
@shortanimations2922
@shortanimations2922 4 ай бұрын
@ebolaman_ pls make video on how FUD a exe file
@neos_hackerspace
@neos_hackerspace 4 ай бұрын
Most malware is written in C/C++ reverse engineering the assembly back is much harder than a simple .NET MSIL executable… That’s why writing malware in interpreted languages makes them weak So this is not that useful to be honest
@zeez7777
@zeez7777 4 ай бұрын
Yeah especially if its packed and you cant just throw it in ida or ghidra or w/e
@justind4615
@justind4615 4 ай бұрын
and even if they are written in C# hacker can just use C# Assembly obfuscators but i havent tried them
@gauxalot
@gauxalot 4 ай бұрын
@@justind4615c# obfuscators are pretty much useless
@hecker5556
@hecker5556 4 ай бұрын
​@@hahahaha-hi3wt not much you can do except spend hours reading the assembly figuring out what happens step by step
@borsukk
@borsukk 4 ай бұрын
that's another sitty youtuber trying to get kids attention pretending to know anything, don't worry
@luuu_na35
@luuu_na35 4 ай бұрын
I totally have zero experiences about this, but it's cool to know! Thanks for the amazing video!
@occultsupport
@occultsupport 4 ай бұрын
you never fail to spread our cheeks and fill us with your goodness 😊
@freezycq
@freezycq 4 ай бұрын
huh
@BlazeAaditya-zd1mc
@BlazeAaditya-zd1mc 4 ай бұрын
what
@Flyingturt1e
@Flyingturt1e 4 ай бұрын
soooo original
@lollol673
@lollol673 4 ай бұрын
Ayo?!
@makemehappy2969
@makemehappy2969 4 ай бұрын
Ayo WTF?!
@arflopped
@arflopped 4 ай бұрын
Notes: 3:07 for Forms/WPF apps, yes it does start in the Program class, but I rather suggest looking in the MainForm class as most of the code is located in there 5:00 don't recommend obfuscating! There's a much easier way to ensure that people attempting to reverse engineer your code go through a lot of pain: compiling it into native code. Nick Chapsas has an excellent video on that topic
@Emorejets
@Emorejets 4 ай бұрын
It's really impressive the things you teach. I was wondering, how did you go about learning all of this?
@AniStriking
@AniStriking 4 ай бұрын
good vid and finally you are back
@justind4615
@justind4615 4 ай бұрын
also if the program is written not in C# but in C for example its much much harder to reverse engineer also there are tools that obfuscate those C# assemblies
@dhheisterYT
@dhheisterYT 3 ай бұрын
know any to use?
@justind4615
@justind4615 3 ай бұрын
​@@dhheisterYT what do you mean? programs that obfuscate?
@dhheisterYT
@dhheisterYT 3 ай бұрын
@@justind4615 yes
@justind4615
@justind4615 3 ай бұрын
@@dhheisterYT I think i commented the program name but it got removed..
@dhheisterYT
@dhheisterYT 3 ай бұрын
@@justind4615 perhaps you can commented it on one of my youtube videos
@johnd.6543
@johnd.6543 4 ай бұрын
this literary need 0 RE skills. Default c# compiled files are too easy to decompiled perfectly. You not have to do anything. RE skills need when the executable is compiled with c/c++ for example, where you cannot see function and variable names, compiler optimaze (eg: convert 2 or more functions to 1) and so many times decompilers fail to analyze specific parts or they decompile them wrong and ofc a big challenge is when excutable is protected/packed/obfuscated or virtualized
@GorillaTaggingKid_OLD
@GorillaTaggingKid_OLD 4 ай бұрын
One weird thing I've seen with C# is if you make a private async void in visual studio, compile it, then open the source code using DnSpy. The stuff inside the void/function looks odd, it almost looks like it obf itself. If you dont know what I'm talking about try the steps I said above, and if you could please tell me why it does that. Thanks (:
@Riskeee.
@Riskeee. 4 ай бұрын
Reel GorillaTaggingKid???
@GorillaTaggingKid_OLD
@GorillaTaggingKid_OLD 4 ай бұрын
yes@@Riskeee.
@GorillaTaggingKid_OLD
@GorillaTaggingKid_OLD Ай бұрын
@@Riskeee. yep. HEY MOM, I'M FAMOUS.
@Riskeee.
@Riskeee. Ай бұрын
@@GorillaTaggingKid_OLD I’m in ur dc lol
@GorillaTaggingKid_OLD
@GorillaTaggingKid_OLD Ай бұрын
@@Riskeee. bruh
@UnrealSecurity
@UnrealSecurity 4 ай бұрын
dnSpy can only decompile .NET executables. It's also wrong to say it gets the original source code because it doesn't necessarily. Addtionally, the managed entrypoint method doesn't have to be named Main inside a class named Program. A lot of unmanaged and managed code can execute before reaching the managed entrypoint. 1. Unmanaged entrypoint (for .NET executables you usually have a single call to _CorExeMain here that kicks off the execution of a .NET program) 2. Managed (.NET) module constructor 3. Static constructor of the class containing the managed entrypoint method 4. Managed entrypoint
@krajeq
@krajeq 4 ай бұрын
Thank you for your videos, they are very interesting, keep them like that ❤
@ZlobnyjKaban
@ZlobnyjKaban 4 ай бұрын
thanks, that was a useful one. absolutely need more videos about reverse engineering, maybe different methods and tools
@kamoliddintrade
@kamoliddintrade 4 ай бұрын
Your content is very informative. Better than all other youtubers I have seen so far
@nandanray100
@nandanray100 4 ай бұрын
Great as always...keep it u dude...
@isaacsong-so5um
@isaacsong-so5um 4 ай бұрын
wow your vids are really interesting are informative keep it up
@AzurePages
@AzurePages 4 ай бұрын
The skids are gonna love this
@brahbah9349
@brahbah9349 Ай бұрын
As a skid i love this 🤫
@camerongamer
@camerongamer 4 ай бұрын
THANK YOU, VERY MUCH! edit: i literally inspect malware with notepad by searching for "crypto", "discord", or "token"
@kamoliddintrade
@kamoliddintrade 4 ай бұрын
how do you do that?
@jeffjoejnr
@jeffjoejnr 4 ай бұрын
@@kamoliddintrade Drag the file and drop in an empty opened notepad
@mr.atomictitan9938
@mr.atomictitan9938 4 ай бұрын
There is also a tool called ghidra that was developed by the NSA. Not as clean cut as what home boy has for dnspy but it can decompile almost any source code.
@official.DonaldTrump
@official.DonaldTrump 4 ай бұрын
finnaly a "non skid" video
@Ahmedblog4games
@Ahmedblog4games Ай бұрын
egypt is on fire with your content
@TheGabrielMoon
@TheGabrielMoon 4 ай бұрын
how do you make to prevent tokens/sessions browser hijacking?
@Psychopatz
@Psychopatz 4 ай бұрын
Seeing the source code makes my portable Firefox sleep better lol
@boogaplays123
@boogaplays123 4 ай бұрын
Can you make a video on "how games get hacked"
@IbrahimLubaniShorts
@IbrahimLubaniShorts 4 ай бұрын
Yessir
@Rip622
@Rip622 4 ай бұрын
But how do they get hacked?
@zoozer9723
@zoozer9723 4 ай бұрын
Fr
@pec3594
@pec3594 4 ай бұрын
Fr
@seansingh4421
@seansingh4421 Ай бұрын
*Laughs in Applocker 😂😂
@grnm1337
@grnm1337 4 ай бұрын
It's important to note that this is for .NET only. Pretty cool to start, but not very useful for reverse engineering, most malware and secured applications are written in C++ or C. For these languages you need to learn assembly and work with IDA or x64dbg. :)
@KhanTest-hh4mn
@KhanTest-hh4mn 4 ай бұрын
And visual basic
@stolenthings3189
@stolenthings3189 4 ай бұрын
IDK but bro is glowing
@TheGravyGuzzler
@TheGravyGuzzler 4 ай бұрын
This content got me screaming
@customgunz00
@customgunz00 4 ай бұрын
bro looks so majestic
@tryingtonot3369
@tryingtonot3369 4 ай бұрын
i love you ebola man
@omarsplaytimechannel
@omarsplaytimechannel 4 ай бұрын
Finally, the secret method.
@noahrichardson3472
@noahrichardson3472 4 ай бұрын
I fucking LOVE EBOLA MAN
@egg.egg.egg.egg.
@egg.egg.egg.egg. 4 ай бұрын
egg.
@ezaldey611
@ezaldey611 4 ай бұрын
🥚
@TooMuchPing
@TooMuchPing 4 ай бұрын
egg.
@alexaccount1
@alexaccount1 4 ай бұрын
egg.
@chigga5years173
@chigga5years173 4 ай бұрын
Egg.
@EpicNoobx
@EpicNoobx 4 ай бұрын
egg.
@maxmuster7003
@maxmuster7003 4 ай бұрын
It is possible to put the bytes of a mashine code inside a batch file to redirect the mashine code into a new executable file with pipe operators(>).
@MalwareLab150
@MalwareLab150 4 ай бұрын
I love your video :)
@fayking
@fayking 4 ай бұрын
you are looking into my soul
@x4dam
@x4dam 4 ай бұрын
W Ebola!
@user-yz9ld1cg4d
@user-yz9ld1cg4d 4 ай бұрын
Keep it up buddy make more reverse engineering videos ❤
@danbromberg
@danbromberg 2 ай бұрын
Yes, I'd like to learn more about reverse engineering and decompiling. Where do I begin? 🙂
@OWLyS
@OWLyS Ай бұрын
Compiling this using AOT Native will probably make it much harder to reverse it
@oxygen-hostingservertuto870
@oxygen-hostingservertuto870 4 ай бұрын
token first is that base 64 user id next is when it was created by time and next is random
@carpye2774
@carpye2774 4 ай бұрын
appreciate tecca in background
@123ARES
@123ARES 12 күн бұрын
Man, no matter how well you explain, if you move the cursor on the screen at crazy speed NO ONE will want you to appreciate the work. It is very disturbing chosen chaos of the cursor.
@ebolaman_
@ebolaman_ 12 күн бұрын
😭😭
@trexioasx3391
@trexioasx3391 3 ай бұрын
Remember guys, this is ONLY for c#. this isnt considered as reverse engineering just deompiling. You cant decompile to easy readable code for C++ .exe/.dll files. To "decompile" c++ applications/libraries you will need to do reverse engineering.
@shadowmonster668
@shadowmonster668 4 ай бұрын
its not "C# Assembly". dotNet framework and dotNet core don't actually compile code directly into assembly or any type of actual machine code. its "compiled" into IL which is intermediate language that is a step up from assembly that is still very readable and doesnt share many similarities with asm. .Net core and framework runtime libraries are essentially interpreters for IL and thats why it needs to be on your computer to run it. MSIL is the reason .net can be cross platform because it isnt actually being compiled and is just interpreted during run time kinda like python (massive overstatement but the basis is there).
@mrroblick
@mrroblick 4 ай бұрын
This is only for programs that are written in the language C# for NET, NET FRAMEWORK
@SiFunk
@SiFunk 4 ай бұрын
Ayoo New video 🔥🔥🤙
@dead_protagonist
@dead_protagonist 4 ай бұрын
bro says his "T's" very aggressively
@darkfllame
@darkfllame 4 ай бұрын
nah fr, it only works on .NET executables though. if you have a native executable you're gonna need a disassembler (like IDA or dbg64) or smth and reverse ingeneering the hard way with assembly which is hard and painful, after that you can *understand* (and not decompile) the code. Because native code symbols is often mangled or unexposed (labels are not exported), you can't get them back.
@Al-Musalmiin
@Al-Musalmiin 4 ай бұрын
can you make tutorials on reverse engineering C++ game applications?
@skillerghg5796
@skillerghg5796 2 ай бұрын
he send you a free grabber you just need to change the weebhook lmao haha
@maxmuster7003
@maxmuster7003 4 ай бұрын
I like to use batch files as an open source container to put the instructions of a routine inside to create a new executable file to run inside the encapsulated DosBox emulation. So all instructions are visible and not hidden and i never made malware or a virus.
@Shoxa_4ever
@Shoxa_4ever 4 ай бұрын
congrat for new room
@BnodChaudharyBunny
@BnodChaudharyBunny Ай бұрын
you just earn a new subscriber
@BarkSaw
@BarkSaw 4 ай бұрын
This guy is the master of clickbait, he didnt even use Ghidra
@hinahammad1047
@hinahammad1047 3 ай бұрын
it might also be able to open files made with cython
@MarcoGrassi-uj5os
@MarcoGrassi-uj5os Ай бұрын
Question: Are the cookies encrypted once the have been saved into that folder? How does the code bypass this problem?
@Fevirre
@Fevirre 4 ай бұрын
Whats funny that they have their entire webhook open meaning you can just spam the hell out of their webhook with that url, if you run the exe through triage you can get their bot token and login through a bot client and screw with them that way too
@finn7798
@finn7798 4 ай бұрын
bro you are majestic
@terrasystemlabs
@terrasystemlabs 4 ай бұрын
but dnspy is only for .NET, is there a way to know in which language a binary was made?
@orren6999
@orren6999 4 ай бұрын
Opinions on hello kitty?
@OfficialAfterLifeEdits
@OfficialAfterLifeEdits 2 ай бұрын
ur the beeest ytber EVER thanks for the cmd hacks respect
@UNSP0KENMC
@UNSP0KENMC 4 ай бұрын
Hey, love your vids. Is there any way that you could teach us how to deobfuscate stuff?
@joelav33
@joelav33 Ай бұрын
im gonna listen to it all first but im at 2min07 and question popped in my head, are you sure i should trust that .exe?
@92N2BS8HG2
@92N2BS8HG2 4 ай бұрын
You grew kinda fast
@adhero1337
@adhero1337 4 ай бұрын
what are these leds in back
@user-gq5bc6zy5p
@user-gq5bc6zy5p 4 ай бұрын
does it works for cubase pro tools mairlist thank you so much
@Joefry.
@Joefry. 4 ай бұрын
Seeing malware released without a stripped binary always confuses me, why would you release it with compilation info/debug symbols Idk if you can strip that from .NET C# programs though, I've never tried it before
@thegrimreaper6964
@thegrimreaper6964 4 ай бұрын
bro what would you suggest an app for android just like cheat engine.
@softwhere07
@softwhere07 4 ай бұрын
Is there a way to have it like converted to like a python code?
@lcm_2080
@lcm_2080 4 ай бұрын
If i drag in an exe it only shows PE Is that if its a shortcut?
@honestsniping1
@honestsniping1 4 ай бұрын
No, its most likely because the exe is not a .NET exe. Shortcuts are not PE. PE files are exe, dll, etc.
@TheTubejunky
@TheTubejunky 4 ай бұрын
Ghildra has entered the chat.
@MB-hg3lh
@MB-hg3lh 4 ай бұрын
Whens the new server coming
@gTL_1337
@gTL_1337 3 ай бұрын
really nice video! personally I'd be interested in reversing/cracking simple software, like just bypassing a simple "password:" input in a python .exe file. Have a great day!
@FeTetra
@FeTetra Ай бұрын
the nature of .net c# makes it really easy to do this, writing malware in c# is very counterintuitive because of this most of the time malware is written in languages like c or c++ which is many times harder to actually decompile after it is disassembled, full decompilation projects for software written in these common languages have historically had many contributers and can take years to complete
@j4ckj4cky85
@j4ckj4cky85 4 ай бұрын
bros a malware himself......cuz he be stealing my heart bro😭
@ebolaman_
@ebolaman_ 4 ай бұрын
😂😂
@heisenberg5297
@heisenberg5297 4 ай бұрын
i thought you were going to use apps like x64dbg and view the assembly code. u cant do anything with dnspy to app that has been fully converted to machine language
@reidafesta9131
@reidafesta9131 4 ай бұрын
x64dbg is a debugger for native. ida pro would prob be the best for static analysis
@nesadlevent
@nesadlevent 3 ай бұрын
Amazing job! Can you teach us how to create pixel trigger bot? (educational purposes only)
@jkghj28ff
@jkghj28ff 4 ай бұрын
And if there is just PE?
@soonapt
@soonapt 4 ай бұрын
Dose this work on other programming languages too like for example Python?
@AnonymousApexio
@AnonymousApexio 4 ай бұрын
no
@asy42699
@asy42699 4 ай бұрын
help, i know this is irrelevant but my phone got stolen is there a way i can trace it (tried google maps and it didnt work)
@Ar4an
@Ar4an 4 ай бұрын
Thanks for info ❤
@llaarnes
@llaarnes 4 ай бұрын
Nice content. Thx man
@keyon_renner
@keyon_renner 4 ай бұрын
Moral of the story: Use a C2 server
@Veso266
@Veso266 4 ай бұрын
Could u share the original bat and vbs file? Would realy like to see what happens before u get the exe
@MOMO--FF
@MOMO--FF 4 ай бұрын
i love ur vid
@TreadsPioneer
@TreadsPioneer 4 ай бұрын
Does it work for dlls ?
@brockdaniel8845
@brockdaniel8845 4 ай бұрын
good luck decompiling rust compiled exe
@VNR_clips
@VNR_clips 4 ай бұрын
C# .exe can be encoded tho, and even so if this is not useful at all if you code in c++
@Danialaka
@Danialaka 4 ай бұрын
good videos i can finally crack the system
@DEFHerobrine
@DEFHerobrine 4 ай бұрын
what if there is no real code visible? i just have the folder PE
@KaptanUfuk
@KaptanUfuk 3 ай бұрын
video banner : c++/c irl : non obfuscated c#
@smft9147
@smft9147 4 ай бұрын
99.99% of malware is obfuscated in one way or another... btw bro looks majestic asf for some reason
@Kerojey
@Kerojey 4 ай бұрын
he mogged us
@surf3382
@surf3382 4 ай бұрын
yea true but most people just use x64dbg a free program for reverse engineering
@asapcoder
@asapcoder 4 ай бұрын
Ebola my love
@boreneoman7728
@boreneoman7728 4 ай бұрын
why there's no firefox in that list? it wont work on firefox?
@Zephyl2837
@Zephyl2837 4 ай бұрын
Can you create an invite link for your discord server?
@elemento281
@elemento281 4 ай бұрын
i've used dnspy before to modify games, but holy shit i didn't realize how powerful this tool is.
@4thblox
@4thblox 4 ай бұрын
bro looking magestic
@mirozo
@mirozo 4 ай бұрын
mine doesnt open code. only // location and // timestamp with only PE tab
@johnd.6543
@johnd.6543 4 ай бұрын
as he said only works with .net c# compiled executables
@crististaci3133
@crististaci3133 4 ай бұрын
Damn bro litterly just wanted the locally stored db for form auto fill and send it to own website, dident kmow it was that easy
Cracking Software with Reverse Engineering 😳
8:01
nang
Рет қаралды 1,6 МЛН
What is the Smallest Possible .EXE?
17:57
Inkbox
Рет қаралды 293 М.
50 YouTubers Fight For $1,000,000
41:27
MrBeast
Рет қаралды 165 МЛН
LOVE LETTER - POPPY PLAYTIME CHAPTER 3 | GH'S ANIMATION
00:15
Дарю Самокат Скейтеру !
00:42
Vlad Samokatchik
Рет қаралды 8 МЛН
Cyber For Beginners! (pt. 2)
7:29
ebola man
Рет қаралды 53 М.
How to Call Assembly Code from C
3:46
Nir Lichtman
Рет қаралды 29 М.
EVERY PROGRAMMING TUTORIAL BE LIKE
1:35
nicitaacom
Рет қаралды 172
I Used Code to Go Viral on Social Media
8:54
Green Code
Рет қаралды 152 М.
The Unhinged Nature of GTA V Source Code
2:16
kpjVideo
Рет қаралды 1,1 МЛН
How A Steam Bug Deleted Someone’s Entire PC
11:49
Kevin Fang
Рет қаралды 935 М.
How To Scan IP's!
5:27
ebola man
Рет қаралды 1,2 МЛН
How Hackers Put Rats inside of an image?
4:03
BitCops
Рет қаралды 5 М.
How I Wrote a Script that Cracks Code Automatically
16:53
Low Level Learning
Рет қаралды 67 М.
50 YouTubers Fight For $1,000,000
41:27
MrBeast
Рет қаралды 165 МЛН