hobune Channels Contact About Donate

Ghidra quickstart & tutorial: Solving a simple crackme

Back to video page | Download comments jsonl

Comments (archived 2022-07-04 01:05; 161 top, 227 total comments)

Algorhythm 2019-04-03 19:18:43

Please create a series of Reverse Engineering Basics! Love this!

221 likes
goosenp 2019-03-28 19:20:19

Brilliant "in a nutshell" tutorial of getting to know the program quickly.
Could you please do a follow-up of the very same crack me, but with showing how you "crack" the crackme by patching the binary inside Ghidra so that it always jumps to the success condition regardless of the input given?

123 likes
Replies (3)
Gil 2019-04-05 03:04:42

Wow is that even possible with ghidra?

8 likes
LightCat 2019-04-08 09:07:47

Gil Bytepatching should be simple, worst case you just use like a Hex Editor and jump to the offset and manually patch ig

5 likes
Hyron Harrison 2020-02-10 02:15:14

@Gil its possible i. Gdb, i would hope so! :)

0 likes
TheMadMagician87 2019-10-14 06:37:54

Excellent explanation. Clear, concise and a great pace, wasn't confusingly fast or laboriously slow. I hope you continue to make videos on Ghidra.

1 like
Искандер Шафиков 2019-04-02 00:47:39

Crystal-clear, methodical and systematic walkthrough! Thank you!

11 likes
L 2020-04-14 22:08:07

wow this tutorial is just perfect, the pace the explanations, everything ! Thank you

4 likes
Will McPherson 2021-01-20 16:13:43

Beat tutorial I’ve ever seen. Clear, concise and simple.

2 likes
NaN 2020-10-05 20:45:06

Thank you for a great overview. I'm getting started quite easily because of this 👍

0 likes
datenraffzahn 2021-01-30 19:14:43

Many thanks for suggesting this software ... I wanted to look into reverse engineering for years, but had not yet come across such an handy tool. AIDA wasn't really affordable for experimenting ... Again thank you very much!

0 likes
SuessLabs 2021-07-16 21:45:43 (edited 2021-07-16 21:46:51 )

For future listeners, Ghidra is pronounced, "Gee-druh"; [3] /ˈɡiːdrə/[4]).

Source:
https://github.com/NationalSecurityAgency/ghidra/wiki/Frequently-asked-questions#how-do-you-pronounce-ghidra

Great video, and well-explained usage. Keep up the great work.

29 likes
Replies (1)
Some Dude 2022-04-05 22:49:33

(Thank you classic Godzilla movies.)

0 likes
chris musson 2022-04-01 20:51:16

This helped so much, the main thing I needed was just the fact that you can click on named functions in the decompile window to go to them. Seems obvious but I just didn't know!

0 likes
buzifalus 2021-12-19 22:42:52

Great tutorial, kudos! Can you elaborate why is there an issue requiring the usage of a pointer to a pointer for argv ?

0 likes
edgeeffect 2021-03-19 15:25:19

I had a quick look at Ghidra a few weeks ago and it seemed rather complex.... It certainly seems a lot less complex now! Thanks.

0 likes
encrypted mind 2019-04-08 04:54:03

awesome video man,keep doing more basic malware analyasis and reversing.Thanks:)

2 likes
Andrew W 2019-03-26 19:09:25

Fantastic. Hopefully looking forward to more of the same.

10 likes
Paco P 2019-04-22 17:31:11

Your videos are awesome! Please keep making content like this!

0 likes
GajoFanatico 2019-07-26 18:38:57

Excelent. We want more!! Really good tutorials

0 likes
AmnesiaPhotography 2021-06-28 16:28:21

This is great, a nice simple introduction to ghidra. How'd you setup the VM? did you use Virtualbox? or something else?

0 likes
Nikko Pisciotti 2020-05-05 04:55:42

Great job explaining - thank you!

2 likes
Mohd 2019-03-14 10:17:05

Liked your explaination, easy and clear. Keep going please.

2 likes
Juozas Miškinis 2019-03-24 13:31:00

Thanks ninja! A very well prepared video. Hopefully more will come :)

6 likes
happyked 2019-03-14 01:10:14

Nice video! Do you plan on making more? Id love to see more videos on Ghidra :)

2 likes
Lâm Hoàng Tùng 2021-05-18 15:50:49

Love this. Keep up the great content man

0 likes
William Squires 2020-04-19 21:18:39

Interesting. When I put the C function prototype for a main() function in, Ghidra wouldn’t even accept “[]”, and I had to use an extra “*” anyway.

3 likes
Replies (1)
dh00mk3tu 2020-08-31 01:20:03

thank you

1 like
Frank 2019-06-07 18:06:44

"Let's maximize the window"
> Actually makes windows smaller

277 likes
Replies (4)
ytxstream 2020-02-22 13:38:28

And that's Mac OS for you

26 likes
The Ball 2020-05-05 06:08:00

@ytxstream *Java's half-assed implementation of

7 likes
E 2020-05-08 18:02:34

He actually just moved it to the right.

5 likes
Soulife 2021-05-14 19:34:42 (edited 2021-05-14 19:35:53 )

^^ effing owned dude... 😅
By a Polock Frank... sick digs

0 likes
Nasir Khan 2020-11-02 10:29:29

Thanks for wonderful tutorial. Subscribed.

1 like
ACHUTH V P 2020-05-19 10:18:58

This was a great video. Amazing explanation but if you could speak a little louder and also put in some energy into your voice it would be even better

0 likes
name none 2020-04-16 09:17:45

wow, nice introduction man. looking forward for more videos from you!

1 like
Guy One 2019-03-10 14:43:53

Great video. But could you make a video comparing Ghidra to IDA or some other RE tools?

1 like
Tomato 2021-02-20 22:13:49

nice intro! of course, there's any number of possible solutions given that the only criterion is an @ in 5th position

0 likes
geocine 2021-10-21 13:05:56 (edited 2021-10-21 13:06:15 )

are you planning on doing a course series for this? I would buy it

0 likes
0xM3triX 2020-02-10 00:42:06

The video was very helpful, keep it up bro👍👍

1 like
Osama Al-Wardi 2019-03-14 00:19:35

Great video. I learned a lot from it.

2 likes
Youcef Kouchkar 2021-01-20 04:09:56

Thank you, very instructive.

1 like
Osbourne Cox 2019-03-10 09:59:16

awesome tutorial - keep them coming man!

1 like
Giovanni Giorgio 2020-09-29 08:16:07

I hope that you create a beginner series in reverse engineering embedded firmware

5 likes
Michael Jenkin 2019-03-14 02:10:23

Nice, I was looking for samples with known outcomes so I could follow the technique ! Awesome . (Mickyj Whitehat)

5 likes
Replies (1)
caspar valentine 2020-05-27 02:03:58

you've literally got a black hat on. don't lie

0 likes
EAX 2019-03-08 22:50:20

I remember solving that very same Crack me with Hopper.
thanks for the video, I have not given GHIDRA a try yet. I'm still learning how to pronounce it correctly :)

4 likes
Replies (1)
Micah Snyder 2019-03-09 14:50:07

It is pronounced "Gee-druh" (https://github.com/NationalSecurityAgency/ghidra/wiki/Frequently-asked-questions#how-do-you-pronounce-ghidra), but that's okay.
This video was a very nice introduction, by the way!

4 likes
B V 2019-03-19 01:28:41

Jesus you make it look so easy !! Love it ! Keep em coming my friend.

10 likes
Bob Bobbity 2020-11-14 02:37:00 (edited 2020-11-19 08:59:29 )

Man, saw this and your wannacry videos, they are insanely high quality. I really hope you still plan on making more videos at some point!

2 likes
Arejay 2019-03-09 19:04:33

awesome tutorial - keep them coming man!

1 like
Kena 2020-01-25 15:29:05

Hello, loved your tutorial! Do you know if Ghidra has the ability to view embedded image files?

0 likes
Replies (3)
stacksmashing 2020-01-25 15:29:39

Thanks! Yes it does, and they’ll be marked as a bookmark

0 likes
Kena 2020-01-25 16:03:02

@stacksmashing Thanks!! Yep I see them all in bookmarks, now I need to figure out how to view them!

0 likes
stacksmashing 2020-01-25 16:23:20

Just double click on the bookmark, and the picture should be in the disassembly view

1 like
Reckless Roges 2019-04-04 09:22:57

Its like the perfect purity of a man page was compiled into a perfect video. Instructions so clear I accidentally cracked the travelling knapsack problem.

33 likes
Rob Craig 2019-04-21 00:49:55 (edited 2019-04-21 00:56:17 )

Could you do a little tutorial using a MSDOS 16bit binary file? Maybe something that's not packed?

0 likes
Victor S 2019-08-12 08:35:14

That's a great tutorial man ,thx!

0 likes
Matthew Noel 2020-02-06 05:35:35

4:07 "a small popup will show up."


popup occupies most of screen.

91 likes
Ben Nguyen 2020-01-25 20:53:10

Is there a way to find what part(s) of the program are referencing a data-text string? I've tried doing a global search of the address, but where can I find the functions that use it? I've looked at the tutorial 'Z0FCourse_ReverseEngineering' from stryker2k2/ wolfshirtzlabs but don't see that covered!


Very new to this, would OllyDbg or IdaPro be more beginner friendly?

0 likes
Replies (2)
Tyrrell Davis 2020-05-09 19:31:34

I'm a normie, no govlarp here,

IDA is the only one I've heard of,

Would be interesting to see how file analysis programs are built from scratch, as well as what language they would have to use to build a file analysis tool like ghidra or IDA

Ghidra is kind of esoteric,
IDA all the normies like me will recognize

I know the govlarp people like using python

0 likes
Solomon Ucko 2020-09-08 20:39:26

There should be a list of "X-REFS" on the far right of the listing (you might need to scroll horizontally). There should also be a right-click option to show/list references.

0 likes
Donald Brown 2020-09-21 03:12:49

Thanks for sharing! What do you use to show your keyboard input?

0 likes
Replies (2)
stacksmashing 2020-09-23 14:51:56

It's a tool called Keycastr

0 likes
Durga Prasad Pandey 18BCE2410 2020-09-23 17:26:57

@stacksmashing
why am i getting this error ?
/ghidraprojects/rev50_linux64-bit: cannot execute binary file

0 likes
liberator48 2021-02-19 10:45:22

Can you explain what argv[0] is? If argv[1] is the array of arguments.

1 like
Replies (1)
stacksmashing 2021-02-19 10:46:30

argv[0] is the program Name, 1 is the first argument, 2 the second argument etc :)
So if you call “ls /etc” argv[0] contains “ls”

2 likes
zeus' 2022-03-12 20:37:45

Great introduction to Ghidra!

0 likes
Frederick 2019-12-01 18:09:21

You have 13.2K subscribers and only 3 videos from 8 months ago! This was such a great video, I was disappointed to see you didn't have more content.

3 likes
Replies (1)
Tyrrell Davis 2020-05-09 19:34:27

Tech YouTubers always have their view count scaled way down

0 likes
Pierluigi Vasapolli 2021-01-31 23:09:09

great !!! Please, more !!!

0 likes
Pouncer Minned 2019-08-15 18:09:11

Just curious as I just learned that this tool exists, what is difference using this vs ollydbg for cracking? Other than assembly

1 like
Chadius Maximus 2019-05-05 23:14:46

More tutorials please!!!

0 likes
Gabriel S 2021-09-01 03:33:10

Thank you for this video!

0 likes
nan 2021-04-12 06:14:30

hello, i have followed the same steps as you but my main function looks different. and it says no function in decompiler. please help

1 like
Replies (1)
Chris Tullier 2021-07-05 22:51:07

I'm having the same problem

0 likes
Next Project 2020-01-18 02:25:16 (edited 2020-01-18 10:00:34 )

I hope you teach me more about reverse , please create tutorial on udemy , i will subscribe you

1 like
Chih-Kuang Chang 2019-03-26 17:23:28

Thank you for the nice tutorial!

1 like
cherry 2020-04-01 20:19:35

Good and fast introduction!

1 like
Hawkenase 2019-03-23 17:23:28

Hey, can you explain how to figure out which format/language/etc is used for a specific program, if you don't know it? :)

Good Job btw

0 likes
Replies (2)
morsiskoPC 2019-04-01 14:02:11

PE Header, eg program named "Detect it easy 2.00"

0 likes
Martin Fabian 2019-08-06 22:18:14

There is only one language - assembly :)

0 likes
Kristofer Rawlins 2019-03-15 17:42:01

Thank you for this tutorial.

3 likes
The Leopards 2019-03-15 11:03:35

amazing man keep uploading ghidra tutorials

5 likes
⸔Hαrdc๏deDChannel⸕ 2021-02-23 16:27:02

Great job

1 like
Is This a Matrix 2019-03-09 21:07:12

very thorough. thanks

1 like
The Ultimate Lizard 2019-11-09 17:29:00

Amazing tutorial

0 likes
Paul Cimino 2019-03-30 16:14:01

Great video. Keep it up!

1 like
Jaybailey216 2021-07-12 00:42:20

Kind of a dumb question but how did you get your keystrokes to show up on the screen like that?

0 likes
Ivan Shirokoff 2021-01-17 18:06:14

What VM do you use for running Linux code in OSX?

0 likes
SoCalRob 2019-03-20 06:45:52

Great content, subbed, keep them coming!

2 likes
Mahesh Bandara Wijerathna 2021-03-08 00:40:43

What Microsoft did right is "Maximize" and the taskbar.

1 like
Rachelle Feil 2020-05-06 02:54:16

Could you please make a tutorial on how to skirt the Mac OX Catalina 10.15.8 and download Ghidra? I really want to start using Ghidra but my mac will not allow the Javascript updates ...

0 likes
اطلب الحق والرحمة 2019-04-03 02:56:18

Thank you Ghidra Ninja. You are a true Ninja!!

4 likes
Drygord Spellweaver 2022-05-25 08:32:53

Very cool, I LOVE Ghidra so far

0 likes
Colton Spears 2019-03-26 01:23:23

Looking forward to more videos like this.

2 likes
Olivier N. 2021-10-18 20:58:22

Great, really great !

0 likes
Nuszkat 2019-12-01 06:51:10

Waiting for more videos from you.

0 likes
Ashok Vj 2019-04-03 17:34:18

Thanks man for the knowledge you are awsm

1 like
Dziki Bill 2019-04-04 05:46:44

I love it , already subscribed !

10 likes
Songchen Han 2020-02-21 05:57:12

Hello Ninja. I wonder how you secure your MacOS environment from the malware you analyzing? Seems like you are not running a virtual machine, then how do you isolated your machine?

0 likes
Replies (7)
Ben Baron 2020-04-23 22:15:48

Songchen Han In this case he’s analyzing a Linux binary, so it physically cannot run on macOS so there is no concern there. Same if you’re analyzing Windows malware on macOS or Linux (yes it may run under Wine, but you’d have to do that manually and it most likely wouldn’t work anyway). Also even if it was Mac malware, or if you were running Linux or Windows and analyzing Linux or Windows malware respectively, as long as you don’t execute the file it can’t do anything to your machine.

Now with that said, if you’re analyzing malware at all, I agree it’s probably best to always do it inside a VM with networking and file sharing disabled just to be safe. Of course if your just reversing some normal software you don’t need to worry about any of that.

0 likes
Songchen Han 2020-04-23 22:36:35

@Ben Baron OMG you are so sweet! That is a very good detailed explanation I could ever expected, that is very kind of you.

I see, we can still reverse software/malware without of running environment. Huh, I ask because the only reverse engineer I do is the buffer overflow attack with requires the application to run and interact while monitor the registers and such in Immunity Debugger. I guess this is different from just purely "Reverse engineering".

I am so happy I learned something today, thanks Ben!

0 likes
Ben Baron 2020-04-23 22:44:57

@Songchen Han Glad to help :)


Yes exactly, when reversing with Ghidra, it's doing a disassembly and decompilation which is a static analysis. It never actually runs the binary. That's why he's able to analyze a linux elf on macOS, as it doesn't need to be compiled for that OS or even for that CPU architecture. He could just as easily be reverse engineering some ARM linux firmware or something.

It's basically the same as looking at the file in a hex editor, except it's doing the extra work of converting the machine code into assembly and then a step further into C code which you can then annotate and comment to better understand the code flow.

If you were to want to then use the information you learned from Ghidra to modify the binary for example to change a command and control server address or something like that so you could do some dynamic analysis by running it and viewing it's network traffic in Wireshark for example, then you would definitely want to do that in an isolated VM. But all Ghidra is doing is just looking at the bytes, it's not executing anything (unless it has some dynamic analysis features I'm unaware of).

0 likes
Songchen Han 2020-04-23 22:56:25

@Ben Baron Thank you sir! I think I am more interested in the latter(modify the binary or control address). I guess that is dynamic analysis then.



What tools you recommend for dynamic access then? Immunity Debugger/IDA PRO for windows, GDB for linux ?

0 likes
Songchen Han 2020-04-23 22:59:35

@Ben Baron Also, do you have a twitter or something I can follow?

0 likes
Ben Baron 2020-04-23 23:27:56

@Songchen Han To clarify, I'm not a security researcher or anything, though I have been a professional software engineer for a decade now and have been tinkering with computers since I was a kid. At work I do everything from managing and securing servers, building custom Android ROMs (including a bit of kernel hacking), and writing software in various languages on various platforms. However, as a hobby I like to work on embedded hardware and game console hacking/homebrew, so I've been interested in learning Ghidra to reverse engineer console homebrew, software, and firmware, especially Dreamcast at the moment as I'm most heavily working on that console right now and there is an SH4 CPU plugin for Ghidra.

With that said, just based on my software development background, for dynamic analysis, something like GDB, LLDB, or whatever debugger is common on Windows (I don't use it much) and Wireshark for network monitoring is a good place to start. Keep in mind that if the binary was stripped and not exported with debug symbols (which if they know what they're doing is likely the case) it will be more difficult to use any debugger. Though once you know the addresses of the functions you're interested in from Ghidra disassembly, you should be able to at least set breakpoints on them and do some inspection of memory and registers, etc, but the normal debugging functionality will be more limited than usual and many commands will likely not work or not work correctly.

I wish I could give you more information, but I'm still learning myself and am very new to reverse engineering which is why I've been watching this channel and LiveOverflow a lot lately.

I'm @benbaron on Twitter, but I rarely use it. I'm on Discord a lot as @einsteinx2#2342, mostly in the Simulant Discord server, which is a Dreamcast hacking and homebrew development server.

0 likes
Songchen Han 2020-04-24 00:33:34

@Ben Baron Still, you taught me something I never think of, bring me the concept of dynamic analysis, i use to think dynamic analysis is more like static code comparison by software with less human involved. but good to learn that.



I also add you from discord, name is RedCorner!



I am following the liveoverflow as well!

0 likes
Gil 2019-04-05 03:03:45

Great Job! Keep up please.

1 like
Suresh Bhardwaj 2021-02-07 13:23:24

cooooooooooooooooooooooooool

Loved it!

0 likes
Ariel Delgadillo 2019-03-25 02:23:40

Thanks man. I enjoyed you cracking that.

1 like
OthmanEmpire 2021-07-16 13:08:25

Thanks for the video =)

0 likes
Type Z 2021-01-11 09:52:53

nice but can u show the next step to us like if i have to modify the exe and have to change password from @ to something else how am going to do that . i know there are tons of tuts there but all of them go through asm analysis and not teach exe modification , so will be thankful if u can make detail video on exe modifications

0 likes
A A 2020-02-28 04:10:22

Thank you so much!!!

1 like
Karl Gohlke 2019-04-03 11:21:29 (edited 2019-04-03 11:29:25 )

Thank you - and pls. continue the work. PS: made me smile.

6 likes
Lorem Ipsum 2019-03-14 18:14:49

THANK YOU FOR DOING GOD'S WORK!

4 likes
pastuh 2019-12-26 18:57:44 (edited 2019-12-26 19:02:21 )

Interesting why it throws error: Invalid Function Signature
But you edited at 06:37 without problem..
Maybe new version is aware it must be array :)

2 likes
Replies (2)
let's player 2020-02-14 17:03:50

How can i fix this error? I'm at the moment a noob at programming.

0 likes
Tyrrell Davis 2020-05-09 19:38:19

@let's player the LARP groups are showing people how to use this shit lmao, hire me LARP people,
I don't second guess stuff when I know what the shot is

0 likes
Karim Essalim 2019-03-09 08:15:47

Great job

4 likes
Jack Flash 2019-05-24 00:24:59

I get an error "decompile.exe" not found when disassembling. Anyone know why?

0 likes
Jordan M 2019-03-15 20:36:15

What VM are you using to get that seamless terminal integration?

0 likes
Replies (1)
stacksmashing 2019-03-15 20:52:51

It's an SSH session into the VM

0 likes
und3rgr0undfr34k 2019-06-06 04:29:51

awesome!

0 likes
SSSLink 2021-01-03 02:19:36

Can someone please help me find an unused map select for a GC game?

1 like
Annick Savona 2019-05-02 23:45:05

please can you write the easy_reserve password??

0 likes
Lee Fall 2020-07-13 21:27:40

Would love to try this but I'm not putting anything made by the NSA on my PC lol

0 likes
apateona eagle 2020-05-24 18:01:43

How difficult is to show how to save (which format) the patched file or/and apply to original file ???? ????? ?????

0 likes
Sahil Shankar 2019-04-11 21:37:00

How do you get the Linux shell on the terminal?

3 likes
Replies (2)
stacksmashing 2019-04-11 22:34:07

It’s a SSH connection into a VM

2 likes
Sahil Shankar 2019-04-11 22:35:16

Ah I see. Thanks for the reply

0 likes
Val Shaev 2020-01-17 00:45:54 (edited 2020-01-17 00:46:47 )

Nice introduction! Had have no idea abut Ghidra ;)

1 like
George NSA 2019-03-13 17:29:32

love it bruh...
keep it up

2 likes
Juliproo 2022-04-24 14:54:51

hi i have a problem: i the analyse just does not start! and if i want to select it from the menu it is gray. can someone help me please?
note: im using windows 10

0 likes
wolfEXE57 2019-03-28 10:56:52

What VM were you using during this video?

4 likes
Replies (1)
stacksmashing 2019-03-28 12:54:47

None, I have a separate computer where I do this kind of stuff.

4 likes
JonathonMoreno 2019-05-08 20:18:41

my terminal doesnt allow me to open the crack me initially, you said you're using a VM, is that a different terminal than mac's default?

1 like
Prabhsimran Singh 2019-03-18 19:41:15

awsome tutorial !! only issue why we changed char* argv[] to char **argv ??

1 like
Replies (1)
stacksmashing 2019-03-18 20:56:18

Because Ghidra unfortunately does not support [] in the function signature - so instead of saying 'this is a pointer to an array' we say 'this is a pointer to a pointer', which gives us the result we want :) (Simplified: Working with an array in C is basically just pointer-arithmetic in the background)

5 likes
Saint Saint 2020-05-17 07:40:58

Watched first 11 seconds. subscribed. I think I'm only subscribed to a dozen people after over a decade of being on Youtube.

0 likes
urugulu 2019-04-06 01:36:08

wow your using this sucesfully and i fail at a baby shark singing program (basically a less trivial kinda hello world) lol.

actually ghidra seems to hate the function definitions of visual studios stdlib...

6 likes
Arpad Toth 2022-03-16 12:07:27

Pls increase volume, cant hear you

0 likes
Casuarina Abdul Karim 2021-03-18 12:23:35

is there a way i can try this? because the crackme zip file is password protected

0 likes
Replies (1)
stacksmashing 2021-03-18 14:27:41 (edited 2021-03-18 14:27:48 )

Check the FAQ of crackmes.one :)

0 likes
Тимур Акимбаев 2019-04-10 03:12:00

hi! can you reload crack me file? link is down

3 likes
Replies (1)
stacksmashing 2019-04-10 10:09:34

Will do later today!

0 likes
John Woods 2019-03-20 11:17:39

Have you noticed that it's not possible to patch or export working exes from Ghidra?

1 like
Replies (2)
stacksmashing 2019-03-20 16:58:11

File -> Export program didn't work for you?

0 likes
John Woods 2019-03-20 17:28:39

nah it creates binaries with seg faults. @stacksmashing check this out: https://github.com/NationalSecurityAgency/ghidra/issues/19

1 like
Enoxitus 2019-06-24 00:22:16

Wonderful introduction! You kind of sound German

0 likes
Replies (1)
sun moon 2019-06-28 15:10:39

hai

0 likes
Complexity tr 2021-02-04 16:05:45

lots of day later i restarted, i thought i had to rewrite program name and make it with 10 letters. oOPps forget [1] != 1 rather 2.

0 likes
Jim Reynolds 2021-10-09 14:31:51

It's Ghidra!!! It's not a J. It's a soft G as in gear (not G as in generous or gentle or genius). Then it's followed by hard E, as in easy and finally dra (soft), as in dram.

0 likes
Redpill Commando 2019-04-10 09:59:19

So is anyone else having trouble accessing crackmes.one? Any word on how long it's going to be down.

1 like
Replies (2)
stacksmashing 2019-04-10 10:09:24

Looks like it down, will upload and host the crackme myself later today (on a plane right now)

0 likes
Christian Ries 2019-04-18 17:12:11

@stacksmashing how did you get this crackme to run on macos? I can't seem to get mine to run :/

0 likes
kalkvand 2019-09-26 19:23:26

I cant run the exec on my mac. It says "zsh; exec format error"

1 like
R. Smith 2020-04-18 12:30:06

AAA content.
Grüße aus Deutschland

3 likes
Aidzz 2021-07-26 06:42:06

what is the password?

0 likes
Olee _ 2020-01-18 15:19:46

this tutorial is very jay

2 likes
Replies (1)
Tyrrell Davis 2020-05-09 19:41:06

So there are "good" feds?

Tell me what the shot is lmao, I'm too bored and see through the veil that most content is staged and fake

0 likes
Handy Fox 2021-02-01 03:34:09

Is it only for mac?

0 likes
Dustin Thornton 2021-09-12 16:45:52

not working anymore for the main function. still trying to figure out what changed

0 likes
Replies (1)
Ricardo Vazquez 2021-10-02 06:15:08

Use this instead:
int main (int argc, char * * argv)

0 likes
CraniumMaximus 2020-02-08 07:11:43

Wait, it is pronounced jai-dra not ghee-dra?
Learn something new everyday.

0 likes
Replies (2)
Anunay 2020-02-09 18:18:01

Ah no, It is pronounced ghee-dra afaik, or atleast that's the popular pronunciation. He himself calls it ghee-dra in later videos

1 like
Hyron Harrison 2020-02-10 02:15:37

Accent

0 likes
Gabriel Williams 2019-04-14 19:05:23

Is Ghidra really safe to use?
I do not trust the NSA at all.

1 like
Replies (1)
Gabriel Williams 2019-04-15 16:34:14 (edited 2019-04-15 16:35:58 )

@killmoo, true, but I believe there were several vulnerabilities found and fixed in Ghidra upon its release.

Now seeing as it was an in-house tool for the NSA, then they should have been able to patch these up (or at least some of them, and acknowledge that these vulnerabilities exist).

I find it hard to believe that those vulnerabilities are not, in fact, deliberately placed backdoors.

I really want to get into reverse engineering, and I only use free software, so I guess I'll have to use radare2 for the time being.

(I'm not saying radare2 is bad, it's just notoriously difficult to learn and virtually impossible to master, from what I've heard and read at this point in time.)

PS of course vulnerabilities exist in virtually every program, and it is entirely possible that these vulnerabilities slipped through, but seeing as we are talking about the NSA and their infamous reputation, I can't help but be dubious and sceptical.

(Edit: content.)

1 like
Kami 2019-10-26 10:07:17

can you plz tell the ZIP password here

1 like
Replies (1)
ThΔtBeΔst 2020-01-04 17:12:33 (edited 2020-01-04 17:13:01 )

Passwords are often : crackmes.de or crackmes.one

0 likes
Succubus 2019-06-25 06:08:24

does it work in windows ?

0 likes
Replies (1)
Matthew Dev 2021-04-13 00:42:02

Yes

0 likes
Galgad Smith 2021-02-28 03:42:01

it's Ghidra G as in Get.

0 likes
Robin M Banks 2019-03-08 20:04:04

"Just hit okay because nobody reads those anyway" Well, I guess I'm a nobody.

138 likes
Replies (5)
EchoXIII...GO! 2019-03-12 03:34:48

You sir are a thought criminal reading those agreements... tut tut..

9 likes
Michael Jenkin 2019-03-14 02:12:07

@EchoXIII...GO! I do recall about 10 years ago, a very prominent software vendor had an Easter egg in the terms and conditions. something about giving away your first born and pledging elegance to satan. It took about 5 or more years for someone to finally read it and mention it. (Mickyj Whitehat)

21 likes
ThatCrockpot 2020-01-03 01:33:16

@benzo I highly doubt an opensource project would send data to the NSA, I feel like people are very aware of their role in the world, especially floss peeps.

7 likes
ApertureChromaKey 2020-02-09 08:25:42

You must know what you are agreeing to before you agree.

0 likes
Plasmaboo 2020-04-16 02:29:38

@benzo people with the skill & knowledge to use Ghidra are exactly the people with the skill & knowledge to find out if you've hidden something shady in it, especially since it's open source. It's the last group of people you'd want to attempt to fool.

7 likes
→ to the knee 2022-02-23 15:59:57

"Let's get started..." - 6:00

0 likes
Jason Bourne 2020-06-10 21:09:00

Approved for 100k.

0 likes
Tyrrell Davis 2020-05-09 19:32:06

Xkeyscore server tutorial next ?

0 likes
Rosyid Haryadi 2020-07-04 00:17:57 (edited 2020-07-04 00:19:44 )

I come here only to see what the heck ghidra is. I know nothing about reversing, executables and stuff, and I never use Mac in my lifetime, so please forgive me if my question is so stupid. 0:26 Can you really run linux elf binary on Mac?? Or have you done some "hack" before to make it possible?

0 likes
Bob Dole 2021-02-03 01:09:43

Why does he pronounce it Ghidra in another video but pronounce it Ghidra in this video?

0 likes
Xx12fa1xX 2019-09-07 16:50:48

this is so complicated xD

0 likes
Ur nan 2021-09-01 01:51:23

Jidra 😞😭 didnt think that video would stress me out this much 🥶🥶🤯

0 likes
NeXuSec 2019-03-12 07:42:16

fucking awesome

0 likes
Today's Chef 2020-01-19 05:45:46

It's pronounced GHEE dra

2 likes
motbus 2020-05-21 16:48:50

how anyone does not read a agreement license that mentions nsa :P

0 likes
Michał Szwaczko 2021-11-05 16:43:43

It is pronounced gee dra nor jeay dra

0 likes
Twobob Club 2021-05-24 03:50:55

quality

0 likes
Adnane Arrassen 2019-03-11 17:08:57

nice

2 likes
Geo Brito 2019-03-20 16:34:29

Are you running this on a vr enviroment?

0 likes
Replies (4)
stacksmashing 2019-03-20 17:03:26 (edited 2019-03-20 17:03:56 )

Do you mean VM? I run this on a dedicated machine that I regularly wipe anyway. (And I don't think Ghidra is backdoored or anything.)

0 likes
Geo Brito 2019-03-20 17:29:14

@stacksmashing sorry that is exactly what i meant cool thank you for the info do you recomend running this in a VM enviroment or on my regular linux machine

0 likes
stacksmashing 2019-03-20 17:53:36

@Geo Brito I in general recommend running things like this in a VM cause I've accidentally ransomwared my investigation VM before :D

1 like
Geo Brito 2019-03-20 18:18:11

@stacksmashing thank you great tutorial by the way.

0 likes
realcygnus 2019-03-22 05:11:33

nice

1 like
RENOVATIO 2020-07-16 15:19:37

it is pronounced gheedra

0 likes
Kawuschel 2019-04-03 18:22:29

Are you on a Mac or is this a Vbox

1 like
black horse 2020-12-28 04:51:51

U sad that u been using it for "years" so my question is how did u know it befor vault7 leak? How long u are/been working for nsa?

0 likes
Kyle Belitz 2019-08-04 17:36:10

Dude, it's pronounced "Ghidra"! (j/k, was a good video)

0 likes
iWhacko 2019-08-04 19:11:26

Nice reverse engineering. wouldn't call it a crack, since you didn't patch it to allow any input ;)

0 likes
CatRyBou 2020-06-07 06:05:41

I get a popup when changing to the new c standard saying Can't pass name: argv[]

0 likes
M. Otto 2020-03-03 23:37:47

das gut

0 likes
[DAN THE GREAT] 2019-03-28 05:02:38

GHIDRA!

The NSA program that comes with a built-in spyware and R.A.T!

0 likes
Alien Encore 2019-03-30 21:08:43

It's funny that you pronounce Ghidra wrong this entire video.

1 like
Replies (1)
stacksmashing 2019-03-30 21:09:54

Indeed :) I fixed it in the other ones.

0 likes
Liano Gamer 2020-05-18 01:06:26

comment here the password I am from another country there and it is difficult to know just by hearing the password

1 like
Gino V 2019-03-14 17:33:47

It's Gee-druh, not jeye-druh

26 likes
Replies (1)
Seylah 2019-03-17 03:02:35

I thought since the g is before the h it would be pronounced as geye-druh fff
English has me all sorts of confused

0 likes
Dennis 2019-03-14 03:24:12

It's GHee-Drah bro

3 likes
Grover 2019-07-03 21:57:31

Tidy work

0 likes
Soulife 2021-05-14 19:36:46

No Pop & Push!? Noobs...

0 likes
agentstona 2022-03-25 15:37:01

The crackme was a stupid crack me totally unrealistic no body codes that way in real life ........just saying it would take me no less than 30 seconds to NOP the jumps NO KEY NEEDED .

0 likes
Replies (1)
stacksmashing 2022-03-25 20:59:30

That's why it's a simple crackme :)

0 likes
Jim Luschen 2019-08-06 04:32:34

Kyle, WTF is "Dude, it's pronounced "Ghidra"! "? That leaves things as clear as mud. It is pronounced GEE-druh with a hard G (as in "good").

0 likes
Adam Deane 2019-03-19 14:59:33

...just hit agree because in the EULA, you sign your first child over to the NSA.

That's super bad advice.

2 likes
Replies (1)
stacksmashing 2019-03-19 15:33:17

It's also a joke :)

1 like
Tyrrell Davis 2020-05-09 19:26:50

This is ghidra , so what software is indra? Or is indra a red herring ?

0 likes
HIMEL SARKAR 2019-04-03 12:40:38

Where is debugging mode?

0 likes
Replies (2)
stacksmashing 2019-04-03 12:41:00

Not yet released unfortunately

0 likes
HIMEL SARKAR 2019-04-03 21:41:49

@stacksmashing I think we should use immunity debugger + ghidra

0 likes
joe smith 2019-03-21 19:23:40

yeaaaaaaaaaaaaaaaaaaaaaaaaaaaa !

1 like
BigBoss Caos 2020-05-05 07:19:45

17

0 likes
Thomas Vise 2020-05-05 11:45:33

Uh, like can you play Space Invaders on this? Didn't understand a thing you were talking about. Looking for old games like Pac-Man? my homie? Do you have Pac-WoMan? Dude, nomesayin

0 likes