Convert .EXE to Source Code!

Convert .EXE to Source Code!

ebola man

54 года назад

208,694 Просмотров

Ссылки и html тэги не поддерживаются


Комментарии:

@davizaodopao-m2u
@davizaodopao-m2u - 20.11.2024 21:24

So dnSpy can interpret keygens?
I wás always curious on the algorithms, so ye

Ответить
@joseabrahammaciastorres1414
@joseabrahammaciastorres1414 - 14.11.2024 23:42

Is useful when is ncessary get the source code of a program, i like it!!, but for a detect malware is most effienty use a StegoAnalisys tecnics to detect malware hide in a program.

Ответить
@jaydendobson5737
@jaydendobson5737 - 11.11.2024 04:41

whats his dc server

Ответить
@ZeaxileVisuals
@ZeaxileVisuals - 10.11.2024 01:08

mine doesn't show any reference only the PE

Ответить
@petsiskonstantinos1347
@petsiskonstantinos1347 - 08.11.2024 00:37

how an exe has storeed the comments of the source code?? it this april's fool?

Ответить
@HadisSadatMousavi
@HadisSadatMousavi - 05.11.2024 11:43

how to change the source code and than rebuild it via this tool?

Ответить
@pythonmini7054
@pythonmini7054 - 20.10.2024 13:58

it doeant work on python generated code to .exe using pyinstaller, no info is displayed on dnspy

Ответить
@rozpierdol2
@rozpierdol2 - 20.10.2024 11:21

confuser x go boom boom

Ответить
@wibuiscutcho
@wibuiscutcho - 19.10.2024 19:10

can use on pdf ??

Ответить
@BenjiSkye15
@BenjiSkye15 - 18.10.2024 06:38

sometimes the code is in program_Data\Assembly-CSharp.dll if its a unity app or program.dll

Ответить
@moadbouja6664
@moadbouja6664 - 15.10.2024 09:25

is the free version removed?

Ответить
@claytonbennett7797
@claytonbennett7797 - 11.10.2024 09:53

Ghidra

Ответить
@VortexGaming69158
@VortexGaming69158 - 06.10.2024 19:14

how would you do this for a game cheat

Ответить
@i_jerk_off_to_timothy_mcveigh
@i_jerk_off_to_timothy_mcveigh - 03.10.2024 03:08

Just wait till he hears about encryption

Ответить
@nancypinancypi
@nancypinancypi - 01.10.2024 08:39

Hey , can I extract the files such as .algo

Ответить
@HawkHacks
@HawkHacks - 30.09.2024 13:11

only unpacked source can work right bro ?

Ответить
@guili-p7m
@guili-p7m - 24.09.2024 08:31

jpg executable file

Ответить
@AlexTsaava
@AlexTsaava - 22.09.2024 11:04

cant you open the EXE with a hex editor convert the hex to binary then convert the binary to letters and then convert the letters (Assembly) to source code?

Ответить
@ATAKAN-m7m_23a12abc
@ATAKAN-m7m_23a12abc - 21.09.2024 22:29

Bu çok güzel bayildim iyi vidiyolar

Ответить
@Radman4444
@Radman4444 - 15.09.2024 16:05

fake

Ответить
@jimmlmao
@jimmlmao - 13.09.2024 22:09

C# and all other languages .NET compile source into something called Intermediate Language (IL) this is meant to be code that is platform independent, and .NET runtimes/interpreters interpret the IL code, except that runtime was only released on windows. . .

Ответить
@topca_t
@topca_t - 11.09.2024 15:01

whats ur discord pls gimme i wanna join ebola

Ответить
@KalkiKrivaDNA
@KalkiKrivaDNA - 06.09.2024 13:33

Does a yone knows his discord server

Ответить
@apraprolla
@apraprolla - 31.08.2024 13:39

малваре🥵

Ответить
@ddotmadedat
@ddotmadedat - 30.08.2024 05:45

where can i join your discord?

Ответить
@y85jatak76
@y85jatak76 - 24.08.2024 18:46

my dnspy dosnet show any output

Ответить
@X-VINITY-XD
@X-VINITY-XD - 24.08.2024 00:17

if the exe is decrypted you wont be abble to look into it

Ответить
@OrigamiwithEyad
@OrigamiwithEyad - 22.08.2024 02:45

What is reverse engineering

Ответить
@Joery-J
@Joery-J - 17.08.2024 23:54

whats your discord server?

Ответить
@Ilovetech1233
@Ilovetech1233 - 12.08.2024 17:11

All of your videos are so interesting thanks for showing me how to do this, it's so cool

Ответить
@prakashchavda2813
@prakashchavda2813 - 11.08.2024 22:41

What about 16 bit exe?

Ответить
@mohamedhafez3318
@mohamedhafez3318 - 09.08.2024 23:47

i need contact you i have small exe program but i cant crack it if you can help me ?

Ответить
@Centauri-1024
@Centauri-1024 - 25.07.2024 18:09

Are you having some kind of nervous tics affecting your hand that is moving the mouse?
Please STOP moving your mouse like crazy. Somebody can get a seizure from the cursor moving so quickly around.
Besides it breaks the concentration.

Ответить
@THEBESTROBLOX_HACKER
@THEBESTROBLOX_HACKER - 23.07.2024 23:10

:)

Ответить
@xshadows_2
@xshadows_2 - 23.07.2024 07:54

What about if it was c++ ?

Ответить
@selvaragava
@selvaragava - 15.07.2024 21:25

Can u check this file password is encrypted

Ответить
@selvaragava
@selvaragava - 15.07.2024 21:24

Hi

Ответить
@123ARES
@123ARES - 09.07.2024 18:58

Man, no matter how well you explain, if you move the cursor on the screen at crazy speed NO ONE will want you to appreciate the work. It is very disturbing chosen chaos of the cursor.

Ответить
@ITS_maximusen
@ITS_maximusen - 08.07.2024 15:06

its not working for me :(

Ответить
@l55p.
@l55p. - 25.06.2024 19:38

when i get the file it doest show code only "PE"

Ответить
@signaldog7805
@signaldog7805 - 19.06.2024 12:55

Okay everyone that is reading huge explanations for everything so c# is very easy to decompile so his title is nice but not all executables are easy to just put into DNSpy or the other one.

Obfuscation: usually used in programming languages that are high level like c#, python, java, visual base all of these can be decompiled or already are readable but besides that obfuscation is used for making reverse engineers harder because a file could be 100 mg but only 4 lines of code. How does obfuscation look like usually opening one of these files you might see the alphabet or just AAAAAAAA = thrbfbdjgwhaoshdj which is weird but that is the hold point it needs to be messy and unreadable.

Decompile: basically taking the compiled application and restoring almost or all the way to readable code

IDA, x64dbg, ghidra: great reverse engineering application but IDA and ghidra are for not running applications called statice and x64dbg is a great tool for debugging usually used for a running application to see what is does called dynamic test honestly get good at all of them

Have fun with what ever you do

Ответить
@akahenke
@akahenke - 16.06.2024 23:17

Lookinto GHIDRA if you realy want to reverse enginer executables.

Ответить
@ddl1
@ddl1 - 13.06.2024 03:21

Where is ur discord link

Ответить
@FeTetra
@FeTetra - 11.06.2024 19:15

the nature of .net c# makes it really easy to do this, writing malware in c# is very counterintuitive because of this

most of the time malware is written in languages like c or c++ which is many times harder to actually decompile after it is disassembled, full decompilation projects for software written in these common languages have historically had many contributers and can take years to complete

Ответить
@BnodChaudharyBunny
@BnodChaudharyBunny - 10.06.2024 12:51

you just earn a new subscriber

Ответить
@Towersfam43232
@Towersfam43232 - 10.06.2024 00:49

This is also a fail

Ответить
@ItsAlce
@ItsAlce - 09.06.2024 19:52

maybe i could reverse engineer windows apps and recompile them for linux so it works on my machine

Ответить