Paul Chin
Paul Chin
  • 239
  • 1 136 748
How to pause the x64dbg debugger after patching a file
Just click the Pause Button to pause the Debugger. If you see "Error setting breakpoint", just repeat it again. Sometimes, it is a hit and miss thing.
Переглядів: 634

Відео

x64 Assembly Language and Reverse Engineering Practicals Course
Переглядів 6185 місяців тому
Check out the course here: www.udemy.com/course/x64-assembly-reverse-engineering-practicals/?couponCode=PCMARCH24
How to use Llama2 in Google Colab without running out of RAM
Переглядів 2,2 тис.Рік тому
[ Hugging Face Llama 2 model: ] huggingface.co/meta-llama/Llama-2-7b-chat-hf [ youtube poster 'The Professor': ] ua-cam.com/video/AklKQAfHlfI/v-deo.html [The Professor's shared colab: ] Follow instructions in video to save this to your own Google Drive: colab.research.google.com/drive/1GqZu6zmCy2vMNMZqO78DDuHvwv_9vJcp?usp=sharing [ My code for testing Llama 2: ] !pip install transformers from t...
Assembly Language Programming for Reverse Engineering
Переглядів 1,2 тис.Рік тому
Learn Assembly Language the fun way by using x64dbg to modify exe files to inject new functionality Get the course here: www.udemy.com/course/assembly-for-reverse-engineering/?referralCode=6DC8F1AAA419DF57808B
Introduction to C programming
Переглядів 661Рік тому
Check out this course here: www.udemy.com/course/intro-c-programming/?couponCode=SEPT26
Hacking android games using GameGuardian for beginners
Переглядів 6 тис.2 роки тому
Get the course here: www.udemy.com/course/hacking-android-games/?couponCode=PAUG25 This is an introductory course for beginners to Android Game Hacking using a very powerful and easy to use tool called Game Guardian which is similar to Cheat Engine in principle. Game Hacking Playlist: ua-cam.com/play/PLPgAYdt-lXo0ArGa7u3kZM9n32L1xiNDK.html
Using x64dbg debugger to analyze xmm registers
Переглядів 2 тис.2 роки тому
Notes: In this video I demonstrate how to analyze a struct and also to understand the xmm registers. movss = move scalar single-precision floating-point value copies the lowest 32 bits (4 bytes/dword) of the xmm register eg, movss xmm0, [a] ;load from memory movsd = move scalar double-precision floating-point value copies the lowest 64 bits (8 bytes/qword) of the xmm register eg, movsd xmm0, qw...
Reverse Engineering: Cutter for Beginners
Переглядів 4,1 тис.2 роки тому
Check out the course here: www.udemy.com/course/cutter-for-beginners/?couponCode=PCMAY28
How to create shellcode from any exe file using hexeditor
Переглядів 7 тис.2 роки тому
My Malware Development Courses (Maldev1 and Maldev2) covers more details: crackinglessons.com/learn HxD hexeditor: mh-nexus.de/en/hxd/
Introduction to python machine learning using JupyterLab
Переглядів 3022 роки тому
www.udemy.com/course/python-machine-learning-jupyterlab/?couponCode=PCMAY1
Reverse Engineering: Frida for beginners
Переглядів 1,7 тис.2 роки тому
Access it here: www.udemy.com/course/frida-for-beginners/?couponCode=PCMAR29
Oculus Quest 2: Create VR games using html and javascript
Переглядів 1,6 тис.2 роки тому
Check it out: www.udemy.com/course/oculus-create-vr-games-using-html/?couponCode=PCFEB28 Music credits: Canon in D Major arranged by Kevin McLeod incompetech.com/
How to delete x32dbg and x64dbg databases
Переглядів 3,1 тис.2 роки тому
This video shows you how to delete database files for xdbg. Everytime you run xdbg (either x32dbg or, x64dbg), it will create database files. If you made a mistake during analysis and want to re-start analysis afresh, then you will have to delete these database files.
Remote Access Tools (RAT3) : Design and Implement Botnets
Переглядів 7622 роки тому
Full course here: www.udemy.com/course/remote-access-tools-3/?couponCode=PCJAN27 More: crackinglessons.com/learn
10. Installing additional missing tools for flare vm on windows 10 virtual machine
Переглядів 1,8 тис.2 роки тому
Playlist: ua-cam.com/play/PLPgAYdt-lXo34Ze44aZALk_0-s8MHc9lZ.html [ FakeNet ] github.com/mandiant/flare-fakenet-ng [ HashMyFiles ] www.nirsoft.net/utils/hash_my_files.html [ Regshot ] sourceforge.net/projects/regshot/ [ Ghidra ] github.com/NationalSecurityAgency/ghidra/releases
8. Installing flare vm on windows 10 pro virtual machine
Переглядів 2,8 тис.2 роки тому
8. Installing flare vm on windows 10 pro virtual machine
7. Installing a windows 10 virtual machine
Переглядів 5882 роки тому
7. Installing a windows 10 virtual machine
How to use inter-modular calls method to trace a function exported from a DLL
Переглядів 9032 роки тому
How to use inter-modular calls method to trace a function exported from a DLL
How to trace exported DLL functions from the main module using xdbg
Переглядів 6 тис.2 роки тому
How to trace exported DLL functions from the main module using xdbg
How to solve internet connectivity problems with oracle virtual machines
Переглядів 7892 роки тому
How to solve internet connectivity problems with oracle virtual machines
Bought my first property in the metaverse - the penthouse level of a 4-storey building
Переглядів 3502 роки тому
Bought my first property in the metaverse - the penthouse level of a 4-storey building
Oculus Quest 2 Game Development Using Oculus Integration: Distance Grabbing Solution in Unity
Переглядів 3382 роки тому
Oculus Quest 2 Game Development Using Oculus Integration: Distance Grabbing Solution in Unity
Tracing Memory Allocations with VirtualAlloc, VirtualAllocEx and NtAllocateVirtualMemory
Переглядів 2,2 тис.2 роки тому
Tracing Memory Allocations with VirtualAlloc, VirtualAllocEx and NtAllocateVirtualMemory
Oculus Quest 2 Dev: How to solve intellisense not working in Visual Studio 2022 for Unity 2020
Переглядів 1882 роки тому
Oculus Quest 2 Dev: How to solve intellisense not working in Visual Studio 2022 for Unity 2020
How to write a self-keygen - part 2
Переглядів 1,6 тис.2 роки тому
How to write a self-keygen - part 2
Remote Access Tool 2 (RAT2) : Desktop Capture and Keyloggers
Переглядів 5812 роки тому
Remote Access Tool 2 (RAT2) : Desktop Capture and Keyloggers
Solution for xdbg not showing strings
Переглядів 3,1 тис.2 роки тому
Solution for xdbg not showing strings
Solution to xdbg stack not showing strings
Переглядів 1,5 тис.2 роки тому
Solution to xdbg stack not showing strings
xdbg debugger: How to get back to user module from system module
Переглядів 6222 роки тому
xdbg debugger: How to get back to user module from system module
How to create a self keygen - part 1
Переглядів 22 тис.2 роки тому
How to create a self keygen - part 1

КОМЕНТАРІ

  • @GusAbbott-u4d
    @GusAbbott-u4d 4 хвилини тому

    Jackson Jessica Thompson Ruth White Maria

  • @MariaEngle-j9p
    @MariaEngle-j9p 14 годин тому

    Robinson Timothy Hall Brian Young Anthony

  • @theCuriousEyes26
    @theCuriousEyes26 День тому

    Hello sir please make a video bgmi anticheat bypass value find and aimbot and other values

  • @ShalomOperatorS
    @ShalomOperatorS 2 дні тому

    Walker Scott Miller William Wilson Steven

  • @farhanshomad5597
    @farhanshomad5597 3 дні тому

    can you help he, how to change video option stronghold crusader to 1366x768, couse the seting just in 1024x768,, thanks, im from indonesia

  • @DieterLo1
    @DieterLo1 5 днів тому

    Good presentation!

  • @tensennojin
    @tensennojin 10 днів тому

    When I press Assemble, the assemble window does not pop up, any solutions?

  • @debnathmriganka2010
    @debnathmriganka2010 13 днів тому

    Sir after create break point press f8 show ret then create here?

  • @user-ux6xy3pw7d
    @user-ux6xy3pw7d 17 днів тому

    thank you paul chin now i can successfully play my favorite song you are my king

  • @MeghanMoore-oe4tq
    @MeghanMoore-oe4tq 17 днів тому

    Martin Cynthia Wilson Sarah Wilson Donna

  • @thegeekfanatic
    @thegeekfanatic 20 днів тому

    I was literally light headed trying to make a sound before you said that the way I was doing it would make me faint. haha

  • @jddjdjd2592
    @jddjdjd2592 21 день тому

    Hello

  • @xacker_rdn
    @xacker_rdn 29 днів тому

    Ди-Цзы классный инструмент, он как сноуборд. Сложно начать, но легко прогрессировать. Звукоизвлечение гибкое

  • @amindeli9168
    @amindeli9168 Місяць тому

    Hey, can you help me bypass the login of a software? It is a video player that requires registration to play videos.

  • @amird4576
    @amird4576 Місяць тому

    Can you unpack a file that packed by themida 3 ?

  • @debnathmriganka2010
    @debnathmriganka2010 Місяць тому

    Sir, Please Do break one my exe file which is 30 days trial version. Please can you help me sir.

  • @amird4576
    @amird4576 Місяць тому

    Please learn how to unpack themida 2

  • @fatimawei5768
    @fatimawei5768 Місяць тому

    谢谢师傅!!!

  • @jamyangtshelthrim7190
    @jamyangtshelthrim7190 Місяць тому

    Can you donate a same flute to me...sir

  • @faizanalso
    @faizanalso Місяць тому

    lovely

  • @gibbogle
    @gibbogle Місяць тому

    It is linking to .lib files, not to .dll files.

  • @reneperez5589
    @reneperez5589 Місяць тому

    Goodnight! I'm new here, and I'm interested in taking your courses on the Moodle platform. A doubt. Do your videos have subtitles in English or can I translate them into PT-BR? Thanks.

  • @Glolin
    @Glolin 2 місяці тому

    merci infiniment brave homme

  • @Veto_
    @Veto_ 2 місяці тому

    Hi Paul do you have discord?

  • @cdlinh
    @cdlinh 2 місяці тому

    Dear Professor, I sincerely thank you for the informative courses you have provided. Currently, I am encountering difficulties in analyzing .NET files that use a file protection tool undetected by Detect It Easy. I would greatly appreciate any guidance from you on this matter. I also wish you and your family good health.

  • @leminh8641
    @leminh8641 2 місяці тому

    I can't find the AnyDesk character when I open AnyDesk with hexeditor.

  • @DEF3NDME
    @DEF3NDME 2 місяці тому

    Thank You Mr Paul

  • @close7029
    @close7029 2 місяці тому

    dc ?

  • @aether504
    @aether504 3 місяці тому

    i try it on smartpls, 1:00 but when search key didnt find "unregistered"

  • @STEVENFALL-bj4yk
    @STEVENFALL-bj4yk 3 місяці тому

    OMG YOU HELP ME TOO MUCHHHHHH

  • @Ramooncos
    @Ramooncos 3 місяці тому

    it actually been a lot since the video came out so idk if the creator will see this but i actually still struggle even tho the explaination is amazing! idk if i have maybe the wrong mouth for it or just being to stupid to do this i really wanna play my dizi but i dont know what i should do now pls send help

  • @OnoderaMyGirl
    @OnoderaMyGirl 3 місяці тому

    ty

  • @AdalbertoMorales-ul2pv
    @AdalbertoMorales-ul2pv 3 місяці тому

    Hello sir good video! I have a problem, how do I change Strings in Memory and Not in the File, because the string I am looking for does not appear in hxd, but in process hacker it does appear since it not only searches in the file, but in all the memory strings of My PC, THANKS!

  • @mdtazmir7924
    @mdtazmir7924 3 місяці тому

    hi sir, i am new , i am interested Learning Reverse Engineering, but i dont how to strart whice course need

  • @harrylakkerderrie8696
    @harrylakkerderrie8696 3 місяці тому

    Sorry Paul, I'm already found it, it was the CTRL key that I has to use with the mouse.

  • @harrylakkerderrie8696
    @harrylakkerderrie8696 3 місяці тому

    Hi Paul, learned quite a bit from you. The Call Stack method is very well explained and I recommend anyone who wants to learn to crack software to take a look at your Course *Cracking Lessons - Cracking Software Practicals (CSP) 2022-8*. But there are some things that work flawlessly and don't for me and that is the Zoom In / Zoom Out and the Overview. Nothing happens to me with Overview, but I don't really need it, but it makes everything a little easier. Do you have a TIP? What is wrong, it is enabled in preferences, and use the latest XDB32DBG.

  • @fbifido2
    @fbifido2 3 місяці тому

    @0:24 - how did you just know what to patch?

  • @fbifido2
    @fbifido2 3 місяці тому

    Can you show 2 things: 1. can you show how to patch Winhex v21.1 using this video ua-cam.com/video/vq_VkoCgk3c/v-deo.html 2. can you make the program show the needed key? or make it generate its own key? if not show how to extract the key-gen from the program? Please & Thanks.

  • @n1cxx240
    @n1cxx240 3 місяці тому

    How do i analize????

  • @vladimirbetov6712
    @vladimirbetov6712 4 місяці тому

    Slotomania, hack???

  • @Skylights439
    @Skylights439 4 місяці тому

    Up

  • @user-nd8um1eu3c
    @user-nd8um1eu3c 4 місяці тому

    I have a bamboo flute and really shan’t to play a song and know how to hold it I already know how to play Mary had a little lamb

  • @VortexFlickens
    @VortexFlickens 4 місяці тому

    Hey Paul do u know any course related to android reverse engineering especially which demonstrates native c++ hooking as well as bypassing security measures like Promon Shield?

  • @user-sw1me8nr1p
    @user-sw1me8nr1p 4 місяці тому

    this dose work for me when I chose TPU (v2) it gave me this message "No backend with TPU available. Would you like to use a runtime with no accelerator?" Can you advise me what should I do

  • @CalvyCh
    @CalvyCh 4 місяці тому

    Thanks Paul, I was trying to figure out if they use a recorder or flute in Le Sserafim’s song Easy. This video was helpful

  • @pheydiian
    @pheydiian 4 місяці тому

    i look stupid trying to make the sound HAHHA.But at the end i got it thxxx

  • @victoryugo8218
    @victoryugo8218 4 місяці тому

    excuse me, thank you for this great video. could you help me with something? I'm trying to patch a dll that is 6380KB, but when I replace some jnz with jmp, etc, and I patch it, the patched dll is only 80KB or something like that, also, wheen I press ctrl+n to see symbols (the modules on the left side of x64dbg interface for the tab symbols) the dll I opened does not show there, I assume "dllloader32_ee95.exe" is the dll I loaded? why is it not saving the dll patched with the same size? I replaced a jnz with a jmp, so the size should stay the same, no? maybe its my x64dbg settings? is there anything I have to set it up that doesn't come set by default?

  • @patelmayur100
    @patelmayur100 4 місяці тому

    Brother how to read and edit .LIC files

  • @leullucaco3509
    @leullucaco3509 5 місяців тому

    Why not execute until return or put a conditional breakpoint on virtualalloc/virtualprotect that has PAGE_READEXECUTE and dump it from there ? why chose ebp ?

  • @deaddevilking
    @deaddevilking 5 місяців тому

    Tilt your head a tiny bit towards the back end to not get that buzzing sound.