Channel Avatar

Tubemy Official @UC7aUhzp45zu86fZ2cTEo53g@youtube.com

285 subscribers - no pronouns :c

Hey Everyone! Welcome to Tubemy Official Channel. This chan


09:14
28.1 Introduction to Software Protection
15:42
27.4 serial-fishing
15:42
27.3 Fishing for the serial key
08:20
27.2 Analyzing the CreateFile function
02:32
27.1 Download ReverseMe2 by Lena
04:49
26.2 xAnalyzer settings for large files and how to clear debugging information
07:25
26.1 Downloading, installing and configuring xAnalyzer
09:10
25.2 Patching memory to change serial key
03:08
25.1 Downloading CrackMe #9 and doing preliminary analysis
18:40
24.2 Setting Hardware BPs and doing memory patching
02:53
24.1 Downloading CrackMe #8 for practising hardware BP & doing initial analysis
10:58
23.2 Patching eax register value
07:42
22.3 Registering the software and setting the status text
02:14
23.1 Downloading CrackMe #7 and doing some initial observation
03:07
22.2 Removing the start up Nag screen
04:03
22.1 Downloading Remove the Nag by TDC - and performing initial analysis
12:51
21.2 Cracking auto-generated serial key
02:35
21.1 Downloading CrackMe #5 and performing initial observations
06:20
20.3 Extending trial software beyond the 30-day trial period
01:59
20.2 Analyzing the trial period software
02:56
20.1 Introduction to cracking trial period software
06:34
19.5 Setting About box status to registered
05:40
19.4 Removing the 2nd nag screen
08:37
19.3 Removing the 1st nag screen
05:03
19.2 Analyzing CrackMe #3
02:27
19.1 Intro to removing nag screens
04:54
18.4 How to register a software
08:36
18.3 How does the program do registration check
04:00
18.2 Analyzing CrackMe #2 with DIE
01:45
18.1 Intro to cracking registration file checks
04:00
17. Setting BP from the Call Stack
06:52
16. Setting Breakpoints on Intermodular Calls
10:15
15.2 Bypassing using xor assembly
11:34
15.1 Patching to bypass wrong serial key message
06:50
14.2 Pushing parameters to the stack
06:59
14.1 Window api functions
08:32
13.2 Crack the Serial Key using BP on strings
01:36
13.1 Setting up x64dbg
03:43
12. Analyzing the PE for a gui-based program
04:02
11. Introduction to cracking gui-based programs
04:53
10. The 5 steps of cracking software
07:30
9.2 Patching with Jumps
12:26
9.1 How to patch a program
09:22
08. Reversing Jumps
10:04
7.2 Setting Breakpoints on Strings
06:47
7.1 Breakpoints
19:24
06. Stepping Into Calls
26:38
05. Debugger Stepping Basics
11:25
04. Setting up your cracking workspace and workflow
05:23
03. Downloading and installing x64dbg and Detect It Easy (DIE)
03:59
02. Introduction to crackme's
03:31
01. Introduction
05:55
31. SEO Tips more Idea
07:43
30. Factors for SEO
04:16
29. Mobile Ready
02:50
28. Meta tags
01:41
27. Rich Snippets
06:20
26. SEO Content Strategy
03:03
25. Sitemap
02:15
24. Website Navigation Strategy