@hyperdbg

@hyperdbg / Public archive of HyperDbg Telegram messages.

  • 2025

    • Mar 2025 (385)
    • Feb 2025 (220)
    • Jan 2025 (167)
  • 2024

    • Dec 2024 (72)
    • Nov 2024 (235)
    • Oct 2024 (83)
    • Sep 2024 (263)
    • Aug 2024 (332)
    • Jul 2024 (403)
    • Jun 2024 (570)
    • May 2024 (245)
    • Apr 2024 (156)
    • Mar 2024 (90)
    • Feb 2024 (134)
    • Jan 2024 (309)
  • 2023

    • Dec 2023 (62)
    • Nov 2023 (326)
    • Oct 2023 (76)
    • Sep 2023 (315)
    • Aug 2023 (757)
    • Jul 2023 (2215)
    • Jun 2023 (778)
    • May 2023 (300)
    • Apr 2023 (1)
    • Feb 2023 (5)
    • Jan 2023 (1)
  • 2022

    • Nov 2022 (1)
    • Oct 2022 (2)
    • Sep 2022 (1)
    • Aug 2022 (1)
    • Jul 2022 (39)
    • Jun 2022 (23)
    • May 2022 (256)
  • 2021

    • Dec 2021 (1)
    • Oct 2021 (82)
    • Jun 2021 (1)
    • Feb 2021 (1)
    • Jan 2021 (2)
  • 2020

    • Dec 2020 (1)
    • Nov 2020 (2)
RSS feed.    Made with tg-archive
  • 01 November 2023 (7 messages)
  • @xmaple555 #5042 12:02 AM, 01 Nov 2023
    I just noticed the version of WDK and SDK updated recently
  • @xmaple555 #5043 12:28 AM, 01 Nov 2023
    compiler still outputs the binary files, but ApiValidator returns error code
  • @xmaple555 #5044 12:28 AM, 01 Nov 2023
    🤔
  • @HughEverett ↶ Reply to #5042 #5045 03:24 AM, 01 Nov 2023
    Did you update it manually? 🤨
    By default, it's up to the latest version in HyperDbg

    photo_2023-11-01_03-24-27.jpg
  • @xmaple555 ↶ Reply to #5045 #5046 04:43 AM, 01 Nov 2023
    yes, I had changed
  • @xmaple555 #5047 04:44 AM, 01 Nov 2023
    I guess the problem is that my host os version does not update to win 11
  • @xmaple555 #5048 12:17 PM, 01 Nov 2023
    It works fine on win 11

    photo_2023-11-01_12-17-41.jpg
  • 03 November 2023 (1 messages)
  • @HughEverett ↶ Reply to #5048 #5049 06:00 AM, 03 Nov 2023
    https://github.com/HyperDbg/HyperDbg/pull/297

    This is an incredibly significant contribution, @xmaple555. Hats off really. 👍👍👌
    Update string as parameter for string functions in script engine by xmaple555 · Pull Request #297 · HyperDbg/HyperDbg

    Description strlen ? { if(strlen("12345") == 5){ printf("%d", strlen("12345")); } } strcmp !epthook ntwritefile script { if (strcmp("Notepad.exe",$pnam...

  • 06 November 2023 (20 messages)
  • @xmaple555 ↶ Reply to #5049 #5050 12:54 PM, 06 Nov 2023
    can we replace string with wstring for the related command functions ? I want to support wstring for script engine, but I noticed there are a lot of functions involved to be changed
  • @HughEverett ↶ Reply to #5050 #5051 12:58 PM, 06 Nov 2023
    Hi,
    What do you mean by realted command functions? What kind of functions? 🤨
  • @xmaple555 ↶ Reply to #5051 #5052 12:59 PM, 06 Nov 2023
    like HyperDbgCheckMultilineCommand
  • @xmaple555 #5053 01:03 PM, 06 Nov 2023
    from https://github.com/HyperDbg/HyperDbg/blob/94dba4945533a9ad2feb78da5734636ebcacecf6/hyperdbg/hyperdbg-cli/hyperdbg-cli.cpp#L82
    HyperDbg/hyperdbg/hyperdbg-cli/hyperdbg-cli.cpp at 94dba4945533a9ad2feb78da5734636ebcacecf6 · HyperDbg/HyperDbg

    State-of-the-art native debugging tool. Contribute to HyperDbg/HyperDbg development by creating an account on GitHub.

  • @xmaple555 #5054 01:03 PM, 06 Nov 2023
    change string to wstring
  • @HughEverett ↶ Reply to #5052 #5055 01:05 PM, 06 Nov 2023
    Yep, you can change it. That's a good idea. Up until December I have the plan of fixing all warnings (and enable treat warnings as error) in HyperDbg, so probably I need to re-test every functionality, thus, I will re-test script engine as well.
  • @HughEverett #5056 01:06 PM, 06 Nov 2023
    And also, if everything goes well, we will release a new version of HyperDbg in the coming days to support applying events instantly.
  • @HughEverett #5057 01:08 PM, 06 Nov 2023
    Which mean, HyperDbg no longer continues the debuggee for some time to apply events and all the events like !epthook, !monitor, !syscall, etc. will be applied instantly thus preserve the system state (context).
  • @HughEverett ↶ Reply to #5057 #5058 01:08 PM, 06 Nov 2023
    This one would be huge step in the project timeline. Because it's known to be the worst design issue of HyperDbg which will be fixed soon. 😎
  • @xmaple555 ↶ Reply to #5055 #5059 02:42 PM, 06 Nov 2023

    photo_2023-11-06_14-42-40.jpg
  • @xmaple555 #5060 02:43 PM, 06 Nov 2023
    how about only support English character for wide string for now?
  • @xmaple555 #5061 02:44 PM, 06 Nov 2023
    because it needs to change a lot of code to support other language
  • @xmaple555 #5062 02:44 PM, 06 Nov 2023
    🙃
  • @HughEverett ↶ Reply to #5061 #5063 02:46 PM, 06 Nov 2023
    Do you mean that you want to keep it as it is for now? Because right now it supports ASCII characters. Or any special change?
  • @xmaple555 #5064 02:48 PM, 06 Nov 2023
    what I meant is if we need to do like this
    ? {
    if(wcscmp(L"中文",$pname) == 0){
    printf("the two strings are same");
    }else {
    printf("the two strings are not same");
    }
    }
  • @HughEverett ↶ Reply to #5064 #5065 02:49 PM, 06 Nov 2023
    Got it, but is it even possible to support this without supporting the entire wsting? 🤔
  • @xmaple555 ↶ Reply to #5065 #5066 02:50 PM, 06 Nov 2023
    yes there is wstring version of memcpy function
  • @HughEverett ↶ Reply to #5066 #5067 02:52 PM, 06 Nov 2023
    You mean that cannot support sth like this right now:
    ? {
    if(strcmp(L"中文",$pname) == 0){
    printf("the two strings are same");
    }else {
    printf("the two strings are not same");
    }
    }

    but if user specifies a buffer that has a wide-char string, then it is supported.

    Am I get it correctly?
  • @xmaple555 ↶ Reply to #5067 #5068 02:55 PM, 06 Nov 2023
    only supported for English alphabet
    ? {
    if(wcscmp(L"only English",$pname) == 0){
    printf("the two strings are same");
    }else {
    printf("the two strings are not same");
    }
    }
  • @HughEverett ↶ Reply to #5068 #5069 02:55 PM, 06 Nov 2023
    Yes. That would be okay. 👍
  • 07 November 2023 (1 messages)
  • @M2Best #5070 07:16 PM, 07 Nov 2023
    Joined.
  • 08 November 2023 (43 messages)
  • @HughEverett #5071 02:06 AM, 08 Nov 2023
    Hello!

    https://www.youtube.com/watch?v=idFUiURTUr4
    Above are my results for the past week, it remains to finish some things and that's it.
    RedDbg/HyperDbg Interface overview before release
  • @HughEverett ↶ Reply to #5071 #5072 02:07 AM, 08 Nov 2023
    @Nitr0_G Made this initial GUI for HyperDbg, and RedDbg. Here's the very first demo. Let us know, if you have any feedback.
  • @xmaple555 #5073 08:03 AM, 08 Nov 2023
    no amd processor to run RedDbg 🥲
  • @HughEverett #5074 09:39 AM, 08 Nov 2023
    Finally, the new instant event mechanism is ready. Right now, HyperDbg applies events instantly without continuing the debugger. This means you won't lose the current context and it guarantees to keep the system state (registers, and memory) untouched while applying events (like !epthook, !monitor, !syscall, etc.).
  • @invlpg #5075 09:40 AM, 08 Nov 2023
  • @ricnar ↶ Reply to #5074 #5076 09:42 AM, 08 Nov 2023
    perfect good move
  • @ricnar #5077 09:42 AM, 08 Nov 2023
    is included in the last dev?
  • @HughEverett ↶ Reply to #5076 #5078 09:42 AM, 08 Nov 2023
    Yep, actually it was the worst design problem of HyperDbg which is now fixed.
  • @chadgpt #5079 09:43 AM, 08 Nov 2023
    Does hyperdbg work well with Ghidra?
  • @HughEverett ↶ Reply to #5077 #5080 09:43 AM, 08 Nov 2023
    Yes. I also merged it as 'v0.7 RC2' to the master branch.
  • @chadgpt #5081 09:43 AM, 08 Nov 2023
    Is it detectable to any anti-cheats?
  • @ricnar #5082 09:43 AM, 08 Nov 2023
    👍
  • @invlpg ↶ Reply to #5081 #5083 09:43 AM, 08 Nov 2023
    broo 💀
  • @invlpg #5084 09:44 AM, 08 Nov 2023
    it is
  • @invlpg #5085 09:44 AM, 08 Nov 2023
    //2short
  • @HughEverett ↶ Reply to #5079 #5086 09:44 AM, 08 Nov 2023
    HyperDbg is not integrated with Ghidra as long as I know, but you use them together separately.
  • @chadgpt ↶ Reply to #5083 #5087 09:44 AM, 08 Nov 2023
    WTF
  • @chadgpt #5088 09:44 AM, 08 Nov 2023
    why?
  • @chadgpt ↶ Reply to #5086 #5089 09:44 AM, 08 Nov 2023
    okay thanks
  • @HughEverett #5090 09:45 AM, 08 Nov 2023
    For those who can't build (and test the latest release), you can download github built artifacts here:
    https://github.com/HyperDbg/HyperDbg/actions/runs/6796257043
    v0.7 RC2 · HyperDbg/HyperDbg@37c18a3

    State-of-the-art native debugging tool. Contribute to HyperDbg/HyperDbg development by creating an account on GitHub.

  • @ricnar #5091 09:49 AM, 08 Nov 2023
    thanks
  • @HughEverett ↶ Reply to #5081 #5092 09:49 AM, 08 Nov 2023
    Probably yes, as we're currently spending our time fixing the fundamental design issues rather than making HyperDbg more transparent. It's generally more transparent than classic debuggers (e.g., windbg) by its nature as it didn't use any OS-made debugging API but still, there are a lot of footprints that advanced anti-hypervisor and and anti-debugging techniques can detect it.
  • @HughEverett ↶ Reply to #5091 #5093 09:50 AM, 08 Nov 2023
    You're welcome. BTW, you don't need to use that 'eb @rip xx xx xx' loop trick anymore! 🙃
  • @ricnar #5094 09:50 AM, 08 Nov 2023
    😃
  • @HughEverett ↶ Reply to #5074 #5095 09:52 AM, 08 Nov 2023
    None
  • @ricnar #5096 09:53 AM, 08 Nov 2023
    maybe is easier now to make a script to page in a memory range
  • @ricnar #5097 09:54 AM, 08 Nov 2023
    maybe only reading a byte in each block
  • @ricnar #5098 09:54 AM, 08 Nov 2023
    the system will page each block
  • @HughEverett ↶ Reply to #5096 #5099 10:00 AM, 08 Nov 2023
    One new thing came to my mind my right now that I need to test 🤔
    I was thinking about using the INTERRUPT_WINDOW_EXITING field of the VMCS. This configuration bit causes the guest (debuggee) to throw a VM-exit once the guest is ready to receive an interrupt (or exception). If we could inject a series of pages while making this bit active to inject all of them, then it could solve our problem.
  • @HughEverett #5100 10:00 AM, 08 Nov 2023
    Not sure if it works, but I try to test it to see if it works this way, or not 🤔
  • @ricnar #5101 10:00 AM, 08 Nov 2023
    👍
  • @chadgpt ↶ Reply to #5092 #5102 10:31 AM, 08 Nov 2023
    Okay thank you
  • @chadgpt #5103 10:31 AM, 08 Nov 2023
    But do you foresee that there will be one day that there’s absolutely no way for you to get around anti-cheats detections?
  • @chadgpt #5104 10:31 AM, 08 Nov 2023
    That means that it’ll always be detected no matter what you do
  • @honorary_bot ↶ Reply to #5103 #5105 10:33 AM, 08 Nov 2023
    If we’re talking about VMX specifically, then it’s kinda hard to work around timing detections
  • @HughEverett ↶ Reply to #5105 #5106 10:48 AM, 08 Nov 2023
    Exactly, but the good (and bad) thing is that Microsoft activated VBS. So, anti-hypervisor methods are no longer able to rely only on microarchitectural side channels.
  • @HughEverett ↶ Reply to #5103 #5107 10:48 AM, 08 Nov 2023
    I don't thing so, this is a never ending cat and mouse fight.
  • @honorary_bot ↶ Reply to #5106 #5108 10:49 AM, 08 Nov 2023
    Tbh, I don’t use them coz i prefer not to pose performance
  • @honorary_bot #5109 10:49 AM, 08 Nov 2023
    Do games work with VBS?
  • @HughEverett ↶ Reply to #5107 #5110 10:49 AM, 08 Nov 2023
    But we still can make the debugger substantially better in terms of transparency.
  • @HughEverett ↶ Reply to #5109 #5111 10:51 AM, 08 Nov 2023
    Nope, I disable it but I think most of the users won't disable it on their computers and this way anti-cheat makers have to ignore a lot of hypervisor-based detection methods.
  • @chadgpt ↶ Reply to #5105 #5112 03:54 PM, 08 Nov 2023
    When you say timing detections, are you referring to heartbeat?
  • @honorary_bot #5113 03:57 PM, 08 Nov 2023
    Not sure what heartbeat is. I’m talking about measuring instructions execution times, specifically the ones which cause vm exits. For instance cpuid causes unconditional exits. You could tweak tsc, sure. But then I’m not sure how to properly synchronise tsc among other cores
  • 09 November 2023 (7 messages)
  • @prekvapko ↶ Reply to #5104 #5114 04:21 PM, 09 Nov 2023
    A universal solution is less likely to exist. There's many, many different ways you can detect a running hypervisor. What makes this process more bearable is that hypervisors are becoming a more commonly used thing for ensuring computer security (VBS under Hyper-V, etc). Anti-cheats have to take this into account, because frankly, explaining that a user has to turn this feature and this thing off, go into BIOS and whatnot is unreliable. The future is in masking and hijacking "whitelisted" hypervisors (which has been done)
  • @prekvapko #5115 04:23 PM, 09 Nov 2023
    What anti-cheats prioritize is knowing flaws of commonly used hypervisors for illicit purposes, and abusing them to crash the system. This also happens with something like Hyper-V running, they know this specific case is handled, but might not be handled correctly if it's hijacked.
  • @prekvapko #5116 04:26 PM, 09 Nov 2023
    When it comes to timing attacks, there's so many areas you have to take care of, and so many potential cases where it would fail. The most common is measuring the time it takes for cpuid, as said above, you basically wrap a cpuid call with a timer, and check how much time has elapsed.
  • @prekvapko #5117 04:27 PM, 09 Nov 2023
    That's one of the easier ones, but then you have other types as well, like you might try to add a couple of junk instructions to inflate the execution time, and see whether it was actually taken account when you check the elapsed time.
  • @prekvapko #5118 04:28 PM, 09 Nov 2023
    You could also trigger a context switch, do some extended operations and then compare the time it would take to execute when you cause an unconditional exit
  • @prekvapko #5119 04:28 PM, 09 Nov 2023
    there's many ways you can do this
  • @prekvapko #5120 04:31 PM, 09 Nov 2023
    for the crashers, it's mostly just looking at behavior of instructions that cause unconditional exits with different ways, checking if exceptions are injected properly, ...
  • 10 November 2023 (4 messages)
  • @hackflame #5121 01:55 PM, 10 Nov 2023
    Joined.
  • @hackflame #5122 02:04 PM, 10 Nov 2023
    happy
  • @secxmh_3183532841 #5123 02:14 PM, 10 Nov 2023
    Joined.
  • @chadgpt ↶ Reply to #5120 #5124 02:15 PM, 10 Nov 2023
    Thank you so much for this ❤️
  • 11 November 2023 (10 messages)
  • @gamework888 #5125 05:35 AM, 11 Nov 2023
    Joined.
  • @gamework888 #5126 05:42 AM, 11 Nov 2023
    does anyone know how to bypass EAC with hyperdbg loaded?
  • @wenrenling #5127 11:30 AM, 11 Nov 2023
    Joined.
  • @HughEverett ↶ Reply to #5074 #5128 05:15 PM, 11 Nov 2023
    Here's the description of these instant events.

    https://docs.hyperdbg.org/tips-and-tricks/misc/instant-events
    Instant events

    The instant event mechanism in HyperDbg

  • @HughEverett ↶ Reply to #5128 #5129 05:15 PM, 11 Nov 2023
    Generally, it needs lots of considerations (like pre-allocating pools, broadcasting functions to halted cores in VMX root-mode, etc.). I tried to make these considerations as transparent as possible from the users' perspective; however, the user might encounter some limitations in applying instant events. For example, if the user wants to apply tens of events (say 20 or more) instantly and without continuing the debuggee, then it should tell HyperDbg beforehand to prepare the environment and allocate some pools (using the 'prealloc' command), or if the user wants to apply an event with a large script, again HyperDbg should be notified about it. In most of the regular usages, you won't notice these limitations as it tries to handle and replace buffers automatically when the user continues the debuggee but in any case, if you don't have a normal event then the solution is notifying HyperDbg before applying which is described there.
  • @HughEverett #5130 05:35 PM, 11 Nov 2023
    Another new addition to HyperDbg v0.7 is its support for string comparisons (thanks to @xmaple555 for implementing it!).

    Here's an example of how you can use this string comparison to pause (halt) the debuggee if a special file name (path) is passed to nt!NtCreateFile.

    https://docs.hyperdbg.org/commands/scripting-language/examples/pause-the-debugger-conditionally
    pause the debugger conditionally

    An example of pausing system while a special path is passed to the NtCreateFile

  • @5781093824 ↶ Reply to #5126 #5131 07:15 PM, 11 Nov 2023
    That would probably be against the terms of service of EAC
  • @5781093824 #5132 07:16 PM, 11 Nov 2023
    EAC is already detailed in a lot of RE blogs and found to not be malicious, there's no need to reverse it
  • @mrexodia ↶ Reply to #5132 #5133 07:30 PM, 11 Nov 2023
    Lol
  • @Sacamano #5134 11:42 PM, 11 Nov 2023
    Joined.
  • 12 November 2023 (3 messages)
  • @prekvapko ↶ Reply to #5132 #5135 10:53 AM, 12 Nov 2023
    it’s really not
  • @prekvapko #5136 10:53 AM, 12 Nov 2023
    the last comprehensive blog or reversal was in 2019
  • @5425809082 #5137 09:15 PM, 12 Nov 2023
    Joined.
  • 14 November 2023 (1 messages)
  • @JerryTom9723 #5138 11:44 PM, 14 Nov 2023
    Joined.
  • 16 November 2023 (4 messages)
  • @HughEverett #5139 04:02 AM, 16 Nov 2023
    HyperDbg now fully supports the concurrent use of other debuggers such as x64dbg and windbg when HyperDbg is loaded.

    https://docs.hyperdbg.org/commands/debugging-commands/test

    To use it, you need to disable breakpoint (#BP) and debug break (#DB) interception of HyperDbg by using the following commands:

    4: kHyperDbg> test trap off

    4: kHyperDbg> test breakpoint off

    To test it, you need to either compile the 'master' branch or use GitHub Artifacts of the 'master' branch.

    photo_2023-11-16_04-02-19.jpg
  • @Btcbad #5140 09:12 AM, 16 Nov 2023
    Joined.
  • @1445732765 #5141 09:22 AM, 16 Nov 2023
    Joined.
  • @armonte #5142 07:24 PM, 16 Nov 2023
    Joined.
  • 17 November 2023 (2 messages)
  • @6986955701 #5143 10:55 AM, 17 Nov 2023
    Joined.
  • @lguilhermee #5144 04:07 PM, 17 Nov 2023
    Joined.
  • 19 November 2023 (2 messages)
  • @ma_jiajue #5145 08:54 AM, 19 Nov 2023
    Joined.
  • @ma_jiajue #5146 08:54 AM, 19 Nov 2023
    Hi, nice to meet you all
  • 20 November 2023 (213 messages)
  • @HughEverett ↶ Reply to #5099 #5147 07:35 AM, 20 Nov 2023
    This was actually right. I change the '.pagein' command to support a range of addresses.

    The new implementation uses the interrupt-window exiting bit of the VMCS and injects each page once the interrupt-window is open. So, right now you can bring multiple pages (a range of addresses) into the RAM.

    https://docs.hyperdbg.org/commands/meta-commands/.pagein
    page-in-range-demo.mp4
  • @HughEverett ↶ Reply to #5147 #5148 07:36 AM, 20 Nov 2023
    @ricnar please check it once you have free time 🙂
    It's on the 'dev' branch.
  • @HughEverett ↶ Reply to #5147 #5149 07:36 AM, 20 Nov 2023
    and also this demo shows how it works.
  • @ricnar ↶ Reply to #5148 #5150 09:18 AM, 20 Nov 2023
    Thanks i will check
  • @ricnar #5151 09:38 AM, 20 Nov 2023
    the last compiled version has this feature included?
  • @ricnar #5152 09:41 AM, 20 Nov 2023

    photo_2023-11-20_09-41-44.jpg
  • @ricnar #5153 09:41 AM, 20 Nov 2023
    the dev version has
  • @ricnar #5154 09:43 AM, 20 Nov 2023
    i think a good step for hyperdbg is to create a plugin for use ret sync
  • @ricnar #5155 09:44 AM, 20 Nov 2023
    this connects with IDA /GHIDRA and the GUI is syncronixed when you step trace or break
  • @ricnar #5156 09:45 AM, 20 Nov 2023
    https://github.com/bootleg/ret-sync
    GitHub - bootleg/ret-sync: ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

    ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers. - GitHub - bootleg/ret-sync: ret-sync is a s...

  • @ricnar #5157 09:46 AM, 20 Nov 2023
    it has windbg, x64dbg and ollydbg plugins yet
  • @ricnar #5158 09:46 AM, 20 Nov 2023

    photo_2023-11-20_09-46-39.jpg
  • @ricnar #5159 09:47 AM, 20 Nov 2023
    this is only an idea
  • @HughEverett ↶ Reply to #5151 #5160 10:27 AM, 20 Nov 2023
    Yes
  • @HughEverett ↶ Reply to #5154 #5161 10:28 AM, 20 Nov 2023
    yes that's also a really good feature that should be added.
  • @ricnar #5162 10:38 AM, 20 Nov 2023
    that could be awesome
  • @ricnar #5163 10:48 AM, 20 Nov 2023
    can I give you a suggestion to the pagein command?
  • @ricnar #5164 10:48 AM, 20 Nov 2023
    this is not necessary at all but i think is confortable
  • @ricnar #5165 10:49 AM, 20 Nov 2023
    I think the pagein command with a range of memories is great, but I think that without much effort this option could be added.

    pagein start_address size
  • @ricnar #5166 10:50 AM, 20 Nov 2023
    by exaple
  • @ricnar #5167 10:50 AM, 20 Nov 2023
    pagein 401000 8000
  • @ricnar #5168 10:50 AM, 20 Nov 2023
    to page 0x8000 bytes from 0x401000
  • @ricnar #5169 10:52 AM, 20 Nov 2023
    We are lazy, hehehe
  • @HughEverett ↶ Reply to #5167 #5170 11:00 AM, 20 Nov 2023
    Sure, that will be added
  • @ricnar #5171 11:34 AM, 20 Nov 2023

    photo_2023-11-20_11-34-53.jpg
  • @ricnar #5172 11:35 AM, 20 Nov 2023
    when I typed the pagein command the target reboots
  • @ricnar #5173 11:35 AM, 20 Nov 2023
    i will retry
  • @ricnar #5174 11:39 AM, 20 Nov 2023

    photo_2023-11-20_11-39-19.jpg
  • @ricnar #5175 11:39 AM, 20 Nov 2023

    photo_2023-11-20_11-39-51.jpg
  • @ricnar #5176 11:40 AM, 20 Nov 2023

    photo_2023-11-20_11-40-22.jpg
  • @ricnar #5177 11:40 AM, 20 Nov 2023
    i will retry
  • @ricnar #5178 11:40 AM, 20 Nov 2023

    photo_2023-11-20_11-40-43.jpg
  • @ricnar #5179 11:41 AM, 20 Nov 2023
    after that the last attempt it rebooted, i will try now
  • @ricnar #5180 11:41 AM, 20 Nov 2023

    photo_2023-11-20_11-41-27.jpg
  • @ricnar #5181 11:41 AM, 20 Nov 2023

    photo_2023-11-20_11-41-46.jpg
  • @ricnar #5182 11:41 AM, 20 Nov 2023
    now it seems to work
  • @HughEverett ↶ Reply to #5172 #5183 11:43 AM, 20 Nov 2023
    🤔
  • @HughEverett ↶ Reply to #5182 #5184 11:44 AM, 20 Nov 2023
    Does it work as expected?
  • @ricnar #5185 11:46 AM, 20 Nov 2023
    yes
  • @ricnar #5186 11:46 AM, 20 Nov 2023
    using the moitor command in that range
  • @ricnar #5187 11:46 AM, 20 Nov 2023

    photo_2023-11-20_11-46-30.jpg
  • @ricnar #5188 11:46 AM, 20 Nov 2023
    it breaks in the OEP
  • @HughEverett ↶ Reply to #5186 #5189 11:50 AM, 20 Nov 2023
    and also, as you probably noticed, the '!monitor' event is applied instantly without continuing the debuggee.
  • @ricnar #5190 11:50 AM, 20 Nov 2023
    yes
  • @ricnar #5191 11:50 AM, 20 Nov 2023
    perfect
  • @ricnar #5192 11:51 AM, 20 Nov 2023
    thanks
  • @ricnar #5193 12:01 PM, 20 Nov 2023
    the second attemp it gives me this error
  • @ricnar #5194 12:01 PM, 20 Nov 2023
    0: kHyperDbg> !monitor x 401000 408000
    err, the page modification is not applied, make sure that you don't put multiple EPT Hooks or Monitors on a single page (c0000026)
  • @HughEverett #5195 12:01 PM, 20 Nov 2023
    Did you clear the prev events?
  • @ricnar #5196 12:01 PM, 20 Nov 2023
    it did not let me use the monitor command two times in the second process of the same target
  • @ricnar #5197 12:02 PM, 20 Nov 2023
    yes
  • @ricnar #5198 12:02 PM, 20 Nov 2023

    photo_2023-11-20_12-02-14.jpg
  • @HughEverett #5199 12:02 PM, 20 Nov 2023
    It's disabled, not removed
  • @HughEverett #5200 12:02 PM, 20 Nov 2023
    You should use 'event c all' to clear them
  • @ricnar #5201 12:02 PM, 20 Nov 2023
    i will try
  • @HughEverett #5202 12:03 PM, 20 Nov 2023
    How ever, clearing events is not applied immediately
  • @HughEverett #5203 12:03 PM, 20 Nov 2023
    Clearing event just disables the event, and after you continue debuggee it will actually be removed from the system
  • @HughEverett #5204 12:04 PM, 20 Nov 2023
    So, basically you don't need to that, just re-enable your previous event
  • @ricnar #5205 12:04 PM, 20 Nov 2023
    yes
  • @ricnar #5206 12:04 PM, 20 Nov 2023
    i will retry
  • @ricnar #5207 12:11 PM, 20 Nov 2023
    i reboot the machine and now the pagein command works
  • @ricnar #5208 12:11 PM, 20 Nov 2023
    but monitor not
  • @ricnar #5209 12:12 PM, 20 Nov 2023

    photo_2023-11-20_12-12-02.jpg
  • @ricnar #5210 12:12 PM, 20 Nov 2023
    it skips the first instruction executed
  • @ricnar #5211 12:12 PM, 20 Nov 2023
    i cleared the event
  • @ricnar #5212 12:13 PM, 20 Nov 2023

    photo_2023-11-20_12-13-04.jpg
  • @HughEverett #5213 12:14 PM, 20 Nov 2023
    🤔
  • @ricnar #5214 12:14 PM, 20 Nov 2023

    photo_2023-11-20_12-14-17.jpg
  • @ricnar #5215 12:14 PM, 20 Nov 2023
    i will retry
  • @ricnar #5217 12:15 PM, 20 Nov 2023
    it worked now
  • @HughEverett #5218 12:15 PM, 20 Nov 2023
    Can you also check the process? I mean use the '.process' command to see if you're in the target process
  • @ricnar #5219 12:15 PM, 20 Nov 2023
    now it works
  • @HughEverett ↶ Reply to #5217 #5220 12:15 PM, 20 Nov 2023
    👍
  • @HughEverett #5221 12:16 PM, 20 Nov 2023
    Did you get what was the last problem?
  • @HughEverett #5222 12:16 PM, 20 Nov 2023
    🤔🤔🤔
  • @ricnar #5223 12:18 PM, 20 Nov 2023
    i don't know
  • @ricnar #5224 12:19 PM, 20 Nov 2023
    i retry and worked
  • @ricnar #5225 12:19 PM, 20 Nov 2023
    maybe i cleared the event with a wrong number
  • @ricnar #5226 12:19 PM, 20 Nov 2023
    i don't know
  • @ricnar #5227 12:21 PM, 20 Nov 2023
    sometimes
  • @ricnar #5228 12:21 PM, 20 Nov 2023
    it reboots the target
  • @ricnar #5229 12:21 PM, 20 Nov 2023

    photo_2023-11-20_12-21-16.jpg
  • @ricnar #5230 12:21 PM, 20 Nov 2023
    without a crash
  • @ricnar #5231 12:21 PM, 20 Nov 2023
    It only reboots
  • @HughEverett ↶ Reply to #5231 #5232 12:23 PM, 20 Nov 2023
    This is probably caused by the changes we made for MTRRs because of the changes made for 13 gen processors. I will investigate and fix that.
  • @ricnar #5233 12:24 PM, 20 Nov 2023
    i retry
  • @ricnar #5234 12:24 PM, 20 Nov 2023

    photo_2023-11-20_12-24-27.jpg
  • @ricnar #5235 12:24 PM, 20 Nov 2023
    it skips the monitor command again
  • @ricnar #5236 12:24 PM, 20 Nov 2023
    sometimes it fail
  • @HughEverett #5237 12:26 PM, 20 Nov 2023
    Does it have any TLS or a separate thread?
  • @ricnar #5238 12:26 PM, 20 Nov 2023
    nop
  • @ricnar #5239 12:26 PM, 20 Nov 2023
    sometimes worked
  • @ricnar #5240 12:26 PM, 20 Nov 2023

    photo_2023-11-20_12-26-35.jpg
  • @ricnar #5241 12:26 PM, 20 Nov 2023
    maybe it need to take a time after the monitor command
  • @ricnar #5242 12:26 PM, 20 Nov 2023
    to press G?
  • @HughEverett #5243 12:27 PM, 20 Nov 2023
    This probably has some technical reasons for this file. 🤔
  • @HughEverett ↶ Reply to #5242 #5244 12:28 PM, 20 Nov 2023
    Pressing 'g' just continues the target thread with a trap flag
  • @HughEverett #5245 12:28 PM, 20 Nov 2023
    Is there any 'pushf' or 'popf' somewhere?
  • @ricnar #5246 12:28 PM, 20 Nov 2023
    it worked one time the next it did not work
  • @ricnar #5247 12:29 PM, 20 Nov 2023
    one attempt succesfull. the next attempt not succesfull
  • @ricnar #5248 12:30 PM, 20 Nov 2023
    the page in command worked always
  • @ricnar #5249 12:30 PM, 20 Nov 2023
    the monitor x fals sometimes
  • @ricnar #5250 12:30 PM, 20 Nov 2023
    failed
  • @HughEverett #5252 12:31 PM, 20 Nov 2023
    Can you check the physical address of the target address?
  • @HughEverett #5253 12:31 PM, 20 Nov 2023
    Like '!va2pa 401000' ?
  • @HughEverett #5254 12:31 PM, 20 Nov 2023
    and also the second time again with the '!va2pa 401000'.
  • @HughEverett #5255 12:32 PM, 20 Nov 2023
    Generally, the EPT hooks are applied on physical address.
  • @ricnar #5256 12:33 PM, 20 Nov 2023

    photo_2023-11-20_12-33-15.jpg
  • @ricnar #5257 12:33 PM, 20 Nov 2023

    photo_2023-11-20_12-33-45.jpg
  • @ricnar #5258 12:33 PM, 20 Nov 2023
    failed
  • @ricnar #5259 12:34 PM, 20 Nov 2023

    photo_2023-11-20_12-34-43.jpg
  • @ricnar #5260 12:35 PM, 20 Nov 2023

    photo_2023-11-20_12-35-14.jpg
  • @ricnar #5261 12:35 PM, 20 Nov 2023
    fails
  • @ricnar #5262 12:35 PM, 20 Nov 2023
    sorry i dint clear the events
  • @ricnar #5263 12:35 PM, 20 Nov 2023

    photo_2023-11-20_12-35-49.jpg
  • @HughEverett #5264 12:36 PM, 20 Nov 2023
    In the second attempt the GPA (Guest Physical Address) is changed? Am I right?
  • @ricnar #5265 12:36 PM, 20 Nov 2023

    photo_2023-11-20_12-36-07.jpg
  • @ricnar #5266 12:36 PM, 20 Nov 2023
    i will retry now
  • @HughEverett #5267 12:36 PM, 20 Nov 2023
    After that you need to press 'g'
  • @HughEverett #5268 12:36 PM, 20 Nov 2023
    to make sure the effects of the EPT are removed.
  • @ricnar #5269 12:36 PM, 20 Nov 2023

    photo_2023-11-20_12-36-53.jpg
  • @ricnar #5270 12:38 PM, 20 Nov 2023
    now it worked
  • @ricnar #5271 12:38 PM, 20 Nov 2023

    photo_2023-11-20_12-38-15.jpg
  • @ricnar #5272 12:38 PM, 20 Nov 2023
    i will retry till fail
  • @HughEverett #5273 12:38 PM, 20 Nov 2023
    If the physical address is changed, then it cannot intercept the 'x' of the '!monitor'
  • @HughEverett #5274 12:39 PM, 20 Nov 2023
    EPT works based on guest physical addresses
  • @ricnar #5275 12:40 PM, 20 Nov 2023
    it failed
  • @ricnar #5276 12:40 PM, 20 Nov 2023

    photo_2023-11-20_12-40-02.jpg
  • @ricnar #5277 12:40 PM, 20 Nov 2023
    it changed the physical address
  • @HughEverett #5278 12:41 PM, 20 Nov 2023
    So if the physical address is changed then you should remove that event and re-apply the '!monitor' event.
  • @ricnar #5279 12:42 PM, 20 Nov 2023
    i will try
  • @ricnar #5280 12:43 PM, 20 Nov 2023

    photo_2023-11-20_12-43-21.jpg
  • @ricnar #5281 12:43 PM, 20 Nov 2023

    photo_2023-11-20_12-43-46.jpg
  • @ricnar #5282 12:44 PM, 20 Nov 2023
    it didn't let me
  • @HughEverett #5283 12:45 PM, 20 Nov 2023
    because the physical address didn't change. Uses the same physical address.
  • @ricnar #5284 12:46 PM, 20 Nov 2023
    how?
  • @ricnar #5285 12:46 PM, 20 Nov 2023
    ah
  • @ricnar #5286 12:47 PM, 20 Nov 2023
    i will make this only if changes
  • @HughEverett #5287 12:47 PM, 20 Nov 2023
    The process didn't closed. Windows just assigns new physical addresses if the process completely closes.
  • @HughEverett ↶ Reply to #5286 #5288 12:50 PM, 20 Nov 2023
    Honestly, didn't get what you trying to do 🤔
    Why do you need clear the event at this stage? Because as long as the process is open, the physical address remains the same.
  • @ricnar #5289 12:50 PM, 20 Nov 2023
    but the process is not open
  • @ricnar #5290 12:50 PM, 20 Nov 2023
    i reopened
  • @ricnar #5291 12:51 PM, 20 Nov 2023
    theprevious process is closed
  • @ricnar #5292 12:51 PM, 20 Nov 2023
    bot the next attempt failed
  • @ricnar #5293 12:51 PM, 20 Nov 2023
    in a new process
  • @ricnar #5294 12:51 PM, 20 Nov 2023
    two consecutive attepts in the same target in different process
  • @ricnar #5295 12:51 PM, 20 Nov 2023
    one worked the next failed
  • @ricnar #5296 12:52 PM, 20 Nov 2023
    it one attempt is succesfulle
  • @ricnar #5297 12:52 PM, 20 Nov 2023
    the next attempt will fail
  • @HughEverett #5298 12:52 PM, 20 Nov 2023
    And also one thing to keep in mind is if two processes are open then the second process uses the same physical address.
  • @ricnar #5299 12:53 PM, 20 Nov 2023
    the first process is closed
  • @ricnar #5300 12:53 PM, 20 Nov 2023
    the second attempt is a new process
  • @HughEverett ↶ Reply to #5298 #5301 12:53 PM, 20 Nov 2023
    Windows allocates the same physical address for both of the processes to avoid resource waste.
  • @ricnar #5302 12:54 PM, 20 Nov 2023
    but this is a problem
  • @ricnar #5303 12:54 PM, 20 Nov 2023
    monitor didn't work the second time
  • @HughEverett #5304 12:54 PM, 20 Nov 2023
    I mean in the second process, if the first process is closed, you need to apply a new '!monitor' event.
  • @HughEverett ↶ Reply to #5304 #5305 12:55 PM, 20 Nov 2023
    Is it the reason for the error?
  • @ricnar #5306 12:55 PM, 20 Nov 2023
    i cleared the event of the previous process
  • @ricnar #5307 12:55 PM, 20 Nov 2023
    and reapply monitor
  • @HughEverett ↶ Reply to #5307 #5308 12:55 PM, 20 Nov 2023
    and then what was the error?
  • @ricnar #5309 12:55 PM, 20 Nov 2023
    and fails
  • @ricnar #5310 12:56 PM, 20 Nov 2023
    it skips the monitor range
  • @ricnar #5311 12:56 PM, 20 Nov 2023
    the second time
  • @ricnar #5312 12:56 PM, 20 Nov 2023
    if skips the X
  • @ricnar #5313 12:56 PM, 20 Nov 2023
    the first instruction executed
  • @ricnar #5314 12:56 PM, 20 Nov 2023
    in the first process it worked
  • @HughEverett #5315 12:57 PM, 20 Nov 2023
    Got it, I have to test it.
  • @ricnar #5316 12:57 PM, 20 Nov 2023
    the second attempt in a new process with events cleared
  • @ricnar #5317 12:57 PM, 20 Nov 2023
    it does not work
  • @ricnar #5318 12:57 PM, 20 Nov 2023
    this is the video
  • @ricnar #5319 12:57 PM, 20 Nov 2023
    includes the fail
  • @ricnar #5320 12:58 PM, 20 Nov 2023
    is in spanish but you can see the comands
  • @ricnar #5321 12:58 PM, 20 Nov 2023
    i sent the program
  • @HughEverett ↶ Reply to #5321 #5322 12:58 PM, 20 Nov 2023
    yes
  • @ricnar #5324 12:58 PM, 20 Nov 2023
    the video is uploading
  • @ricnar #5325 12:59 PM, 20 Nov 2023
    in the video you can see the first time worked
  • @ricnar #5326 12:59 PM, 20 Nov 2023
    the second none
  • @ricnar #5327 12:59 PM, 20 Nov 2023
    and so on
  • @ricnar #5328 12:59 PM, 20 Nov 2023
    and after i recieve your suggestion of clear the event
  • @ricnar #5329 01:00 PM, 20 Nov 2023
    and i apply
  • @ricnar #5330 01:00 PM, 20 Nov 2023
    and is the same
  • @HughEverett ↶ Reply to #5331 #5332 01:03 PM, 20 Nov 2023
    Thanks, I will check and fix it.
  • @ricnar #5333 01:04 PM, 20 Nov 2023
    i think monitor have some value hooked to the previous value
  • @HughEverett ↶ Reply to #5333 #5334 01:16 PM, 20 Nov 2023
    Yes, it's also written in the documentation that it's the responsibility of the user to take care of their EPT hooks in the scenarios when Windows wants to re-map (change) the physical address e.g. when process is closed.
  • @HughEverett ↶ Reply to #5334 #5335 01:17 PM, 20 Nov 2023
    Because otherwise HyperDbg doesn't have any clue about Windows memory manager.
  • @ricnar #5336 01:19 PM, 20 Nov 2023
    What I don't understand is why if Windows changes the physical address, doesn't Hyperdbg also change and use the new one?
  • @HughEverett ↶ Reply to #5335 #5337 01:22 PM, 20 Nov 2023
    Generally, HyperDbg is supposed to be unaware of the operating system. Though, we in some scenarios we didn't follow this rule. Like in the '.process' command where we actually parse everything based on the _EPROCESS.
  • @HughEverett ↶ Reply to #5336 #5338 01:22 PM, 20 Nov 2023
    No, it won't. How could we know that?
  • @HughEverett #5339 01:24 PM, 20 Nov 2023
    I mean how could we know that Windows changes the physical address?
    And is it even necessary? Because the physical address remains unaffected in the process lifetime.
  • @ricnar #5340 01:24 PM, 20 Nov 2023
    If hyperdbg would follow the new physical address, the monitor command should work, I calculate without knowing that if it doesn't work it is because it keeps the previous one and Windows has a new one
  • @HughEverett ↶ Reply to #5340 #5341 01:26 PM, 20 Nov 2023
    I mean there is no way we could understand that Windows creates a new physical address for the target process.
  • @ricnar #5342 01:27 PM, 20 Nov 2023
    but is a new process
  • @ricnar #5343 01:29 PM, 20 Nov 2023
    I don't know anything about this but I think maybe there should be one more check to see if it is a process with a new pid to discard the previous events and values.
  • @ricnar #5344 01:32 PM, 20 Nov 2023
    when hyperdbg executes the start command
  • @ricnar #5345 01:32 PM, 20 Nov 2023
    maybe
  • @ricnar #5346 01:33 PM, 20 Nov 2023
    or an option
  • @ricnar #5347 01:33 PM, 20 Nov 2023
    to clear all
  • @ricnar #5348 01:33 PM, 20 Nov 2023
    when start
  • @HughEverett ↶ Reply to #5343 #5349 01:33 PM, 20 Nov 2023
    The complexity of implementing it this way is too high. Because as you might know HyperDbg is not able to switch to other processes in vmx-root mode.
  • @ricnar #5350 01:34 PM, 20 Nov 2023
    but when executes the start command is in the context of the new process
  • @HughEverett ↶ Reply to #5344 #5351 01:35 PM, 20 Nov 2023
    That's possible but what if the process is not actually closed? E.g., it modified the page attributes of the .code segment and instructions? In this scenario if another process uses the same physical address, a new physical address will be allocated for the process that modified the code.
  • @ricnar #5352 01:37 PM, 20 Nov 2023
    maybe an option
  • @ricnar #5353 01:37 PM, 20 Nov 2023
    in start
  • @ricnar #5354 01:37 PM, 20 Nov 2023
    start clear path xxxxxxxxx
  • @ricnar #5355 01:40 PM, 20 Nov 2023
    maybe it cant tested the pid and checks the old pagein and the new pagein and put and advertise
  • @ricnar #5356 01:40 PM, 20 Nov 2023
    if the phyisical address is the same or not
  • @ricnar #5357 01:42 PM, 20 Nov 2023
    if monitor was used previously in the same target and a new pid is detected and advertise can be showed
  • @ricnar #5358 01:42 PM, 20 Nov 2023
    when monitor is repeated
  • @ricnar #5359 01:48 PM, 20 Nov 2023
    Maybe I'm just thinking of some way to check the point of failure and warn about it.
  • @HughEverett ↶ Reply to #5357 #5360 01:54 PM, 20 Nov 2023
    I think it's too complex to be handled as a VMX-root based solution. If it was supposed to run in the VMX non-root mode in PASSIVE_LEVEL, it was easy to implement but it's a pain (and not guaranteed to work) if we want to check another process in the VMX root-mode.
  • @HughEverett #5361 01:55 PM, 20 Nov 2023
    That's why HyperDbg even doesn't let the user to specify the 'pid' parameter for the memory READ/WRITE commands while the debugee is halted in the Debugger Mode.
  • @ComradeOcelot #5362 02:57 PM, 20 Nov 2023
    Joined.
  • @HughEverett #5363 04:46 PM, 20 Nov 2023
    New video from @ricnar:

    https://youtu.be/KVxV6epwMPc?si=1QS54Y-bi01U4Q40
  • 21 November 2023 (1 messages)
  • @ricnar #5364 07:53 AM, 21 Nov 2023
    animation.gif.mp4
  • 22 November 2023 (3 messages)
  • @HughEverett #5365 06:13 AM, 22 Nov 2023
    This one is added (with an 'l' option), like:
    .pagein 0x7fff1234 l 8000
  • @HughEverett #5366 06:20 AM, 22 Nov 2023
    HyperDbg v0.7 is released!

    Check out: https://github.com/HyperDbg/HyperDbg/releases/tag/v0.7.0

    Starting from HyperDbg v0.7 (this version), events are guaranteed to keep the debuggee in a halt state (in the Debugger Mode); thus, nothing will change during its execution and the context (registers and memory) remain untouched.

    Added
    - HyperDbg now applies events immediately as implemented in the "instant events" mechanism
    - The Event Forwarding mechanism is now supported in the Debugger Mode
    - The Event Forwarding mechanism now supports external modules (DLLs)
    - event_clear(EventId) function in script engine
    - HyperDbg now supports string inputs for strlen and other related functions thanks to @xmaple555
    - New semantic tests for the script engine (50 to 59) is added mainly for testing new string and memory comparison functions
    - strlen and wcslen functions now support string and wide-character string as the input
    - strcmp(Str1, Str2), wcscmp(WStr1, WStr2) and memcmp(Ptr1, Ptr2, Num) functions in script engine thanks to @xmaple555
    - The debug break interception (#DB) manipulation option is added to the 'test' command
    - The '.pagein' command, now supports address ranges (length in bytes) to bring multiple pages into the RAM

    Changed
    - Fix the problem with the "less than" and the "greater than" operators for signed numbers thanks to @xmaple555
    - Fix the problem checking for alternative names thanks to @xmaple555
    - Fix the crash by turning off the breakpoints while a breakpoint is still active thanks to @xmaple555
    - Fix the crash on reading symbols on remote debuggee thanks to @xmaple555
    - The 'prealloc' command is updated with new instant-event preallocated pools
    - Fix wrong removing of EPT Hook (hidden breakpoints)
    - The 'event' command, no longer continues debuggee for clearing events, instead just disables the event and removes the effects of the event when debuggee continues
    - $id pseudo-register changed to $event_id
    - $tag pseudo-register changed to $event_tag
    - $stage pseudo-register changed to $event_stage
    - Fix adding pseudo-registers with underscore in the script engine
    - Fix the boolean expression interpretation in if conditions in the script engine
    - HyperDbg now intercepts all debug breaks (#DBs) if it's not explicitly asked not to by using the 'test' command
    - Fix '%d' bug in script engine
    Release v0.7.0 · HyperDbg/HyperDbg

    HyperDbg v0.7 is released! If you’re enjoying HyperDbg, don’t forget to give a star 🌟 on GitHub! Please visit Build & Install to configure the environment for running HyperDbg. Check out the Qu...

  • @6909012772 #5367 08:57 PM, 22 Nov 2023
    Joined.
  • 26 November 2023 (1 messages)
  • @zipadded #5368 01:55 PM, 26 Nov 2023
    Joined.
  • 27 November 2023 (2 messages)
  • @5603858752 #5369 02:37 AM, 27 Nov 2023
    Joined.
  • @hokhhv #5370 10:20 AM, 27 Nov 2023
    Joined.
  • 30 November 2023 (1 messages)
  • @sumu988 #5371 05:21 AM, 30 Nov 2023
    Joined.
  • 01 Nov 2023 (7)
  • 03 Nov 2023 (1)
  • 06 Nov 2023 (20)
  • 07 Nov 2023 (1)
  • 08 Nov 2023 (43)
  • 09 Nov 2023 (7)
  • 10 Nov 2023 (4)
  • 11 Nov 2023 (10)
  • 12 Nov 2023 (3)
  • 14 Nov 2023 (1)
  • 16 Nov 2023 (4)
  • 17 Nov 2023 (2)
  • 19 Nov 2023 (2)
  • 20 Nov 2023 (213)
  • 21 Nov 2023 (1)
  • 22 Nov 2023 (3)
  • 26 Nov 2023 (1)
  • 27 Nov 2023 (2)
  • 30 Nov 2023 (1)