BaSs_HaXoR

Wanna deobfuscate .exe's/.dll's/etc?

Jun 14th, 2014
331
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 4.53 KB | None | 0 0
  1. I BaSs_HaXoR have made this pastebin, got all the links, put basic descriptions, and provided tuts and links.
  2.  
  3. Here... I did the work for you :)
  4.  
  5. Deobfuscation Pack: http://adf.ly/rt6nM
  6.  
  7. Here's how:
  8. Google.com :p
  9. But really...
  10. ===============================================================================
  11. ~PEID~
  12. (Portable Executable Identification) PEID, is one the most important steps... This allows you to get information on the program, and allow you to figure out how you plan on going about deobfuscating the program/library.
  13.  
  14. http://adf.ly/rt6od
  15. ===============================================================================
  16. ~EXEinfo PE~
  17. Another Portable Executable Identification.
  18.  
  19. http://adf.ly/rt6p7
  20. ===============================================================================
  21. RDG Packer Detector (v.0.7.2)
  22. Detects packer signitures, identifies what the library/.exe was packed with.
  23.  
  24. http://adf.ly/rt6pf
  25. ===============================================================================
  26. Protection Id (packer-obfuscator detector)
  27. Packer detector and obfuscator detection
  28.  
  29. http://adf.ly/rt6qV
  30. ===============================================================================
  31. Pe Explorer
  32. PE Header and Section Viewer/Editor, Fast Resource Viewer and Advanced Resource Editor
  33. Exported/Imported API Function List Viewer, Disassembler, Dependency Scanner
  34. Digital Signature Viewer, UPX, Upack and NsPack Static Unpackers
  35.  
  36. http://adf.ly/rt6rT
  37. ===============================================================================
  38. FileInsight Hex Viewer-Editor
  39. Hex viewer & editor
  40. (Easy for unpacking, and finding signitures)
  41.  
  42. http://adf.ly/rt6s5
  43. ===============================================================================
  44. Ollydebugger
  45. 32-bit assembler level analysing debugger.
  46. Good for dissassembling.
  47.  
  48. http://adf.ly/rt6sl
  49.  
  50. ~PLUGINS~
  51. -OllyDump
  52. http://adf.ly/rt6t2
  53.  
  54. -OllyScript
  55. http://adf.ly/rt6tU
  56.  
  57. -OreansUnVirtualizer
  58. http://adf.ly/rt6tn
  59.  
  60. -ImpREC (1.7e)
  61. http://adf.ly/rt6v0
  62.  
  63. ===============================================================================
  64. IDA (Advanced Dissassembler)
  65. IDA Pro is an interactive disassembler - it converts a binary executable program into an assembler text, allowing you to examine internals of the executable, to reverse engineer it and obtain a source text of the input file.
  66.  
  67. http://adf.ly/rt6x3
  68. ===============================================================================
  69.  
  70.  
  71. ---------------------------OLLYDEBUGGER---------------------------
  72. Ollyscript: http://adf.ly/rt6tU
  73.  
  74. ------------------------------------------------------------------
  75. ===============================================================================
  76. =======================NOW FOR the drag n' drop shizz...=======================
  77. ===============================================================================
  78. de4dot (3.0.3)
  79. Deobfuscator &/ Unpacker
  80.  
  81. http://adf.ly/rt6y5
  82. ===============================================================================
  83. NoFuser
  84. Confuser Deobfuscator and unpacker
  85.  
  86. Credits: RazorX
  87. (http://adf.ly/rt6ym)
  88. Direct Download: http://adf.ly/rt70G
  89.  
  90. *Tip: Use CMD.exe in the same directory to force deobfuscation/unpack...
  91. ex. (IN CMD.exe) #: Nofuser YourProgram.exe -fc1_9
  92. ===============================================================================
  93. de4dotless Improved .net Deobfuscator
  94. Deobfuscator/unpacker
  95.  
  96. http://adf.ly/rt719
  97. ===============================================================================
  98. DeSmart
  99. SmartAssembly Deobfuscator/unpacker
  100.  
  101. http://adf.ly/rt71n
  102. http://adf.ly/rt73L
  103. ===============================================================================
  104. C++ Decompiler
  105.  
  106. http://adf.ly/rt73k
  107. ===============================================================================
  108. Helpful Tools/programs (GOOD TO KNOW SOFTWARE):
  109.  
  110. mono.cecil.dll (How to use this to deobfuscate (C#/VB))
  111. CFF Explorer
  112. Resource Hacker
  113. RPX Packer
  114. UPX Packer
  115. mpress Packer
  116. Netz Packer
  117. MEW Packer
  118. NetShrink
  119. SmartAssembly
  120. Phoenix Protector
  121. Themida
  122. UltraEdit
  123. DotNetResolver
  124. BoxedAppPacker
  125. ===============================================================================
  126. TUTORIALS:
  127. HF 1: http://adf.ly/rt75J
  128. Direct Link: http://adf.ly/rt70G
  129. HF 2: http://adf.ly/rt6ym
  130. http://adf.ly/rt781
  131. LordCoderCrackin (NoFuser): http://adf.ly/rt78q
  132. HF 3: http://adf.ly/rt7BW
  133. HF 4: http://adf.ly/rt7EG
  134. LordCoderCrackin 2: http://adf.ly/rt7GB
  135. Tuts4u: http://adf.ly/rt7Gs
  136. VERY HELPFUL CRACKING SITE: http://adf.ly/rt7He
  137. ===============================================================================
Add Comment
Please, Sign In to add comment