Advertisement
BaSs_HaXoR

Reverse Engineering Tuts and walkthroughs [DL]

Feb 4th, 2019
422
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 20.26 KB | None | 0 0
  1. https://forum.tuts4you.com/topic/40648-forgotten-net-tuts/
  2. https://forum.tuts4you.com/applications/core/interface/file/attachment.php?id=16673
  3. https://forum.tuts4you.com/topic/23139-all-tutors-files-that-unpacked-by-joker-italy/
  4. https://forum.tuts4you.com/topic/38929-x32dbg-patching-serial-sniffing/
  5. https://forum.tuts4you.com/forum/88-cryptography-algorithms/
  6.  
  7.  
  8. https://forum.tuts4you.com/topic/25551-432-manual-unpacking-tutorials-downloads/?do=findComment&comment=120679
  9.  
  10.  
  11.  
  12. You can find here a great collection of Manual unpacking tutorials and other:
  13.  
  14. link downloads:
  15.  
  16. Lenas Reversing for Newbie - 40 Tutorials.rar (139.59 MB)
  17.  
  18. http://www.megaupload.com/?d=QR9KOS8U
  19.  
  20. Tuts4You Collection -- Unpacking Tutorials # -- A.rar (235.8 MB)
  21.  
  22. http://www.megaupload.com/?d=KFYMS9NI
  23.  
  24. Tuts4You Collection -- Unpacking Tutorials B -- M.rar (228.35 MB)
  25.  
  26. http://www.megaupload.com/?d=HH4CW7Q6
  27.  
  28. Tuts4You Collection -- Unpacking Tutorials N -- T.rar (261.48 MB)
  29.  
  30. http://www.megaupload.com/?d=M9AK1V89
  31.  
  32. Tuts4You Collection -- Unpacking Tutorials U -- Z.rar (229.22 MB)
  33.  
  34. http://www.megaupload.com/?d=9HWMVBPI
  35.  
  36. Virtualization - Virtual Machines.rar (408.36 MB)
  37.  
  38. http://www.megaupload.com/?d=38BR6MWJ
  39.  
  40. Import Address Tables (IAT).rar (60.38 MB)
  41.  
  42. http://www.megaupload.com/?d=7SKDA7J4
  43.  
  44. DotNet Reversing.rar (15.54 MB)
  45. />http://www.megaupload.com/?d=S97ST3O5
  46.  
  47. Loaders - Memory Patching.rar (5.07 MB)
  48. />http://www.megaupload.com/?d=4C08C5SA
  49.  
  50. This is the complete list:
  51.  
  52. 1337 Exe Crypter 1 (Unpacking)
  53.  
  54. 12311134 (Unpacking)
  55.  
  56. !EP (EXE Pack) 1.2 (Unpacking)
  57.  
  58. !EP (EXE Pack) 1.4 (Unpacking)
  59.  
  60. .NetReactor 3.6.0.0 (Unpacking)
  61.  
  62. .NetReactor 3.9.8.0 (Unpacking 2)
  63.  
  64. .NetReactor 3.9.8.0 (Unpacking)
  65.  
  66. ABC Crypter (Unpacking)
  67.  
  68. ACProtect 1.09g (Unpacking)
  69.  
  70. ACProtect 2.0 (Unpacking)
  71.  
  72. ACProtect 2.0 Standard (Stolen Code Restoring)
  73.  
  74. ACProtector 1.41 (Unpacking)
  75.  
  76. ActiveMARK 5.xx - Part1 - Dumping
  77.  
  78. ActiveMARK 5.xx - Part2 - Rebuilding
  79.  
  80. ActiveMARK 5.xx (Unpacking)
  81.  
  82. ActiveMARK 6.2x (Dumping and Analyzing)
  83.  
  84. ActiveMark 6.x - Part 1 - (Dumping)
  85.  
  86. ActiveMark 6.x - Part 2 - (Loading + Patching)
  87.  
  88. Advanced UPX Scrambler 0.5 (Unpacking 2)
  89.  
  90. Advanced UPX Scrambler 0.5 (Unpacking)
  91.  
  92. AHpack 0.1 (Unpacking)
  93.  
  94. Alex Protector 1.0 (Unpacking)
  95.  
  96. Alloy 4.10.9.2006 (Unpacking)
  97.  
  98. ANDpakk2 0.18 (Unpacking)
  99.  
  100. Anti007 2.5 (Unpacking)
  101.  
  102. AntiCrack Protector 1.0 (Unpacking)
  103.  
  104. AntiDote 1.4 (Unpacking)
  105.  
  106. AR Crypt Private (Unpacking)
  107.  
  108. ARM Protector 0.3 (Unpacking #2)
  109.  
  110. ARM Protector 0.3 (Unpacking)
  111.  
  112. Armadillo64 5.xx (Basic Unpacking)
  113.  
  114. Armadillo 1.84 (Unpacking)
  115.  
  116. Armadillo 2.00 (ThreePage + CopyMem 2)
  117.  
  118. Armadillo 2.52 (Unpacking)
  119.  
  120. Armadillo 3 & 4.xx (DLL Unpacking)
  121.  
  122. Armadillo 3.48 - 7.xx (Licence Removal)
  123.  
  124. Armadillo 3.70a (Code Splicing + Import Ellimination)
  125.  
  126. Armadillo 3.70a (Code Splicing)
  127.  
  128. Armadillo 3.70a (Import Elimination)
  129.  
  130. Armadillo 3.70a (Import Ellimination + Code Splicing)
  131.  
  132. Armadillo 3.70a (Redirecting AntiDumps)
  133.  
  134. Armadillo 3.70a (Unpacking Import Elimination)
  135.  
  136. Armadillo 3.78 -5.40 (All Protections)
  137.  
  138. Armadillo 3.xx - 4.xx (Debug-Blocker + Nanomites & Inline Patching)
  139.  
  140. Armadillo 3.xx - 5.xx (Hardware Fingerprint Part 1)
  141.  
  142. Armadillo 3.xx - 5.xx (Hardware Fingerprint Part 2)
  143.  
  144. Armadillo 4.20 (CopyMem II + Debug Blocker)
  145.  
  146. Armadillo 4.30 (Debug Blocker)
  147.  
  148. Armadillo 4.30 (Minimum Protection)
  149.  
  150. Armadillo 4.40 (CopyMem 2 + Debug Blocker + IAT Elimination)
  151.  
  152. Armadillo 4.40 (Custom Unpacking + All Protections)
  153.  
  154. Armadillo 4.40 (Standard + HWID Unpacking)
  155.  
  156. Armadillo 4.42 (CopyMem2 + Debug Blocker + Import Table Elimination + Code Splicing)
  157.  
  158. Armadillo 4.42 (Debug Blocker + CopyMem 2)
  159.  
  160. Armadillo 4.42 (Standard + Debug-Blocker)
  161.  
  162. Armadillo 4.42 (Standard Protection)
  163.  
  164. Armadillo 4.48 (Minimum Protection)
  165.  
  166. Armadillo 5.0 (Standard + Debug-Blocker)
  167.  
  168. Armadillo 5.02 (CopyMem 2 + IAT Elimination + Code Splicing + Nanomites)
  169.  
  170. Armadillo 5.xx (DLL + Code Splicing)
  171.  
  172. Armadillo 5.xx (Hardware FingerPrint + CopyMem 2)
  173.  
  174. Armadillo 6.40 (CopyMem 2 + Debug Blocker)
  175.  
  176. Armadillo 6.xx (Hardware Fingerprint)
  177.  
  178. Armadillo - Part 2 (Nanomites)
  179.  
  180. Armadillo (Finding Exact Version)
  181.  
  182. Armadillo (Repairing Emulated API)
  183.  
  184. Armadillo (Unpacking Extra Data + Overlay)
  185.  
  186. AsCrypt 0.1 (Unpacking)
  187.  
  188. ASDPack 2.0 (Unpacking)
  189.  
  190. ASPack 2.12 3 (Unpacking)
  191.  
  192. ASPack 2.12 (Unpacking)
  193.  
  194. ASProtect 1.22-1.32 (Unpacking)
  195.  
  196. ASProtect 1.23 RC1 (Unpacking)
  197.  
  198. ASProtect 1.31 (Unpacking)
  199.  
  200. ASProtect 2.0 (Stolen Bytes)
  201.  
  202. ASProtect 2.0x (Unpacking & Rebuilding IAT)
  203.  
  204. ASProtect 2.1x (Advanced Import Protection)
  205.  
  206. ASProtect 2.3 SKE (Bypass HardwareID Lock)
  207.  
  208. ASProtect 2.3 SKE (Virtual Memory Analysis)
  209.  
  210. ASProtect 2.4 SKE (OEP + Advanced Import Protection)
  211.  
  212. ASProtect 2.4 SKE (Stolen OEP)
  213.  
  214. ASProtect 2.13 (Unpacking + All Protections)
  215.  
  216. ASProtect 2.xx (Attack on Activation Key)
  217.  
  218. ASProtect 2.xx (IAT Rebuilding + Stolen Code)
  219.  
  220. ASProtect 2.xx (Unpacking + All Protections)
  221.  
  222. ASProtect (Analysis of Hardware Breakpoint Clearing)
  223.  
  224. ASProtect SKE 2.3 (OEP + Redirected Imports)
  225.  
  226. ASProtect SKE Unpacking Approach
  227.  
  228. Trial Patching for ASProtect 2.2 SKE
  229.  
  230. AT4RE aSm Protector 1.0 (Unpacking)
  231.  
  232. AT4RE Protector 1.0 (Unpacking)
  233.  
  234. AverCryptor_1.02_(Unpacking)
  235.  
  236. Backdoor PE Compress Protector 1.0 (Unpacking)
  237.  
  238. BamBam 0.04 (Unpacking)
  239.  
  240. Bastards Tools 1.1 (Unpacking)
  241.  
  242. Beria 0.7 Public (Unpacking)
  243.  
  244. Berio 1.02 (Unpacking)
  245.  
  246. BeRoEXEPacker 1.00 (Unpacking)
  247.  
  248. C.I. Crypt 0.2 (Unpacking)
  249.  
  250. CDS SS 1.0 (Unpacking)
  251.  
  252. CDS SS 1.0 Beta 1 + WinUpack (Unpacking)
  253.  
  254. Celsius Crypt 2.1 (Unpacking)
  255.  
  256. Cigicigi Crypter 1.0 (Unpacking)
  257.  
  258. Code Virtualizer 1.0.1.0 (Unpacking)
  259.  
  260. CodeVeil 1.2 (Unpacking)
  261.  
  262. CodeVeil 1.xx (Unpacking)
  263.  
  264. Crunch5.0-Finding-The-OEP-Dumping-Unpacking
  265.  
  266. Crunch 5 (Unpacking)
  267.  
  268. Crunch 5.0 (Unpacking)
  269.  
  270. CrypKey (Unpacking with Self-Debugger)
  271.  
  272. CrypToCrack Pe Protector 0.9.2 (Unpacking)
  273.  
  274. CrypToCrack Pe Protector 0.9.3 (Unpacking 1)
  275.  
  276. CrypToCrack Pe Protector 0.9.3 (Unpacking 2)
  277.  
  278. CryptX 1.0 (Unpacking)
  279.  
  280. DalKrypt 1.0 (Unpacking)
  281.  
  282. DCrypt Private 0.9b (Unpacking 2)
  283.  
  284. DCrypt Private 0.9b (Unpacking)
  285.  
  286. dePack - CExe 1.0b (Unpacking)
  287.  
  288. dePack (Unpacking)
  289.  
  290. DexCrypt 2.0 (Unpacking)
  291.  
  292. DotFix NiceProtect 2.2 (Unpacking 2)
  293.  
  294. DotFix NiceProtect 2.2 (Unpacking 3)
  295.  
  296. DotFix NiceProtect 2.2 (Unpacking)
  297.  
  298. DotFix NiceProtect 3.4 (Unpacking)
  299.  
  300. DragonArmour (Unpacking)
  301.  
  302. Drony Protect 3.0 + Luck007 2.7 (Unpacking)
  303.  
  304. Duals eXe 1.0 (Unpacking)
  305.  
  306. ElecKey 2.0 (Unpacking)
  307.  
  308. Enigma 1.5 (All Protections No Virtual Machine)
  309.  
  310. Enigma 1.6x (Find OEP + IAT Repair)
  311.  
  312. Enigma 1.12 (Unpacking)
  313.  
  314. Enigma Protector 1.51 (Unpacking)
  315.  
  316. Escargot 0.1 (Unpacking)
  317.  
  318. eXcalibur 1.03 (Unpacking)
  319.  
  320. Exe32Pack1.4x-Finding-The-OEP-Dumping-Unpacking
  321.  
  322. Exe32Pack 1.4x (Unpacking)
  323.  
  324. ExE Evil 1.0 (Unpacking)
  325.  
  326. ExeCryptor 1.5.3.0 (Unpacking)
  327.  
  328. ExeCryptor 1.5.30 (Unpacking)
  329.  
  330. ExeCryptor 2.1.15 (Unpacking)
  331.  
  332. ExeCryptor 2.1.17 Official CrackMe (Unpacking)
  333.  
  334. ExeCryptor 2.2.4 (Unpacking)
  335.  
  336. ExeCryptor 2.2.6 (Unpacking)
  337.  
  338. ExeCryptor 2.2.50 (All Protections)
  339.  
  340. ExeCryptor 2.2.50 (Unpacking)
  341.  
  342. ExeCryptor 2.2.x - 2.3.x (Unpacking)
  343.  
  344. ExeCryptor 2.4.x (Compressed Code)
  345.  
  346. ExeCryptor 2.4.x (Tips and Tricks)
  347.  
  348. ExeCryptor 2.15 (Unpacking)
  349.  
  350. ExeCryptor 2.xx (HWID Patching)
  351.  
  352. ExeCryptor 2.xx (Papers & Theory)
  353.  
  354. ExeCryptor 2.xx (Unpacking)
  355.  
  356. ExeCryptor (The Internals)
  357.  
  358. EXESafeGuard 1.0 (Unpacking)
  359.  
  360. ExeShield 3.6.1.2 (Unpacking)
  361.  
  362. ExeShield 3.8.5.2 (Unpacking)
  363.  
  364. ExeShield Deluxe 1.3RC (Unpacking)
  365.  
  366. ExeShield Ultra Edition 1.41 (Unpacking)
  367.  
  368. ExeStealth 2.73 (Unpacking)
  369.  
  370. ExeStealth 2.76 (Unpacking)
  371.  
  372. EXEStealth 3.16 (Unpacking)
  373.  
  374. eXPressor.1.4.5.1 (Unpacking)
  375.  
  376. eXPressor 1.5.0.1 (All Protections)
  377.  
  378. eXPressor 1.5.0.1 (Unpacking)
  379.  
  380. eXPressor 1.6.0.1 (All Protections)
  381.  
  382. eXPressor 1.6.0.1 (Complete Unpacking)
  383.  
  384. eXPressor 1.6.0.1 (No Protections)
  385.  
  386. eXPressor 1.7.0.1 (Unpacking)
  387.  
  388. FakeNinja 2.7 (Unpacking)
  389.  
  390. fEaRz Crypter 1.0 (Unpacking)
  391.  
  392. fEaRz Packer 0.3 (Unpacking 1)
  393.  
  394. fEaRz Packer 0.3 (Unpacking 2)
  395.  
  396. Free Joiner Small 0.15 (Unpacking)
  397.  
  398. Freex64 1.0 (Unpacking)
  399.  
  400. FSG All Versions (Unpacking)
  401.  
  402. GHF Protector (Unpacking)
  403.  
  404. Gie Protector 0.2 (Unpacking 2)
  405.  
  406. Gie Protector 0.2 (Unpacking)
  407.  
  408. Goats PE Mutilator 1.6 (Unpacking)
  409.  
  410. H4ck-y0u.org Crypter (Unpacking 1)
  411.  
  412. H4ck-y0u.org Crypter (Unpacking 2)
  413.  
  414. HAC Crew Crypter (Unpacking)
  415.  
  416. HaLV Crypter (Unpacking)
  417.  
  418. HidePX (Unpacking)
  419.  
  420. Hmimys Packer 1.3 (Unpacking)
  421.  
  422. ICrypt 1.0 (Unpacking)
  423.  
  424. ICrypt v1.0 (Unpacking)
  425.  
  426. ID Application Protector 1.2 (Unpacking 2)
  427.  
  428. ID Application Protector 1.2 (Unpacking)
  429.  
  430. ID Application Protector 2.5 (Unpacking)
  431.  
  432. JDPack 1.01 - JDProtector 0.9 (Unpacking)
  433.  
  434. JDPack 1.01 (Unpacking)
  435.  
  436. Joker Protector 1.0.8 (Unpacking)
  437.  
  438. Joker Protector 1.1.3 (Unpacking)
  439.  
  440. KaOs PE-DLL eXecutable Undetecter (Unpacking)
  441.  
  442. KiAms Cryptor 1.4 (Unpacking)
  443.  
  444. Kkrunchy 0.23 (Unpacking 2)
  445.  
  446. Kkrunchy 0.23 (Unpacking)
  447.  
  448. Kkrunchy 0.23 OEP Finder v1.00
  449.  
  450. Kratos Crypter (Unpacking)
  451.  
  452. Krypton 0.5 (Unpacking)
  453.  
  454. LARP 2.0 (Unpacking)
  455.  
  456. LARP Lite Edition 2.0 (Unpacking)
  457.  
  458. Luck007 2.6 (Unpacking)
  459.  
  460. Mal Packer 1.2 (Unpacking)
  461.  
  462. MaxToCode (Unpacking Notes)
  463.  
  464. MEW 1.1 (Unpacking)
  465.  
  466. Mimoza 0.86 (Unpacking)
  467.  
  468. MKFPack (Unpacking)
  469.  
  470. ModdedFog 1.1 (Unpacking)
  471.  
  472. MoleBox 2.2 (Unpacking)
  473.  
  474. MoleBox 2.6 (Extracting Embedded Files)
  475.  
  476. MoleBox Pro 2.6.0.2375 (Unpacking)
  477.  
  478. MoleBox Pro 2.6.5.2570 (Unpacking + Dependencies)
  479.  
  480. MoleBox Pro 2.6.5.2570 (Unpacking)
  481.  
  482. Morphine 2.7b (Unpacking)
  483.  
  484. Morphine 2.70 (Unpacking)
  485.  
  486. Morphine 2.xx (Unpacking & Inline Patching)
  487.  
  488. Morphine 3.3 Reloaded (Unpacking)
  489.  
  490. Morphine (Unpacking DLL)
  491.  
  492. Morphnah 0.2 (Unpacking)
  493.  
  494. Mortal Team Crypter (Unpacking)
  495.  
  496. mPack 0.0.3 (Unpacking)
  497.  
  498. MPress 0.77 (Unpacking)
  499.  
  500. MPress 1.07 x64 (Unpacking)
  501.  
  502. MPress 1.21 (MacOS X Unpacking)
  503.  
  504. Mr Undectetable 1.0 (Unpacking)
  505.  
  506. MSLRH 0.2 (Unpacking + Stolen Bytes)
  507.  
  508. Muckis Protector II (Unpacking)
  509.  
  510. NakedPacker 1.0 (Unpacking)
  511.  
  512. NeoLite 2.0 (Unpacking)
  513.  
  514. NOmeR1 (Unpacking 2)
  515.  
  516. NOmeR1 (Unpacking)
  517.  
  518. Nova Cipher 1.0 (Unpacking)
  519.  
  520. noX Crypt 1.1 (Unpacking)
  521.  
  522. nPack.1.1.300 (Unpacking)
  523.  
  524. nPack 1.1 (Unpacking)
  525.  
  526. nPack 1.1.800.2008 (Unpacking)
  527.  
  528. NsPack 2.x (Unpacking & Inline Patching)
  529.  
  530. NsPack 3.7 (Unpacking 2)
  531.  
  532. NsPack 3.7 (Unpacking)
  533.  
  534. NTKrnl 0.1 (Unpacking)
  535.  
  536. NTkrnl Packer Secure Suite (Unpacking)
  537.  
  538. NTkrnl Protector 0.1 (Unpacking 2)
  539.  
  540. NTkrnl Protector 0.1 (Unpacking)
  541.  
  542. Obsidium 1.2.5.0 (Unpacking)
  543.  
  544. Obsidium 1.3.4.2 (Unpacking)
  545.  
  546. Open Source Code Crypter 1.0 (Unpacking)
  547.  
  548. Orien 2.11 (Unpacking)
  549.  
  550. OSC-Crypter (Unpacking)
  551.  
  552. Pack.4.0 (Unpacking)
  553.  
  554. Packman.1.0 (Unpacking) 2
  555.  
  556. Packman 1.0 (Unpacking)
  557.  
  558. Pain Crew Protector 1.1 (Unpacking)
  559.  
  560. PCGuard 5.00 (Unpacking)
  561.  
  562. PCGuard 5.xx (Unpacking)
  563.  
  564. PE-Armour 0.765 (Unpacking)
  565.  
  566. PeBundle 3.xx (Unpacking & Inline Patching)
  567.  
  568. PeCompact 2.7x (Unpacking)
  569.  
  570. PeCompact 2.79 (Unpacking)
  571.  
  572. PeCompact 2.98.4 (Unpacking 1)
  573.  
  574. PeCompact 2.98.4 (Unpacking 2)
  575.  
  576. PeCompact 2.xx - 3.xx (Unpacking)
  577.  
  578. PeCompact 2.xx (Unpacking + Overlay)
  579.  
  580. PEDiminisher 0.1 (Unpacking)
  581.  
  582. PE-Lock 1.06 (Unpacking)
  583.  
  584. Pepsi 2.0 (Unpacking)
  585.  
  586. PeSpin1.3-Finding-The-OEP-Dumping-Unpacking
  587.  
  588. PeSpin 0.7 (Unpacking)
  589.  
  590. PeSpin 1.0 (Unpacking)
  591.  
  592. PeSpin 1.1 (Unpacking)
  593.  
  594. PeSpin 1.2 (Unpacking)
  595.  
  596. PeSpin 1.32 (All Protection Options)
  597.  
  598. PeSpin 1.32 (Antidump)
  599.  
  600. PeSpin 1.32 (API Redirection)
  601.  
  602. PeSpin 1.32 (Remove OEP)
  603.  
  604. PeSpin 1.32 (Unpacking)
  605.  
  606. PeSpin 1.304 Public (Rebuilding IAT)
  607.  
  608. PeSpin 1.304 Public (Unpacking + Encrypted Sections)
  609.  
  610. PeSpin 1.x Public (Unpacking)
  611.  
  612. PeSpin x64 Pre-Alpha (Unpacking)
  613.  
  614. Pestil 1.0 (Unpacking)
  615.  
  616. PEStubOEP 1.6 (Unpacking)
  617.  
  618. Petite 2.3 (Unpacking)
  619.  
  620. PEX 0.99 (Unpacking)
  621.  
  622. PKlite32 1.1 (Unpacking)
  623.  
  624. Pohernah 1.0 (Unpacking)
  625.  
  626. Poke Crypter (Unpacking)
  627.  
  628. Poly!Crypt 2.8 (Unpacking)
  629.  
  630. PolyBox 1.0 (Unpacking)
  631.  
  632. PolyEnE 0.01 (Unpacking)
  633.  
  634. PolyEnE 0.01+ (Unpacking)
  635.  
  636. Polymorphic Crypter 0.1 (Unpacking)
  637.  
  638. Private EXE Protector 1.9 (Unpacking)
  639.  
  640. Private EXE Protector 2.2 (Unpacking)
  641.  
  642. Private EXE Protector 2.3 (Unpacking)
  643.  
  644. Private EXE Protector 2.71 (Unpacking)
  645.  
  646. Private Personal Packer 1.0.2 (Unpacking)
  647.  
  648. Protect Shareware (Unpacking)
  649.  
  650. Protection PLUS 4 (Unpacking)
  651.  
  652. Pub Crypter (Unpacking)
  653.  
  654. RCryptor 2.0 (Unpacking)
  655.  
  656. ReCrypt 0.80 (Unpacking)
  657.  
  658. RLPack 1.0 - 1.21 (Unpacking)
  659.  
  660. RLPack 1.0 (Unpacking)
  661.  
  662. RLPack 1.21 (Unpacking)
  663.  
  664. ROR Packer 0.3 (Unpacking)
  665.  
  666. RPolyCrypt 1.4 (Unpacking)
  667.  
  668. Russian Cryptor 1.0 (Unpacking)
  669.  
  670. SafeCast 2.4 (Unpacking)
  671.  
  672. SafeCast (Unpacking)
  673.  
  674. SDProtector 1.12 (Unpacking 2)
  675.  
  676. SDProtector 1.16 (Unpacking 2)
  677.  
  678. SDProtector Pro 1.12 (Anti Debug Reference)
  679.  
  680. Secure Shade 1.5 (Unpacking)
  681.  
  682. SEH Protector 1.0.5 (Unpacking)
  683.  
  684. Sexe Crypter 1.1 (Unpacking)
  685.  
  686. Shrinker 3.4 (Unpacking)
  687.  
  688. Shrinkwrap 1.4 (Unpacking)
  689.  
  690. SimbiOZ 2.1 (Unpacking)
  691.  
  692. SimplePack 1.1a (Unpacking)
  693.  
  694. SLVc0deProtector 0.61 (Unpacking)
  695.  
  696. SLVc0deProtector 1.11 (Unpacking)
  697.  
  698. SLVc0deProtector 1.12 (Unpacking)
  699.  
  700. Small Polymorphic Crypter 0.1 (Unpacking)
  701.  
  702. Snoop Crypt 1.0 (Unpacking)
  703.  
  704. SoftDefender 1.12 (Unpacking)
  705.  
  706. Software Compress 1.2 LITE (Unpacking)
  707.  
  708. Software Compress Lite 1.4 (Unpacking)
  709.  
  710. Sopelka 1.5 (Unpacking)
  711.  
  712. SPlayer 0.08 (Unpacking 1)
  713.  
  714. Ste@lth PE 1.01 (Unpacking 2)
  715.  
  716. Ste@lth PE 2.10 (Unpacking)
  717.  
  718. STL Packer 1.3 (Unpacking)
  719.  
  720. SVK Protector 1.4x (Fixing IAT)
  721.  
  722. SVK Protector 1.43 (Unpacking)
  723.  
  724. SVKP1.4x-Finding-The-OEP-Dumping-Unpacking
  725.  
  726. tElock 0.98 (Unpacking)
  727.  
  728. tElock 0.98 Modified (Unpacking)
  729.  
  730. tElock 0.98b1 (Unpacking)
  731.  
  732. tElock 0.99 (Unpacking)
  733.  
  734. tElock 1.0 (All Protection Options)
  735.  
  736. TGR Protector 1.0 (Unpacking)
  737.  
  738. The Best Cryptor (Unpacking)
  739.  
  740. The Zone Crypter (Unpacking)
  741.  
  742. Themida 1.0.0.5 (Unpacking)
  743.  
  744. Themida 1.3x (Unpacking)
  745.  
  746. Themida 1.9.1.0 - 2.0.5.0 (Finding Exact Version)
  747.  
  748. Themida 1.9.1.0 2.0.5.0 Unpacking .NET
  749.  
  750. Themida 1.9.1.0 (Anti-Debug + Anti-Dumpers + Monitors)
  751.  
  752. Themida 1.9.1.0 (Unpacking)
  753.  
  754. Themida 1.9.1.x CISC Processor VM
  755.  
  756. Themida 1.9.3.0 (Unpacking .NET)
  757.  
  758. Themida 2.0.3 (Unpacking)
  759.  
  760. themida 2.x.x code encrypt
  761.  
  762. Themida + WinLicense 1.1.0.0 - 2.1.0.0 (Unpacking)
  763.  
  764. Themida + WinLicense 1.x - 2.x (Unpacking)
  765.  
  766. Themida and WinLicense 2.0.1.0 (Unpacking)
  767.  
  768. Themida_+_WinLicense_1.1.0.0_-_2.1.0.0_(Unpacking)
  769.  
  770. Thinstall 2.521 (Unpacking + Dependencies)
  771.  
  772. Thinstall 2.521 (Unpacking Dependecies and Injecting a DLL)
  773.  
  774. Thinstall 2.521 (Unpacking Double Layer)
  775.  
  776. Thinstall Virtualization Suite 3.xx (Unpacking + Inline Patching)
  777.  
  778. TTProtect 1.05 (Standard Debug Middle)
  779.  
  780. Tubby Crypt 1.1.0 (Unpacking)
  781.  
  782. UnderGround Crypter 1.0 (Unpacking)
  783.  
  784. Undetector 1.2 (Unpacking)
  785.  
  786. unkOwn Crypter 1.0 (Unpacking)
  787.  
  788. unnamed Scrambler 2.0 (Unpacking)
  789.  
  790. unnamed Scrambler 2.5.2 (Unpacking)
  791.  
  792. UnOpix Scrambler 1.10 (Unpacking)
  793.  
  794. uPack Mutanter 0.1 (Unpacking)
  795.  
  796. uPolyX 0.04 (Unpacking)
  797.  
  798. UpolyX 0.5 (Unpacking)
  799.  
  800. UPX 2.90 (Unpacking)
  801.  
  802. UPX 2.xx (Unpacking)
  803.  
  804. UPX (Unpacking)
  805.  
  806. UPX and ASPack with ESP Trick (Unpacking)
  807.  
  808. UPX Lock 1.0 (Unpacking)
  809.  
  810. UPX Mutanter (Unpacking & Inline Patching)
  811.  
  812. UPX$hit 0.0.1 (Unpacking)
  813.  
  814. UPXLock 1.0 (Unpacking)
  815.  
  816. UPX**** (Unpacking)
  817.  
  818. USSR 0.31 (Unpacking)
  819.  
  820. VBOWatch Protector 2.0 (Unpacking)
  821.  
  822. VBOWatch Protector 3.0 (Unpacking)
  823.  
  824. VB-PowerWrap 4.3 (Unpacking)
  825.  
  826. VCrypt 0.9b (Unpacking)
  827.  
  828. Visual Protect 1.0 (Unpacking)
  829.  
  830. VMProtect 1.7 - 1.8 (Unpacking)
  831.  
  832. VMProtect 1.7 - 2.0 (Unpacking)
  833.  
  834. VMProtect 1.8 - 2.x API Turbo Tracer v1.2 (Unpacking)
  835.  
  836. VMProtect 1.70.4 (Unpacking)
  837.  
  838. VMProtect 1.223 (Unpacking)
  839.  
  840. VPacker 0.02.10 (Unpacking)
  841.  
  842. VProtector 1.0E (Unpacking)
  843.  
  844. Wind of Crypt 1.0 (Unpacking 2)
  845.  
  846. Wind Of Crypt 1.0 (Unpacking)
  847.  
  848. WingsCrypt 1.0 (Unpacking 2)
  849.  
  850. WingsCrypt 1.0 (Unpacking)
  851.  
  852. WinKrypt 1.0 (Unpacking)
  853.  
  854. WinLicense 1.8.2.0 (Unpacking)
  855.  
  856. WinLicense 1.8x - 1.9x (Unlock Hardware Dependance)
  857.  
  858. WinLicense 1.9.9.0 - 2.0.5.0 (Unlock Hardware Dependance)
  859.  
  860. WinLicense 2.0.5.0 - 2.0.7.0 (The Tutorials v1.2.1)
  861.  
  862. WinLicense 2.0.5.0 (CryptToCode + DLL Database + LoadLibrary)
  863.  
  864. WinLicense 2.0.6.0 (Bypass HWID + Trial)
  865.  
  866. WinLicense 2.0.6.5 (Patching Registered Dwords)
  867.  
  868. WinLicense 2.0.6.5 (Patching the Checksum)
  869.  
  870. WinLicense 2.0.6.5 (The Registered Macro Unraveled)
  871.  
  872. WinUpack 0.2x - 0.3x (Unpacking)
  873.  
  874. WinUpack 0.3x (Unpacking)
  875.  
  876. WinUpack 0.33 (Unpacking)
  877.  
  878. WinUpack 0.xx (Unpacking)
  879.  
  880. WL Crypt 1.0 (Unpacking)
  881.  
  882. WSNPOEM (Unpacking)
  883.  
  884. XComp 0.98 (Unpacking)
  885.  
  886. XCR 0.13 (Unpacking)
  887.  
  888. Yodas Crypter 1.1 (Unpacking)
  889.  
  890. Yodas Crypter 1.3 (Unpacking 2)
  891.  
  892. Yodas Crypter 1.xx (Unpacking)
  893.  
  894. Yodas Protector 1.03.2 (Unpacking 1)
  895.  
  896. Yodas Protector 1.03.2 (Unpacking 2)
  897.  
  898. Yodas Protector 1.03.2 (Unpacking 3)
  899.  
  900. Yodas Protector 1.03.3 (Unpacking)
  901.  
  902. YZPack 1.1 (Unpacking)
  903.  
  904. YZPack 1.1.2.0 (Unpacking)
  905.  
  906. ZipWorx SecureEXE 2.xx (Unpacking & Inline Patching)
  907.  
  908. ZProtect 1.3 - 1.6 (Decryption + Unpacking)
  909.  
  910. ZProtect 1.3 (Unpacking)
  911.  
  912. Lenas Reversing for Newbie Tutorial List:
  913.  
  914. 01. Olly + assembler + patching a basic reverseme
  915.  
  916. 02. Keyfiling the reverseme + assembler
  917.  
  918. 03. Basic nag removal + header problems
  919.  
  920. 04. Basic + aesthetic patching
  921.  
  922. 05. Comparing on changes in cond jumps, animate over/in, breakpoints
  923.  
  924. 06. "The plain stupid patching method", searching for textstrings
  925.  
  926. 07. Intermediate level patching, Kanal in PEiD
  927.  
  928. 08. Debugging with W32Dasm, RVA, VA and offset, using LordPE as a hexeditor
  929.  
  930. 09. Explaining the Visual Basic concept, introduction to SmartCheck and configuration
  931.  
  932. 10. Continued reversing techniques in VB, use of decompilers and a basic anti-anti-trick
  933.  
  934. 11. Intermediate patching using Olly's "pane window"
  935.  
  936. 12. Guiding a program by multiple patching.
  937.  
  938. 13. The use of API's in software, avoiding doublechecking tricks
  939.  
  940. 14. More difficult schemes and an introduction to inline patching
  941.  
  942. 15. How to study behaviour in the code, continued inlining using a pointer
  943.  
  944. 16. Reversing using resources
  945.  
  946. 17. Insights and practice in basic (self)keygenning
  947.  
  948. 18. Diversion code, encryption/decryption, selfmodifying code and polymorphism
  949.  
  950. 19. Debugger detected and anti-anti-techniques
  951.  
  952. 20. Packers and protectors : an introduction
  953.  
  954. 21. Imports rebuilding
  955.  
  956. 22. API Redirection
  957.  
  958. 23. Stolen bytes
  959.  
  960. 24. Patching at runtime using loaders from lena151 original
  961.  
  962. 25. Continued patching at runtime & unpacking armadillo standard protection
  963.  
  964. 26. Machine specific loaders, unpacking & debugging armadillo
  965.  
  966. 27. tElock + advanced patching
  967.  
  968. 28. Bypassing & killing server checks
  969.  
  970. 29. Killing & inlining a more difficult server check
  971.  
  972. 30. SFX, Run Trace & more advanced string searching
  973.  
  974. 31. Delphi in Olly & DeDe
  975.  
  976. 32. Author tricks, HIEW & approaches in inline patching
  977.  
  978. 33. The FPU, integrity checks & loader versus patcher
  979.  
  980. 34. Reversing techniques in packed software & a S&R loader for ASProtect
  981.  
  982. 35. Inlining inside polymorphic code
  983.  
  984. 36. Keygenning
  985.  
  986. 37. In-depth unpacking & anti-anti-debugging a combination packer / protector
  987.  
  988. 38. Unpacking continued & debugger detection by DLL's and TLS
  989.  
  990. 39. Inlining a blowfish scheme in a packed & CRC protected dll + unpacking Asprotect SKE 2.2
  991.  
  992. 40. Obfuscation and algorithm hiding
  993.  
  994. Lista di Virtualization - Virtual Machines :
  995.  
  996. A Comparison of Software and Hardware Techniques for x86 Virtualization
  997.  
  998. A Glance at Virtual Machine Monitor
  999.  
  1000. Attacks on More Virtual Machine Emulators
  1001.  
  1002. Cloudburst
  1003.  
  1004. Creating Code Obfuscation Virtual Machines
  1005.  
  1006. Dealing with Virtualization
  1007.  
  1008. Detecting the Presence of Virtual Machines Using the Local Data Table
  1009.  
  1010. Hardware Architecture for Implementing Protection Rings
  1011.  
  1012. Inside Code Virtualizer 1.0.1.0
  1013.  
  1014. Introducing Software Virtualization Solution
  1015.  
  1016. Lightweight Approach to Hypervisor Control-Flow Integrity
  1017.  
  1018. Reversing a Simple Virtual Machine
  1019.  
  1020. Ring-0 Crackme
  1021.  
  1022. Statically Analyzing HyperUnpackMe2
  1023.  
  1024. Stealthy Deployment and Execution of In-Guest Kernel Agents
  1025.  
  1026. The Cluster Computing Virtualization in WindowsUsing Memory Errors to Attack a Virtual Machine
  1027.  
  1028. Virtual Machine RE-Building
  1029.  
  1030. Import Address Table list:
  1031.  
  1032. 64-bit Imports Rebuilding and Unpacking
  1033.  
  1034. Adding Imports by Hand
  1035.  
  1036. ASProtect 1.31 (Fixing the IAT)
  1037.  
  1038. ASProtect 2.11 SKE (Fixing IAT Through Code Injection)
  1039.  
  1040. ASProtect 2.11 SKE (IAT Rebuilding)
  1041.  
  1042. ASProtect 2.xx SKE
  1043.  
  1044. Excercising Imports in Custom Stubs
  1045.  
  1046. Import Address Table Rebuilding
  1047.  
  1048. Import Mechanisms and Intermodular Calls
  1049.  
  1050. Injective Code Inside Import Table
  1051.  
  1052. PE Files Import Table Rebuilding
  1053.  
  1054. Rebuilding the Import Address Table Using Hooked DLL Calls
  1055.  
  1056. Understanding Import Tables
  1057.  
  1058. Understanding Import Tables - Manually Add Imports
  1059.  
  1060. Understanding RVA and Import Tables
  1061.  
  1062. Understanding the Import Address Table
  1063.  
  1064. Working With Import Tables
  1065.  
  1066. and more.
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement