.breadcrumbs { padding:5px 5px 5px 0; margin:0;font-size:95%; line-height:1.4em; border-bottom:4px double #e2e7b4; } .breadcrumbs a { text-decoration:none; color: #000000; }

Kamis, 12 September 2013

Packer/Exe Compressor dan Protector terbaik

Kali ini sy akan men-share program-program yg berguna untuk mengkompres (Packer/Exe Commpressor) dan memproteksi (Protector + Crypter)  file-file PE. Apakah Packer dan PE Protector itu??


Hari gini masih gak tau Packer dan PE Protector, jgn mengaku sebagai pembuat program jika gak pernah mendengar yg namanya UPX, ASPack, PECompact, FSG, ASPROTECT, dan Armadillo (no offense gan  ). Itu adalah beberapa program Packer dan Protector.
Adapun fungsi Packer/ Exe Compressor selain mengecilkan ukuran program juga dapat mempersulit cracker untuk meng-crack program yg dibuat, sedangkan Protector + Crypter selain melindungi program yg dibuat juga ada beberapa PE Protector yg berguna untuk membuat lisensi key dari program yg telah kita buat. Beberapa program yg sy share ini ada yg freeware tapi ada juga yg shareware/trial (sayang kita gak bisa share crack disini pusing).

1. Packer/ Exe Compressor
    a. ASPACK v 2.28 – shareware/trial

Selain UPX, Aspack merupakan Exe Compressor yang sering kita dengar sebagai packer yg bagus. Para pembuat program (programmer) seharusnya dah gak asing lagi dengan ASPack.
Info: http://www.aspack.com/aspack.html
Spoiler for ASPack :



ASPack is an advanced Win32 executable file compressor, capable of reducing the file size of 32-bit Windows programs by as much as 70% (ASPack compression ratio improves upon the industry-standard ZIP file format by as much as 10-20%). ASPack makes programs and libraries smaller, and decrease load times across networks, and download times from the internet; it also protects programs against reverse engineering by non-professional hackers. Programs compressed with ASPack are self-contained and run exactly as before, with no runtime performance penalties.


ASPack Features
- advanced processing of executable files (EXE, DLL, OCX)
 - encoding and compression of program code, data, and resources
 - completely transparent, self-contained operation with long filename support
 - fast decompression routines deliver better performance than competing products
 - integrates directly into Windows as a shell extension for ease of use
 - full Windows 95/NT4.0/98/ME/2000/XP/2003/Vista compatibility. Protected applications are also compatible with Windows 7
ASPack Benefits
 - significant reduction in executable file sizes, averaging from 40-70%
 - decrease load times across networks, and download times from the internet
 - embedded Windows applications require significantly less storage space
 - protects resources and code against peeking, disassemblers and decompilers
 - no runtime royalties for distributing compressed programs
 - compatible with executables created by Microsoft Visual C++, Visual Basic, Inprise (Borland) Delphi and C++ Builder, and other Win32 compilers


    b. eXPressor v 1.8.0.1 – shareware/trial
Walaupun eXPressor jarang kita dengar, tapi program ini termasuk bagus, apalagi untuk menambah koleksi program packer kita.
Info : http://www.cgsoftlabs.ro/express.html
Spoiler for eXPressor:



eXPressor - Software Protection System and PE Compressor
Used as a compressor this tool can compress EXE files to half their normal size. Once compressed, the files execute just like normal. As a protector It is designed to protect applications against crackers; also can help developers in creation of uncrackable registration keys, and implementation of trial version for protected software.

Features:
-excelent compression ratios ~70%
(this is - tighter than .rar, .zip, upx etc.);
-multilevel packing (over and over the same file);
-support for various 32/64bit PE files like .exe, .dll, .net, .ocx, .scr;
-support for packing Windows Mobile applications (.exe, dll)
-customizable resource compression;
-password protection for applications;
-counteraction to classical memory dumping tools;
-detection of cracking tools like file or registry monitors, debuggers;
-application integrity check (agains viruses, resource modifications);
-anti-debugging and anti-disassembling;
-anti memory patching techniques;
-protection of application's imported functions using different methods (emulation etc.);
-eXPressor offers a set of APIs for interaction betweend decompressing routines and protected applications;
-registration keys system using RSA based encryption/decryption algorithm; -keys can be generated using specific hardware ID; say STOP to your application keygenerators;
-"stolen" registration keys management, integration of stolen keys in new protected versions of the application;
-eXPressor offers the possibility of creating "trial" versions of the application, with limited functionality, and limited evaluation time or number of executions;
-reminder message in unregistered version of protected programs;
-shell integration, project file saving, command line support and more


    c. FSG v2.0 – free
Nah FSG ini termasuk Exe Compressor yg paling tua dan jadul. FSG ini favorit yg sering dipake oleh virus maker dan cracker untuk men-kompres program yg mereka buat. Sesuai namanya FSG (Fast, Small, Good) merupakan tools compressor yg memberikan hasil compress yg sangat baik, tapi sayang ada beberapa vendor antivirus
bodohyg mendeteksi program hasil compress dari FSG sebagai virus. Mungkin ini disebabkan reputasi buruk FSG yg sering digunakan virus maker.
    d. MEW  v 11 SE 1.2 – free
Dari namanya MEW jangan di kira ini kucing. MEW merupakan packer protable, fleksibel dan free. Dah langsung aja gan di download.
Info : http://northfox.uw.hu/index.php?lang=eng&id=dev
Spoiler for MEW:


Mew is an exe-packer application, based on ApPack and LZMA methods, written in Visual C and MASM 32. Originaly it was designed for small files (4k,64k intros), but it supports bigger files too.


Here are some key features of "MEW SE":
· TLS support
· strip reloc tables
· strip Delphi resources
· strip unused resources
· no antivirus warning (normal header)
· imports handeling but work with no-import files too
· aPPack & LZMA compression
· overlays support(Flash,Multimedia Builder)
· special windows gui
· command line support

Known bugs:
· no .NET support (work in process)
· no export and delay import support
· no DLL support (work in process)
· no reloc handle support (just strip)
· no 64 bit support
· don't recognize unknown overlays

    e. Mpress v 2.18 - free
Ini dia packer favorite saya gan, pakcer freeware yg sudah dapet meng-kompress program yg  dibuat pake bahasa berbasis .NET. Mpress merupakan packer yg berbasis console/CLI (Command-Line Interface) (dijalankan melalui command prompt). Tapi tenang aja yg tidak terbiasa menjalankan progam melalui console(biasalah anak2 jaman sekarang gak pernah megang aplikasi berbasis console,  piz gan), MPress juga menyediakan yg berbasis GUI (Graphic User Interface).
Info & Download : http://www.matcode.com/mpress.htm

Spoiler for MPress:






MPRESS is a free, high-performance executable packer for PE32/PE32+/.NET/MAC-DARWIN executable formats!

MPRESS makes programs and libraries smaller, and decrease start time when the application loaded from a slow removable media or from the network. It uses in-place decompression technique, which allows to decompress the executable without memory overhead or other drawbacks; it also protects programs against reverse engineering by non-professional hackers. Programs compressed with MPRESS run exactly as before, with no runtime performance penalties.
MPRESS is absolutely free of charge software.
MPRESS uses own LZMAT - extremely fast data compression library.
Version 2.00 of the MATCODE Compressor has been released on 21st March 2009, now MPRESS has an optional LZMA compression.
in March 2011 Mr. DonDD has created and published his MPRESS GUI, see link below.

MPRESS Features
- Advanced compression of .NET executable files (anyCPU,x86,AMD64,IA64 EXE)
 - Support for MS Framework 1.1/2.0/3.0/4.0
 - Does not require .NET Framework to be installed
 - Advanced compression of PE32/PE32+ (AMD64) executable files (EXE, DLL, OCX, etc.)
 - Optional LZMA compression
 - In-place decompression
 - Static TLS support
 - Support for mac-darwin-i386, mac-darwin-x86_64 and mac-darwin-ub applications
 - Very fast decompression: ~210 MB/sec on an AMD 2500+
 - Strip sensitive information (relocation, debug information, exceptions, etc.)
 - Compression of program code, data, and resources
 - Completely transparent, self-contained operation with UNICODE support
 - Command line interface allows to use MPRESS from a batch or from a make file
 - Full Windows 9x/NT/2000/XP/2003/Vista/2008 compatibility

Operation Systems: Windows 9x/NT/2000/XP/2003/Vista/2008/Windows7, MAC-OS 10.3/10.4
Platforms: x86(PE32), x64(PE32+,AMD64), .NET
MPress GUI v0.2 : http://www.multiupload.com/TA1704QH5Z


    f. NPACK v2.0.100.2008 – free
Salah satu packer yg jarang di dengar. Tapi buat pengembang/pembuat program tentu tidak asing lagi dengan packer buatan Rusia ini.                   
Info & Download: http://petools.org.ru/npack.shtml
Spoiler for NPack:


 nPack is a Win32 PE executable file compressor.

    Features:
           - Support for all types of PE files (exe, dll, ocx)
           - Compression of program code, data, and resources
           - Section naming support
           - Fast decompression routines
           - Relocation support
           - TLS support
           - File rebuilding
           - Strip relocation
           - Strip debug information

   g. NSPack v 3.7 – shareware/trial
NSPack atau The north start compressor merupakan pakcer/kompresor yg dibuat oleh programmer yg berasal dari negara tirai bambu. Sayang pengembangannya tidak dilanjutkan homepage nya juga gak bisa di akses lagi. Tenang aja koleksi sy cukup lengkap gan silahkan cekidot dibawah buat ngedownloadnya.(ups, sorry di forsmad gak boleh sharing file warez, kalo gitu derita loh gan, gak bisa download disini,, piz).
 Info : www.nsdsn.com (saying linknya dah mati tidak ada pengembangan lebih lanjut)
Spoiler for NSPack:


 The north start compressor (NSPack) for windows is a wonderful program that exceeds many software such as Aspack,upx,etc. the program can compress 32bits and 64bits exe,dll,ocx,scr windows program .it can compress C#.net program also. The software is different from common file compressor. If we compress a program by common file compressor , we can not run the program directly .we must uncompress the program firstly. But we can run the program directly compressed by the compressor. If one program be produced , the program can be easily modified by tools, e.g, debugger. When the program be compressed by the compressor , if someone want to modified it , he must tickly the shell firstly. In additional , it is convenience to publish one program in small size. so more and more software production is published in compressed

Compress features:
 
- can compress 32/64bits executive file( dll,exe,ocx).
 -  deal program code , data and resource smartly.
 -  support C#.net program.
 -  less time in loading compressed program from network.
 -  can compress file be compressed by common compressor( upx,aspack,pecompact ).
 -  special method make smaller file size.
 -  can compress directory and muti-files directly.
 -  show the context menu compress progress.


    h. PECompact v 3.03.19 – shareware/trial
Nah ini dia packer yg powerfull. Selain ASPack yg berbayar, PECompact merupakan packer yg sudah digunakan secara luas oleh vendor program untuk meng-kompres program mereka. Selain FSG, PECompact juga favorite para cracker buat mengkompres keygen, atau program hasil crack-an mereka.
Info : http://pecompact.com/pecompact.php
Spoiler for PECompact:

    i. Petite v 2.3 – free
Mendegar nama compressor ini, sy kok teringat ama nama pemain bola ya (wkwkwk ngelantur sy). Petite compressor free yg juga memiliki dua tampilan yaitu GUI (Graphic User Interface) dan CLI (Command-Line Interface)
                   
Info  & Download : http://www.un4seen.com/petite/
Spoiler for Petite:



Petite is a Win32 (Windows 95/98/2000/NT/XP) executable (EXE/DLL/etc...) compressor. The compressed executables decompress themselves at run time, and can be used just like the original non-compressed versions. Petite also adds virus detection to the compressed executables - they will check themselves for infection every time they are executed.


Two versions of Petite are provided, a GUI version and a command-line console version. The GUI version allows quick and easy use of Petite, and the command-line version allows developers to automate the use of Petite in compilers' build processes and makefiles. Simple instructions for using Petite with Visual C++ projects are given, and it should be fairly simple to use Petite with other compilers and IDEs too. Petite can also be used as a shell extension, so that you can compress a file by simply right-clicking on it in Windows Explorer.

    j. RLPack  v 1.21 free/trial
Ada yang bilang ini merupakan packer masa depan dan lebih power full dibandingkan packer kenamaan lainnya  seperti ASPAck dan PECompact. RLPack memiliki dua versi, RLPack Basic Edition  v 1.21 yang free dan RLPack Full Edition v 1.21 yang trial.
Info : http://reversinglabs.com/products/RLPack.php
Spoiler for RLPack:





RLPack combines best of the breed compression and protection elements to give you the best possible protection against software cracking, IP theft and software tampering.


RLPack compresses executables and dynamic link libraries.  It keeps them small while having no effect on compressed file functionality.

RLPack protects files from modification.  It has several protection options which help to protect your files from being changed or cracked. In addition, iBox module for RLPack can pack your dynamic link libraries and place them inside the main executable so that they cannot be modified. They are extracted directly into memory (or optionally to disk) hiding their presence and enabling you to keep dynamic link libraries safe from being used by third party programs or users.

RLPack Features
- Packs sections, resources, export and import table (ratio up to 70%)
 - Stripping relocations, TLS and export table
 - Preserves extra overlay-data appended to file
 - Checking file integrity via custom CRC implementation
 - AntiDebugging, AntiDumping, Import Redirection protections
 - Code splicing, Import Elimination, OEP conversion to Virtual Machine
 - Protection from generic unpackers and OEP finders
 - Fake packer detection by inserting fake signatures
 - Download missing .dll files from your web site
 - Executable password protection
 - Thead Local Storage emulation
 - Enforce memory protection
 - Sign packed file(s)
 - Mutex checking

RLPack Basic Edition  v 1.21 dapat di download di:
http://www.softpedia.com/get/Programming/Packers-Crypters-Protectors/RLPack-Basic-Edition.shtml
RLPack Full Edition v 1.21 dapat di download di:
(nah berhubung disini gak boleh share file wares maka sekali lagi derita lo gan, pizzzz  Evil)
t l.  UPX v3.07 – free
Jangan ngaku-ngaku sebagai pembuat program (programmer) jika gak penah mendengar apalagi menyentuh yg namanya UPX (no offense gan  ).
Selain free UPX juga merupakan packer yg penggunanaanya paling luas diantara para programmer dan pengembang program. UPX aslinya bebasis Console/CLI, tetapi ada juga beberapa programmer yg membuat versi GUI nya.
Info & Download : http://upx.sourceforge.net/
Spoiler for UPX:

UPX achieves an excellent compression ratio and offers very fast decompression. Your executables suffer no memory overhead or other drawbacks for most of the formats supported, because of in-place decompression. UPX strengths in a nutshell:excellent compression ratio: typically compresses better than WinZip/zip/gzip, use UPX to decrease the size of your distribution!very fast decompression: ~10 MB/sec on an ancient Pentium 133, ~200 MB/sec on an Athlon XP 2000+.no memory overhead for your compressed executables because of in-place decompression.
safe: you can list, test and unpack your executables. Also, a checksum of both the compressed and uncompressed file is maintained internally.
universal: UPX can pack a number of executable formats.
portable: UPX is written in portable endian-neutral C++.
extendable: because of the class layout it's very easy to add new executable formats or new compression algorithms.
free: UPX is distributed with full source code under the GNU General Public License v2+, with special exceptions granting the free usage for commercial programs as stated in the UPX License Agreement.
You probably understand now why we call UPX the "Ultimate Packer for eXecutables". UPX aims to be commercial quality free software, based on experience with our previous packers (DJP, lzop, and the NRV library).
UPX berbasis GUI, UPX Shell v3.4.2.2007
UPX Shell dibuat sedemikian rupa mirip dengan ASPack
UPX Lock v 1.02
Nah UPX merupakan pakcer yg paling mudah di decompress, hanya menggunakan instruksi “upx.exe –d” file yg sudah di compress bisa di decompress kembali. Untuk itu ada programmer yg membuat tools sederhana untuk mengkunci/ Lock program hasil compress dari UPX agar tidak dapat di decompress lagi
Info: http://www.SecretAsHell.com/BobSoft (Linknya udah mati gan)
Download: http://www.mediafire.com/?aackajlraxddn39

    m. WinUpack  v 0.39 Final – free
Seperti NPack, WinUpack adalah packer yg di buat oleh programmer dari negeri tirai bambu. Masuk aja ke homepagenya gan, pasti kagak ngerti semua isinya .
                   
Info: http://wex.cn/dwing/mycomp.htm

Spoiler for WinUpack:

 WinUpack is the frontend version of Upack. Upack is a packer that can compress Windows PE file, which may self-decompress and run normally without any other decompresser.

It can pack executable files of Windows PE format files with almost the best compression ratio. Whereas DOS-EXEs(MZ), Win3.x-EXE/DLLs(NE), and any other platform programs are not supported by Upack. Upack is only for compression, not for protection mainly.
         Download : http://www.softpedia.com/get/PORTABLE-SOFTWARE/Compression-Tools/Windows-Portable-Applications-Portable-WinUpack.shtml
   
 

     n. XComp/XPack 0.98 – free
Kalo saya bilang ini packer kembar dan identik, dibuat oleh programmer asal Jerman (sy tekankan bukan programmernya yg kembar dan identik tapi programnya, ngertos gak gan  )(tapi sy masih ragu apa emang bener program ini buatan orang Jerman, apa jgn2 buatan orang Indonesia ya. Liat aja gan nama pembuatnya Joko, kalo gak percaya download aja… wkwkwk bencanda gan, tapi emang bener loh nama pembuatnya kayaknya Joko).
XComp dan XPack memiliki fungsi yang sama tetapi ada perbedaan di kedua program itu, yg menurut website resminya dijelaskan bahwa “XComp and XPack are nearly identical, but XComp uses a 'in place' packing. The compressed data is placed at there original location. XPack concatenates this data at the end of the newly created packed file. This exceeds the filesize in memory (Imagesize).” Translate sendiri pake google translate ya gan..
Info & Download : http://www.soft-lab.de//JoKo/
Spoiler for XComp/XPack 0.98:
XComp v 0.98
XPack v0.98

 XComp and XPack are PE32-imagefile ('.dll' or '.exe') packer and rebuilder. In using the software, the user agrees to indemnify and hold harmless the author and software from any damages incurred, whether real or imagined. No guarentees are given or implied the software will run under any circumstance and/or on any machine.
Rebuilder functionality
- strip debug data
 - strip relocations
 - strip export information
 - change MZ-stubfile
 - change file alignment
 - change imagebase
 - merge sections
Packer functionality
 - two compression algorithms
 - resource packing
 - loader section naming
Packer features
 - a missing library produce a message like 'xyz.dll not found'.
 - a runnable MZ-exe stubfile.
 - possibility to use 'in place' compression.
 
 

2. PE Protector
    a. ACProtect v2.13 –shareware/trial
Seperti yg sudah di jelaskan diatas, PE Protector selain mem-proteksi program juga dapat membuat lisensi key sekaligus key generator untuk program kita secara instan. salah satu program protector tersebut yaitu ACProtect.
Info: http://www.freedownloadscenter.com/Utilities/File_Encryption_Utilities/ACProtect_standard.html
Spoiler for ACProtect:

ACProtect is an application that allows you to protect Windows executable files(PE files) against piracy. Using public keys encryption algorithms (RSA) to create and verify the registration keys and unlock some RSA key locked code. It has an Embedded Protector against file dumping and unpackers. It also has many anti-debug tricks with specialized API system. Mutual communication between loader and application can also be achieved! 
Special ACProtect Technics:

Metamorph Engine- Metamorph decryption routines and several encrypted layers. The code being protected varies every time you protect your application.

CodeReplace Engine - ACProtect can replace some of the protected program's code with its own codes without function loss and speed loss. This feature combine the protect code and the program code more closer and prevent cracker from dump the original program;

Embedded Protector - You can specify the place in your application to embed the inner cryptor. With the embedded cryptor, your application can not be cracked even though the cracker know the original entry point (OEP) when rebuilding your Import table.

Dynamic En/Decrypt- Important code of ur program can be decrypted before running and encrypt again after finished running.

RSA-Lock Codes - With RSA keys system a cracker can not write a KeyGen (or KeyMaker) for your product without the RSA private key (the RSA private key is only in the author's hand). You may also specify some code to be locked by the RSA keys, the cracker won't have the proper "key.dat" on the proper machine, without it the protected code can not decrypt.

ShareIt Keygen Program Auto Made- ACProtect can generate ShareIt.com compatible keygen program to fill shareware author's need. The Keygen program can generate registration Codes,and ShareIt.com will send it to registered customer.
 


    b. Passport.Armadillo.7.00.0081 – shareware/trial
Jgn terkejut gan, armadillo emang nama binatang. “Binatang” ini bisa memproteksi software anda dengan baik. Armadillo ini cukup mahal harganya dan juga agak susah untuk di pelihara karena di Indonesia ini bukan lah habitat aslinya. Armadillo merupakan hewan asli Amerika yg memakan semut dan rayap. Habitat armadillo………. Wkwkwkwk ngelantur kita gan… kembali ke laptop.. Armadillo software yg cukup bagus kalo anda mengerti cara menggunakannya, (makanya baca file help nya). Langsung ke TeKaPe aja gan, buat cuci mata.
Info : http://www.siliconrealms.com/armadillo.php

Spoiler for Armadillo:


SoftwarePassport uses the proven Armadillo technology. This technology wraps your program in a proactive armored shell, defending your application from software pirates and program crackers. The Armadillo Engine contains state-of-the-art encryption, data compression and many other security features.

The Armadillo engine defends against a wide variety of attacks, including:
- Memory dumping. This is one of the most challenging cracking methods to defend against, so Armadillo has a lot of options for it, as well as the standard defenses.
- Viewing assembly language instructions, in both ring-three debuggers and the more powerful ring-zero debuggers.
- "Patching" the program, on disk or in memory, to bypass time, usage, or feature limitations.
- Disassembling the loader to find new ways to attack it.
- Erasing stored information to bypass time or usage limitations.
- Using a backup/restore program to bypass time or usage limitations.
- Turning the system clock backwards, or setting it forwards to the far future, to bypass time limitations.
- Using a "hook" to take over Windows API functions, to fool the program into doing something it shouldn’t (such as allowing access to features the user isn’t supposed to have access to).
- Creating key generators to fool the program into thinking that it was purchased when it wasn't.

    c. ASPROTECT v 1.35 build 04.25  & ASProtect SKE v 2.56 build 03.17 – shareware/trial
Seperti XComp/XPack, ASProtect dan ASProtect SKE ini juga saudara, tapi bukan saudara kembar hanya kakak-beradik saja. ASProtect sebagai sang kakak duluan keluar dari ASProtect SKE ( ya iyalah, dimana2 kakak keluar/lahir duluan dibandingkan adik). Tapi dalam perkembangannya liat versi kedua program tersebut, ASProtect SKE v 2.56 lebih sukses dibandingkan sang kakak ASPROTECT v 1.35. dan ASProtect SKE v 2.56 juga lebih banyak memiliki fitur-fitur canggih.
Info: http://www.aspack.com/asprotect.html & http://www.aspack.com/asprotectske.html


Spoiler for ASProtect:
ASPROTECT v 1.35 build 04.25

                   
What is ASProtect?
ASProtect is the system of software protection of applications, designed for quick implementation of application protection functions, especially targeted for software developers. ASProtect is designed for such specific tasks as working with registration keys and creation of evaluation and trial application versions.
ASProtect Features
- compression of the application
 - encryption of the application
 - counteraction to dumping application memory using tools like ProcDump.
 - application integrity check
 - counteraction to debuggers and disassemblers
 - counteraction to memory patching
 - API for interaction between application and protection routines
 - creation and verification of registration keys using public keys encryption algorithms
 - keeping of the database and checkup of "stolen" (illegal) registration keys
 - possibility to create evaluation (trial) versions, that limit application functions based on evaluation time and the number of runs left
 - expose nag-screens
 - generating of registration keys, based on the specific computer system.
 - full Windows 95/NT4.0/98/ME/2000/XP/2003/Vista compatibility. Protected applications are also compatible with Windows 7


Spoiler for ASProtect SKE :
ASProtect SKE v 2.56 build 03.17


What is ASProtect SKE?

ASProtect SKE is the system of software protection, designed for quick implementation of application protection functions, especially targeted for software developers.

Here is the list of the main differences between ASProtect 1.x and 2.x [SKE].
1. New registration schema
    1) short registration keys
 Example:
 Name : John Smith (john@server.com)
 Registration Key: BCGKUY-QFGEP-CQ2YP-QYYAT-6X4FK-B87X4

    2) powerful algorithm that uses few modes. An application can use different modes together (for example):
trial (30 day, activated with key only)
registered mode1 (Basic Edition)
registered mode2 (Corpotate Version)

Every mode can be unlocked with a special registration key or (and) a password. Every mode can unlock specified encryption sections.

2. New ASProtect API
 Version 1.x allows you to work with ASProtect API via exported functions. New version allows to work with API as with normal imported functions (uses aspr_ide.dll).

3. New approach for API debugging
 ASProtect 1.x allows you to work with ASProtect API only if an application is protected. Version 2.x allows you to debug ASProtect API in run-time via aspr_ide.dll.

4. Extended HardwareID support


    d. Yoda Protector v 1.03.3  – free
Ini dia protector yg free, tapi sayang fitur2 seperti key generator belum dikembangkan, mungkin terkendala karena faktor gratis itu ya..
Info & Download : http://yodap.sourceforge.net
Spoiler for Yoda Protector:


 Yoda's Protector is a free, open source, Windows 32-bit software protector. It has been distributed under the  GNU General Public License version 3 (GPLv3), which means that you are free to redistribute it and/or modify it under the terms of the GPLv3 as published by the Free Software Foundation.
Features:
- String & resource encryption
 - Resource compression
 - Use Microsoft Crypto API
 - Program compression
 - Program optimization
 - Polymorphic encryption
 - API redirection
 - Anti-debugging tricks
 - String & resource encryption
 - Remove debug information
 - Remove relocation table
 - Optimize and remove DOS header

e.Yoda Crypter v1.3 – free
Pembuat program ini sama dengan Yoda protector, fungsi program ini hanya untuk memproteksi program kita aja.
                   
Info: http://yodap.cjb.net/ (link nya dah mati gan)

Download : http://www.programmersheaven.com/download/35321/download.aspx
Spoiler for Yoda Crypter:

    f. The Enigma Protector v2.60.20110523 – shareware/trial
Tadinya program ini akan tidak saya share, karena baru belakangan ini saya menemukan (kayak barang aja tercecer di jalan) program ini di google ketika saya searching buat nambah koleksi saya. Tetapi karena niat baik sya ingin mencerdaskan
membodoh-bodohianak bangsa maka jadilah program ini disini. The Enigma Protector, namanya kayak filem Hollywood, sudah mendukung aplikasi yg dibuat pake bahasa .NET.
                   
Info: http://www.enigmaprotector.com/en/about.html


Spoiler for The Enigma Protector:


 The Enigma Protector includes a wide range of unique features aimed at protecting executable files from illegal copying, hacking, modification, and analysis. The supported formats include almost all types of 32- and 64-bit executable files (exe, src, dll, ocx, bpl, etc.) and .NET files created using various development tools, such as MS Visual Studio C#/C++/VB/VB.NET, Borland Delphi/C++, FreePascal, MASM, TASM and others. The protected files can be run on all versions of Windows 95/98/ME/2000/XP/2003/Vista/2008 and Windows 7.

 The Enigma Protector will make your software resistant to cracking, and thus will increase your sales. The use of attack-proof cryptoalgorithms for registration key generation will make it impossible for others to reconstruct or reproduce the registration key generator for your software. Various methods of code obfuscation, mutation and virtualization will help protect your application from hacking, modifying, disassembling, illegal retrieval of unique functions and data, etc.
 Sekian aja share dari sy. Semoga bermanfaat buat mencerdaskan
kepengen tau---- klik aj ini »»  
samdoung.blogspot.com

Keylogger Dengan Metasploit

Keylogger Dengan Metasploit

 

Peralatan yg di butuh kan
langsung aja deh gak perlu banyak basa-basi ane kasih tips sama SS langsung..
  1. Angry IP Scanner (Buat scanning ipaddress)
  2. Nmap (Buat nyecan Port2 yg kebuka n nyecen OS korban sekalian)
  3. Metasploit (Sangat penting buat exploitnya)

1. Pertama buka angryipscanner, pilih netmasknya yg 24 ajee,,pokoknya disesuain aja sama lokasinya dimana,,hahhaha,,kalo sekedar hostpot area area doang yg model model kayak di mol mol mah 24 ajeee…lalu liat ipaddress kita dilaptop kita..dan lakukan scanning dari 0 s/d 255, maka akan muncul gambar kayak gini :
nah gambar diatas itu yg warna biru berati komputernya lagi idup alias lagi nyala.

2. Buka nmap dan lakukan scanning port dan OS korban dengan perintah sudo nmap -O ipkorban, seperti gambar berikut:
undefined
liat deh ituhh,,ternyata doi pake windows XP,,hehhehe,,hajar bleeeehhhhhh….sampe keakar2nya bikin intall ulang dalem hitungan detik…Ouuppppsss jangan dungggsss, kan ini tutorialnya tentang ngerekam keyboard buat dapetin password,,hhehheh,,,Oiya yaaaa…lanjuttt blleeehhh..

3. Mulailah exploit, buka applikasinya msfgui,,tekan keyboard Alt+F2 dan ketik “msfgui” setelah kebuka dan Start, pilih “ms08_067_netapi” di Exploit>windows>smb> , seperti gambar berikut ini:
undefined

4. Maka akan keluar jendela pilihan OS targetnya, pilihlah “Automatic Targeting”, seperti gambar berikut ini:
undefined

5. Lalu scrool kebawah dan pilih “Meterpreter>bind_tcp” , seperti gambar berikut ini:
undefined

6. Lalu scrool kebawah lagi dan masukan ipaddress target di kolom “RHOST” , seperti gambar berikut ini:
Lalu scrool ke paling bawah ada tombol, Exploit, tekan aja ituh,,,

7. Maka akan keluar jendela seperti ini di tab “Session”, seperti gambar dibawah ini:

8. Lalu klik kanan itu dan pilih Monitor>Start KeyLogger, seperti gambar dibawah ini:

9. Maka akan keluar path tempat penyimpanan log nya berupa format “txt” dikomputer kita, seperti gambar berikut ini:
coba perhatikan yg Keystrokes being saved to bla bla bla,,itu adalah nama path lokasi penyimpanan lognya dikomputer pinguin kita. dan liat bacaan Recording,,itu berati ketukan keyboard korban sudah mulai di rekam oleh metasploit kita..hhehehe..Saatnya kita tungguin ajaaa dah,,setelah lama, kita tunggu, n udah gak sabar, setelah beberapa menit kita buka ajjeee tuh filenya, seperti gambar berikut ini:

10. Udah gak sabar nih, langsung aja buka,,lalu lakukan searching dengan menekan tombol Ctrl+F dengan memasukkan kata2 kunci yg biasanya bau bau enak, seperti yahoo.com, yahoo.co.id, gmail.com , ymail.com, com, dll, maka akan keluar Insya Allah kayak gini broo:

Kayaknya kena tuh,,,hehhehehe,,,biasanya kalo korban ngetik di keyboard Ctrl maka di file lognya , kalo dia mencet Enter , kalo mencet tab dan lain sebagainya…
OK kelar deh,,ya kan bener kan gak perlu mondar mandir nyentuh komputer korbannya buat ngedapetin sesuatu yg ente mau,,,hhhwhwhhw,,pake metasploit lebih sloooowww,,sambil ngopi+ngeroko filter juga OK,,gak perlu tergesah gesah dengan tampang pucat mbrunyammm,,,hwhhhwh,,,
selamat mencoba,.,
 

KLIK DISINI
kepengen tau---- klik aj ini »»  
samdoung.blogspot.com

Cara Cracking Rahasia

Bagi orang yang hobi mengkoleksi software seperti saya, adakalanya kita menginstall program demo (trial) atau shareware yang habis masa pakainya (EULA : End User License Agreement) setelah 30 hari atau xx kali pemakaian tergantung dari vendor pembuat software. Lalu bagaimana caranya bila kita ingin memakai program tersebut lebih lama atau malah selamanya…?!!
Ada dua cara yaitu dengan membeli lisensi dari pembuat software atau meng-crack alias membobol sendiri proteksi software tersebut (bisa juga dengan mendownload crack, keygen, patch atau serial number hasil cracking dari para cracker dunia di situs-situs tertentu).
Bagi kamu yang ingin belajar menjadi cracker elit yang harus kamu pelajari adalah:
Belajar dan kuasai bahasa pemrograman Assembly, pahami processor arsitektur, memory management, dll.
Kamu harus familiar dengan Windows API (Application Programming Interface) dan system call pada Linux.
Download dan pelajarilah cara menggunakan debugger dan disassembler  serta hex editor seperti : IDA Pro, Ollydbg, Windbg, Immunity Debugger, Win32dasm, Winhex, Hiew, Dumpbin, dll.
Salah satu program cracking yang paling banyak dipakai dan disukai oleh para cracker adalah Ollydbg. Selain gratis, Ollydbg juga di lengkapi dengan banyak plugin yang banyak membantu dalam proses unpacking. Selain itu Ollydbg juga mempunyai GUI atau tampilan yang relatif simple dibandingkan dengan program cracking lainnya.
ollydbg1
Setahu saya buku-buku yang membahas tentang cracking software/reverse engineering masih sedikit tapi sudah cukup banyak tutorial yang bisa kamu dapatkan di internet. Berikut adalah beberapa buku bagus yang bisa membantu kamu menjadi software cracker/reverse engineering yang handal antara lain :
  1. The Art of Assembly Language by Randall Hyde
  2. Assembly Language Step by Step: Programming with DOS and Linux by Jeff Duntemann
  3. Disassembling Code: IDA Pro and SoftICE by Vlad Pirogov
  4. Reversing : Secrets of Reverse Engineering by Eldad Eliam
  5. Hacker Disassembling Uncovered by Kris Kaspersky
  6. Hacker Debugging Uncovered by Kris Kaspersky
  7. Fravia’s Pages of Reverse Engineering
*Sebagai tambahan materi downloadlah SDK (Software Develepment Kit) untuk belajar Windows API
Contoh routine sebuah program sederhana
1. Mengecek pemakaian program
aaaa : cmp eax,1e    –> apakah sudah dipakai selama 30 hari (1E = 30)
bbbb : jge dddd        –> lompat ke memori address dddd jika lebih dari atau sama dengan 30 hari
cccc : ax,02
dddd: call yyyy           –> ini untuk memanggil nag screen
eeee: ret                   –> hentikan eksekusi dan keluar
yyyy:                         –> This Program has Expired
zzzz:…
2. Mengecek serial number
100aa : Cmp eax,ebx –> mengecek apakah serial number yang dimasukkan sesuai
100bb : Jz 100xx       –> lompat ke alamat memori 10xxx jika s/n benar
100cc : Mov ax,yyyy
100dd: code…
100xx : code ..           –> successfully registered
100yy : code…
Kamu bisa melatih kemampuan cracking kamu dengan mendownload program kecil di website http://www.crackmes.de
Dalam dunia nyata saat sekarang cracking software tidak semudah ini karena software-software sekarang menggunakan teknik anti debugging juga enkripsi.
Berikut ini saya berikan sebuah contoh mengcrack program sederhana dari seorang cracker yang bernama DeathSpawn sebagai gambaran buat kamu yang ingin tau bagaimana proses mengcrack sebuah program dari para cracker.
Nama program: Abex CrackMe5
Program yang dipakai: Ollydbg
Tingkat Kesulitan : Newbie atau Pemula
Tujuan : Mencari valid serial number
Pertama-tama jalankan program yang akan kita crack :
Crackme
Coba kita masukan sembarang serial number misalnya 12345 :
Crackme2
error
Oo…ternyata serial number yang kita masukan salah dan program menampilkan bad boy (istilah gaul para cracker).
Selanjutnya marilah kita mulai proses debugging dengan menjalankan program Ollydbg. Open file di path kamu menyimpan program yang akan dicrack (Abex CrackMe5) perhatikan gambar berikut :
Ollydbg
Scroll kebawah untuk mencari strings atau kalimat yang muncul saat error pop up atau lebih cepatnya dengan mengklik kanan pilih seach for -> All referenced strings :
String
Noname
terlihat dari text strings referenced by abex crackme5 ada dua kode ASCII yang tampak seperti serial number 4562-ABEX dan L2C-5781, coba kita masukkan kode tersebut kedalam program :
Noname2
error
Dan lagi-lagi kode tersebut ternyata bukanlah serial number yang valid.
Tahap selanjutnya kita harus men-trace kode-kode pada CPU section atau lebih cepatnya double klik pada ASCII “Yep, you entered correct serial” yang mengarahkan kita pada kode dan address atau alamat dimana program menyimpan string bila kita memasukkan serial number yang valid.
Cobalah kita lihat pada kode-kode diatasnya untuk mencari tahu kondisi apa yang membuat program memutuskan untuk menampilkan good boy :
Ollydbg
CPU Disasm
Address Hex dump Command Comments
004010FC |. 83F8 00 CMP EAX,0
004010FF |. 74 16 JE SHORT 00401117
00401101 |. 6A 00 PUSH 0 ; /Type = MB_OK|MB_DEFBUTTON1|MB_APPLMODAL
00401103 |. 68 34244000 PUSH OFFSET abexcm5.00402434 ; |Caption = “Error!”
00401108 |. 68 3B244000 PUSH OFFSET abexcm5.0040243B ; |Text = “The serial you entered is not correct!”
0040110D |. FF75 08 PUSH DWORD PTR SS:[EBP+8] ; |hOwner => [ARG.EBP+8]
00401110 |. E8 56000000 CALL <JMP.&USER32.MessageBoxA> ; \USER32.MessageBoxA
00401115 |. EB 16 JMP SHORT 0040112D
00401117 |> 6A 00 PUSH 0 ; /Type = MB_OK|MB_DEFBUTTON1|MB_APPLMODAL
00401119 |. 68 06244000 PUSH OFFSET abexcm5.00402406 ; |Caption = “Well Done!”
0040111E |. 68 11244000 PUSH OFFSET abexcm5.00402411 ; |Text = “Yep, you entered a correct serial!”
00401123 |. FF75 08 PUSH DWORD PTR SS:[EBP+8] ; |hOwner => [ARG.EBP+8]
00401126 |. E8 40000000 CALL <JMP.&USER32.MessageBoxA> ; \USER32.MessageBoxA
0040112B |. EB 00 JMP SHORT 0040112D
0040112D |$ 6A 00 PUSH 0 ; /Result = 0
0040112F |. FF75 08 PUSH DWORD PTR SS:[EBP+8] ; |hDialog => [ARG.EBP+8]
00401132 |. E8 22000000 CALL <JMP.&USER32.EndDialog> ; \USER32.EndDialog
00401137 |. C9 LEAVE
00401138 \. C2 1000 RETN 10
Lihat pada dua baris kode pertama :
CPU Disasm
Address Hex dump Command Comments
004010FC |. 83F8 00 CMP EAX,0
004010FF |. 74 16 JE SHORT 00401117
Dari kode diatas terlihat bahwa program akan menampilkan good boy bila EAX bernilai sama dengan serial number yang kita masukkan yang berarti register EAX memegang serial number yang valid. CMP artinya Compare dan JE artinya Jump if Equal.
Setelah mengetahui kondisi ini tempatkan breakpoint (lokasi dimana Ollydbg akan menghentikan jalannya program pada alamat tertentu) yaitu pada address 004010FC dengan menekan tombol F2 atau double klik. Kemudian jalankan program dengan menekan tombol F9, pada ASCII section sebelah kiri bawah terlihat bahwa serial number yang valid muncul coba kita masukkan serial number ini apakah berhasil atau tidak :
Ascii
sukses
Welldone
Yap…ternyata serial number yang kita masukkan benar, cukup mudah kalau kamu perhatikan baik-baik.
Cara tersebut merupakan cara yg sangat sederhana yg disebut serial fishing (istilah cracker untuk mencari serial number).
Pada saat ini sistem proteksi software sudah sangat meningkat karena adanya teknik Code Obfuscation (cara untuk mempersulit membaca kode program) seperti packing atau compress dan/atau enkripsi seperti yang banyak dilakukan oleh program jahat seperti virus, trojan, worm, rootkit, dsb untuk mempersulit vendor Antivirus untuk melakukan Static Analysis (analisis kode program).
Cracker dapat mengetahui apakah sebuah program menggunakan packer atau tidak dengan cara menggunakan program PE Scanner seperti PEid, StudPE, AT4RE FastScanner, RDG Packer Detector, ProtectionID, dll. Program yang saya contohkan diatas tidak menggunakan packer atau crypter karena memang saya tujukan untuk para pemula dan karena saya sendiri juga masih pemula didunia cracking.
microsoft
Website yang menyediakan crack, s/n, dan keygen gratis :
  1. http://www.serials.ws
  2. http://www.crackserialkeygen.com
  3. http://astatalk.com
Daftar Cracker Group Dunia
Mau tahu group-group cracker elit didunia, berikut ini saya berikan daftar tentang beberapa cracker group dan individu yang paling terkenal dijagad per-cracking-an dunia (beberapa diantaranya mungkin sudah tidak aktif lagi).
Group-group cracker ini biasanya masih ada kaitannya dengan group lain karena beberapa anggota group merupakan mantan anggota dari group lain yang kemudian membentuk group sendiri. Mereka berkomunikasi dengan anggota lain diseluruh dunia melalui IRC channel. Beberapa diantara group ini sudah berdiri bertahun-tahun dan dari yang saya baca di nfo setiap releasenya, mereka mengklaim sudah berhasil mengcrack ribuan software. Kalo mau jadi cracker sejati, belajarlah dari para Master Cracker berikut:
1. +ORC (Old Red Cracker) —> Bapak cracker dunia
2. +Fravia
3. ARTeam
4. AHTeam
5. SnD
6. Team ICU
7. AoRE
8. AT4RE
9. RETeam
10. UnpackCn
11. CracksLatinoS
12. Rogue
13. FFF
14. ARN
15. DIGINSAN
16. CORE
17. PARADOX
18. ZWT
19. SSG
20. AiR
21. X-FORCE
22. LineZero
23. MKDEV
24. DVT
25. ROR
26. ViTALiTY
27. EMBRACE
28. pHAZE
29. REA
30. NoPE
31. REVENGE
32. TSRh
33. MYSTiC
34. Under SEH
35. THETA
36. MESMERiZE
37. BLiZZARD
38. BinPDA
39. IREC
40. DEViANCE
41. RiSE
42. RELOADED
43. SKiDROW
44. Phrozen Crew
45. MiRaGe
46. DEViSO
47. FiGHTCLUB
48. F4CG
49. FASiSO
50. AGaiN
51. AVENGED
52. BReWErS
53. CRBS
54. CzW
55. DELiGHT
56. FASDOX
57. GOW
58. iMMERSiON
59. ISOGER
60. P2P
61. InFiNiTy
62. LUCiFER
63. DOA
64. Cin1 Team (Vietnam)
65. BRD
67. QUASAR
68. EQUiNOX
69. JGTiSO
70. UNION
71. SONiTUS
72. DYNAMiCS
73. MAGNETRiXX
74. MAGNiTUDE
75. LAXiTY
76. iNKiSO
77. MAZE
78. RESTORE
79. BLZiSO
80. ENGiNE
81. SYNTHiC4TE
82. FAIRLIGHT (FLT)
83. Team REPT
84. Black Storm (banyak cracker Indonesia di group ini)
85. dll….
Local Cracker Group :
1. IRiS (Indonesia Reversing in Starlight), kalo tidak keliru nama salah satu anggotanya adalah Anvie, mungkin Anvie yang merupakan programer Ansav Antivirus…?!!
2. IRC (Indonesia Reversing Crew), didirikan oleh orakanggo dan NeMeSiS ByTe a.k.a MRHPX
3. KJT (Kocok Jaya Team)
 (Saya hanya tahu 3 cracker group local ini tapi tidak tahu existensi keduanya sampai saat ini…?!!!)
Beberapa group tergolong group baru namun banyak group yang sudah lama malang melintang didunia cracking dan sudah berkali-kali berganti member. Banyak diantara member group diatas yang sudah tertangkap polisi dan masuk sel penjara dalam operasi-operasi yang dilakukan oleh FBI bekerja sama agen-agen kepolisian dari berbagai negara. Beberapa group juga mengkhususkan pada hal tertentu misalnya CORE hanya membuat keygen, Theta, FairLight, Reloaded dan Skidrow hanya mengcrack game. Kamu bisa saja bergabung dengan salah satu dari mereka karena biasanya mereka juga merekrut cracker berbakat (cracker, keygenner, supplier) tanpa memandang kebangsaan anggotanya walaupun beberapa group sangat rahasia dan sangat susah dihubungi. Syaratnya jelas seperti yang ada pada file nfo dari setiap software release mereka yaitu kamu harus menguasai pemrograman khususnya Assembly, C/C++, Delphi, Phyton, dll. Visual Basic dianggap kurang cocok didunia cracking, jadi kalau kamu menganggap dirimu cuma jago pemrograman Visual Basic, jangan harap mereka akan menerimamu menjadi member mereka. Selain harus mahir berbagai bahasa pemrograman kamu juga harus bisa meng-unpack software packer, protector & crypter seperti berikut ini :
1. Armadillo
2. Aspack
3. Asprotect
4. UPX
5. Molebox
6. Themida
7. Mew
8. Mpress
9. Fsg
10. Upack
11. YodasCrypter
12. Safecast
13. SecuRom
14. ExeCryptor
15. Expressor
16. Kkrunchy
17. PeSpin
18. SVK Protector
19. tElock
20. STL Packer
21. VMProtect
22. WinUpack
23. WSNPOEM
24. Enigma
25. LaserLock
26. Obsidium
27. PECompact
28. Petite
29. FlexLM
30. Dongle (Hardware based Protection)
31. Steam
32. dll…
Software packer dan protector diatas selain banyak dipakai oleh software developer juga banyak dipakai oleh Vyxers (pembuat virus) diantaranya untuk memperkecil ukuran, menghindari deteksi antivirus dan mempersulit proses static analysis (analisis kode) dari Avers (pembuat antivirus).
Proteksi Software ada bermacam-macam begitu juga teknik untuk mem-break proteksinya. Saat kamu mendownload software di file hosting (Rapidshare, Mediafire, 4shared, Ziddu, Indowebster, Torrent, dll) biasanya sudah termasuk crack yang ada didalam foldernya.
Berikut saya rangkumkan cara-cara untuk menggunakan crack yang biasanya terdapat pada readme file:
1. Serial number (SN)
Untuk software dengan proteksi semacam ini, kamu tinggal mengkopi pastekan serial (dan biasananya beserta nama) kedalam kolom  yang muncul.
2. Crack
Software dengan proteksi semacam ini, kamu harus mengkopi pastekan (copas) crack kedalam folder instalasi sofware, biasanya di C:\Program Files\”nama program”\ dan meng-overwrite file/aplikasi (exe atau dll) yg ada difolder instalasi tersebut. Pastikan file/aplikasi yang mau dioverwrite tidak sedang dijalankan.
3. Patch
Software dengan proteksi semacam ini, kamu kopikan patch kedalam folder instalasi biasanya di C:\Program Files\”nama program”\ dan meng-klik pacth filenya disana. Pastikan program tidak sedang dijalankan sebelum kamu meng-klik patch file tersebut.
4. Reg
Software dengan proteksi ini, kamu hanya tinggal mendobel klik reg file yang ada.
Untuk software yang menggunakan proteksi hardware (dongle) biasanya program di crack menjadi portable walaupun tidak semua program portable sebenarnya berproteksi dongle.
Pada umumnya sebelum menggunakan cara-cara diatas pastikan kamu tidak sedang koneksi ke internet kecuali untuk software tertentu. Beberapa program juga membutuhkan reboot atau restart sebelum kamu bisa menggunakannya secara full version, jadi pastikan kamu membaca readme file sebelum menggunakan software yang sudah dicrack tersebut.
Buat yang mau mendownload Packer detector/PE Scanner
Berikut ini saya berikan tutorial unpacking beberapa packer/protector/crypter :
1. Unpacking The Enigma Protector
Download
2. Unpacking Themida
Download
3. Unpacking Aspack
Download
4. Unpacking UPX
Download
5. Unpacking WinLicense
Download
6. Unpacking Molebox
Download
7. Unpacking Armadillo
Download
8. Unpacking WMProtect
Download
9. Unpacking Private exe Protector
Download
10. Unpacking AsProtect
Download
11. Unpacking ExeCryptor
Download
12. Unpacking Dyanmar
Download
13. Unpacking PC Guard
Download
14. Unpacking PECompact
Download
15. Unpacking Kit 2012
Download
16. Unpacking ABC Crypter
Download
17. Unpacking tElock
Download
18. Unpacking Russian Cryptor
Download
19. Unpacking PeSpin
Download
20. Unpacking Obsidium
Download
21. Unpacking Gie Protector
Download
22. Unpacking ExeShield
Download
23. Unpacking FSG
Download
24. Unpacking Yodas Crypter
Download
25. Unpacking Xenocode
Download
26. Reverse Engineering Tuts 1-42 by Ricardo Narvaja
Download
27. Unpacking Alex Protector
Download
28. Unpacking ARM Protector
Download
29. Unpacking 1337 Exe Crypter
Download
30. Unpacking Confuser
Download
31. Unpacking DotFix NiceProtect
Download
32. Unpacking ExeGuarder
Download
33. Unpacking Exepack.NET
Download
34. Dan ini adalah paket (3,6Gb) berisi puluhan mungkin ratusan tutorial dan tool buat cracking, isi paket :
!EP (EXE Pack) 1.2 (Unpacking).rar
!EP (EXE Pack) 1.4 (Unpacking).rar
12311134 (Unpacking).rar
1337 Exe Crypter 1 (Unpacking).rar
ABC Crypter (Unpacking).rar
ACProtect 1.09g (Unpacking).rar
ACProtect 2.0 (Unpacking).rar
ACProtect 2.0 Standard (Stolen Code Restoring).rar
ACProtector 1.41 (Unpacking).rar
AHpack 0.1 (Unpacking).rar
ANDpakk2 0.18 (Unpacking).rar
AR Crypt Private (Unpacking).rar
ARM Protector 0.3 (Unpacking #2).rar
ARM Protector 0.3 (Unpacking).rar
ASDPack 2.0 (Unpacking).rar
ASPack 2.12 #3 (Unpacking).rar
ASPack 2.12 (Inline Patching).rar
ASPack 2.12 (Unpacking).rar
ASProtect (Analysis of Hardware Breakpoint Clea..>
ASProtect 1.22-1.32 (Unpacking).rar
ASProtect 1.23 RC1 (Unpacking).rar
ASProtect 1.31 (Unpacking).rar
ASProtect 1.xx – 2.xx (Inline Patching).rar
ASProtect 2.0 (Stolen Bytes).rar
ASProtect 2.0x (Unpacking & Rebuilding IAT).rar
ASProtect 2.0x (Unpacking using Scripts).rar
ASProtect 2.11 (Fixing IAT Through Code Injecti..>
ASProtect 2.11 (IAT Rebuilding).rar
ASProtect 2.11 (Inline Patching).rar
ASProtect 2.13 (Unpacking + All Protections).rar
ASProtect 2.1x (Advanced Import Protection).rar
ASProtect 2.1x (Inline Patching).rar
ASProtect 2.3 (Inline Patching).rar
ASProtect 2.3 SKE (Bypass HardwareID Lock).rar
ASProtect 2.3 SKE (Virtual Memory Analysis).rar
ASProtect 2.4 SKE (OEP + Advanced Import Protec..>
ASProtect 2.4 SKE (Stolen OEP).rar
ASProtect 2.xx (Attack on Activation Key).rar
ASProtect 2.xx (IAT Rebuilding + Stolen Code).rar
ASProtect 2.xx (IAT Rebuilding).rar
ASProtect 2.xx (Inline Patching – Synopsis).rar
ASProtect 2.xx (Inline Patching) 1.rar
ASProtect 2.xx (Unpacking + All Protections).rar
ASProtect 2.xx SKE (Inline Patching – Memory CR..>
ASProtect SKE 2.3 (OEP + Redirected Imports).rar
ASProtect SKE Unpacking Approach.rar
AT4RE Protector 1.0 (Unpacking).rar
AT4RE aSm Protector 1.0 (Unpacking).rar
Aase 1.0 (Unpacking).rar
ActiveMARK 5.xx (Unpacking).rar
ActiveMARK 5.xx – Part1 – Dumping.rar
ActiveMARK 5.xx – Part2 – Rebuilding.rar
ActiveMARK 6.2 (Inline Patching).rar
ActiveMARK 6.2x (Dumping and Analyzing).rar
ActiveMARK 6.xx (Inline Patching) Part 1.rar
ActiveMARK 6.xx (Inline Patching) Part 2.rar
ActiveMark 6.x – Part 1 – (Dumping).rar
ActiveMark 6.x – Part 2 – (Loading + Patching).rar
Advanced UPX Scrambler 0.5 (Unpacking 2).rar
Advanced UPX Scrambler 0.5 (Unpacking).rar
Alex Protector 1.0 (Unpacking).rar
Alloy 4.10.9.2006 (Unpacking).rar
Anti007 2.5 (Unpacking).rar
AntiCrack Protector 1.0 (Unpacking).rar
AntiDote 1.4 (Unpacking).rar
Armadillo (Finding Exact Version).rar
Armadillo (Repairing Emulated API).rar
Armadillo (Unpacking Extra Data + Overlay).rar
Armadillo (Unpacking Overlays + Extra Data).rar
Armadillo – Part 2 (Nanomites).rar
Armadillo 1.84 (Unpacking).rar
Armadillo 2.00 (ThreePage + CopyMem 2).rar
Armadillo 2.52 (Unpacking).rar
Armadillo 3 & 4.xx (DLL Unpacking).rar
Armadillo 3.48 – 7.xx (Licence Removal).rar
Armadillo 3.70a (Code Splicing + Import Ellimin..>
Armadillo 3.70a (Code Splicing).rar
Armadillo 3.70a (Import Elimination).rar
Armadillo 3.70a (Import Ellimination + Code Spl..>
Armadillo 3.70a (Redirecting AntiDumps).rar
Armadillo 3.70a (Unpacking Import Elimination).rar
Armadillo 3.78 -5.40 (All Protections).rar
Armadillo 3.xx – 4.xx (Debug-Blocker + Nanomite..>
Armadillo 3.xx – 5.xx (Hardware Fingerprint Par..>
Armadillo 3.xx – 5.xx (Hardware Fingerprint Par..>
Armadillo 4.20 (CopyMem II + Debug Blocker).rar
Armadillo 4.20 (Minimum Protection).rar
Armadillo 4.30 (Debug Blocker).rar
Armadillo 4.30 (Minimum Protection).rar
Armadillo 4.30 (Standard Protection).rar
Armadillo 4.40 (CopyMem 2 + Debug Blocker + IAT..>
Armadillo 4.40 (Custom Unpacking + All Protecti..>
Armadillo 4.40 (Standard + HWID Unpacking).rar
Armadillo 4.42 (CopyMem2 + Debug Blocker + Impo..>
Armadillo 4.42 (Debug Blocker + CopyMem 2).rar
Armadillo 4.42 (Standard + Debug-Blocker).rar
Armadillo 4.42 (Standard Protection).rar
Armadillo 4.48 (Minimum Protection).rar
Armadillo 4.xx (Inline Patching + CopyMem II).rar
Armadillo 4.xx (Inline Patching).rar
Armadillo 4.xx (Unpacking Code Splicing + AntiD..>
Armadillo 5.0 (Standard + Debug-Blocker).rar
Armadillo 5.02 (CopyMem 2 + IAT Elimination + C..>
Armadillo 5.xx (DLL + Code Splicing).rar
Armadillo 5.xx (Hardware FingerPrint + CopyMem ..>
Armadillo 5.xx – 8.xx (Password Patcher).rar
Armadillo 6.40 (CopyMem 2 + Debug Blocker).rar
Armadillo 6.40 (Standard Protection).rar
Armadillo 6.xx (Hardware Fingerprint).rar
Armadillo 7.00 (Strategic Code Splicing).rar
Armadillo 8.00 (Standard Protection + UPX).rar
Armadillo64 5.xx (Basic Unpacking).rar
AsCrypt 0.1 (Unpacking).rar
AverCryptor 1.02 (Unpacking).rar
Backdoor PE Compress Protector 1.0 (Unpacking).rar
BamBam 0.04 (Unpacking).rar
Bastards Tools 1.1 (Unpacking).rar
BeRoEXEPacker 1.00 (Unpacking).rar
Beria 0.7 Public (Unpacking).rar
Berio 1.02 (Unpacking).rar
C.I. Crypt 0.2 (Unpacking).rar
CD-Cops 1.31 (Unpacking).rar
CDS SS 1.0 (Unpacking).rar
CDS SS 1.0 Beta 1 + WinUpack (Unpacking).rar
Celsius Crypt 2.1 (Unpacking).rar
Cigicigi Crypter 1.0 (Unpacking).rar
CliSecure 4.5 (Unpacking).rar
Code Virtualizer 1.0.1.0 (Unpacking).rar
CodeVeil 1.2 (Unpacking 1).rar
CodeVeil 1.2 (Unpacking).rar
CodeVeil 1.xx (Unpacking).rar
Crunch 5 (Unpacking).rar
Crunch 5.0 (Unpacking).rar
Crunch5.0-Finding-The-OEP-Dumping-Unpacking.rar
CrypKey (Unpacking with Self-Debugger).rar
CrypToCrack Pe Protector 0.9.2 (Unpacking).rar
CrypToCrack Pe Protector 0.9.3 (Unpacking 1).rar
CrypToCrack Pe Protector 0.9.3 (Unpacking 2).rar
CrypToCrack Pe Protector 0.9.3 (Unpacking).rar
CryptX 1.0 (Unpacking).rar
DCrypt Private 0.9b (Unpacking 2).rar
DCrypt Private 0.9b (Unpacking).rar
Daemon Protector 1.6.7 (Unpacking).rar
DalKrypt 1.0 (Unpacking).rar
DexCrypt 2.0 (Unpacking).rar
DotFix NiceProtect 2.2 (Unpacking #2).rar
DotFix NiceProtect 2.2 (Unpacking #3).rar
DotFix NiceProtect 2.2 (Unpacking).rar
DotFix NiceProtect 3.4 (Unpacking).rar
DragonArmour (Unpacking).rar
Drony Protect 3.0 + Luck007 2.7 (Unpacking).rar
Duals eXe 1.0 (Unpacking).rar
EXESafeGuard 1.0 (Unpacking).rar
EXEStealth 3.16 (Unpacking).rar
ElecKey 2.0 (Unpacking).rar
Enigma 1.12 (Unpacking).rar
Enigma 1.5 (All Protections No Virtual Machine)..>
Enigma 1.6x (Find OEP + IAT Repair).rar
Enigma Protector 1.51 (Unpacking).rar
Escargot 0.1 (Unpacking).rar
ExE Evil 1.0 (Unpacking).rar
Exe32Pack 1.4x (Unpacking).rar
Exe32Pack1.4x-Finding-The-OEP-Dumping-Unpacking..>
ExeCryptor (The Internals).rar
ExeCryptor 1.5.3.0 (Unpacking).rar
ExeCryptor 1.5.30 (Unpacking).rar
ExeCryptor 2.1.15 (Unpacking).rar
ExeCryptor 2.1.17 Official CrackMe (Unpacking).rar
ExeCryptor 2.15 (Unpacking).rar
ExeCryptor 2.2.4 (Unpacking).rar
ExeCryptor 2.2.50 (All Protections).rar
ExeCryptor 2.2.50 (Unpacking).rar
ExeCryptor 2.2.6 (Unpacking).rar
ExeCryptor 2.2.x – 2.3.x (Unpacking).rar
ExeCryptor 2.3x (Inline Patching).rar
ExeCryptor 2.4.x (Compressed Code).rar
ExeCryptor 2.4.x (Disabling CRC Checks).rar
ExeCryptor 2.4.x (Tips and Tricks).rar
ExeCryptor 2.xx (HWID Patching).rar
ExeCryptor 2.xx (Papers & Theory).rar
ExeCryptor 2.xx (Unpacking).rar
ExeShield 3.6.1.2 (Unpacking).rar
ExeShield 3.8.5.2 (Unpacking).rar
ExeShield Deluxe 1.3RC (Unpacking).rar
ExeShield Ultra Edition 1.41 (Unpacking).rar
ExeStealth 2.73 (Unpacking).rar
ExeStealth 2.76 (Unpacking).rar
Exestealth 2.75a (Unpacking & Inline Patching).rar
FSG All Versions (Unpacking).rar
FakeNinja 2.7 (Unpacking).rar
Free Joiner Small 0.15 (Unpacking).rar
Freex64 1.0 (Unpacking).rar
GHF Protector (Unpacking).rar
GameHouse Games (Unpacking).rar
Gie Protector 0.2 (Unpacking 2).rar
Gie Protector 0.2 (Unpacking).rar
Goats PE Mutilator 1.6 (Unpacking).rar
H4ck-y0u.org Crypter (Unpacking 1).rar
H4ck-y0u.org Crypter (Unpacking 2).rar
HAC Crew Crypter (Unpacking).rar
HASP HL Envelope 1.x (Unpacking).rar
HASP SL – A Deeper Dig.rar
HaLV Crypter (Unpacking).rar
HidePX (Unpacking).rar
Hmimys Packer 1.3 (Unpacking).rar
ICrypt 1.0 (Unpacking).rar
ICrypt v1.0 (Unpacking).rar
ID Application Protector 1.2 (Unpacking #2).rar
ID Application Protector 1.2 (Unpacking).rar
ID Application Protector 2.5 (Unpacking).rar
InTether Protection System (Unpacking).rar
Inline Patching Protected Applications (Hooking..>
JDPack 1.01 (Unpacking).rar
JDPack 1.01 – JDProtector 0.9 (Unpacking).rar
Joker Protector 1.0.8 (Unpacking).rar
Joker Protector 1.1.3 (Unpacking).rar
KaOs PE-DLL eXecutable Undetecter (Unpacking).rar
KiAms Cryptor 1.4 (Unpacking).rar
Kkrunchy 0.23 (Unpacking 2).rar
Kkrunchy 0.23 (Unpacking).rar
Kratos Crypter (Unpacking).rar
Krypton 0.5 (Unpacking).rar
LARP 2.0 (Unpacking).rar
LARP Lite Edition 2.0 (Unpacking).rar
Laserlock 5.00.06 (Unpacking).rar
Laserlock SPEEnc 2.0 (Unpacking).rar
Luck007 2.6 (Unpacking).rar
MEW 1.1 (Unpacking).rar
MKFPack (Unpacking).rar
MPress 0.77 (Unpacking).rar
MPress 1.07 x64 (Unpacking).rar
MPress 1.21 (MacOS X Unpacking).rar
MSLRH 0.2 (Unpacking + Stolen Bytes).rar
Mal Packer 1.2 (Unpacking).rar
MaxToCode (Unpacking Notes).rar
Mimoza 0.86 (Unpacking).rar
ModdedFog 1.1 (Unpacking).rar
MoleBox 2.2 (Unpacking).rar
MoleBox 2.2.3 (Inline Patching).rar
MoleBox 2.6 (Extracting Embedded Files).rar
MoleBox Pro 2.6.0.2375 (Unpacking).rar
MoleBox Pro 2.6.5.2570 (Unpacking + Dependencie..>
MoleBox Pro 2.6.5.2570 (Unpacking).rar
Morphine (Unpacking DLL).rar
Morphine 2.70 (Unpacking).rar
Morphine 2.7b (Unpacking).rar
Morphine 3.3 Reloaded (Unpacking).rar
Morphine2.xx-Finding-The-OEP-Dumping-Unpacking.rar
Morphnah 0.2 (Unpacking).rar
Mortal Team Crypter (Unpacking).rar
Mr Undectetable 1.0 (Unpacking).rar
Muckis Protector II (Unpacking).rar
NOmeR1 (Unpacking 2).rar
NOmeR1 (Unpacking).rar
NTKrnl 0.1 (Unpacking).rar
NTkrnl Packer Secure Suite (Unpacking).rar
NTkrnl Protector 0.1 (Unpacking 2).rar
NTkrnl Protector 0.1 (Unpacking).rar
NakedPacker 1.0 (Unpacking).rar
NeoLite 2.0 (Unpacking).rar
Nova Cipher 1.0 (Unpacking).rar
NsPack 2.x (Unpacking & Inline Patching).rar
NsPack 3.7 (Unpacking 2).rar
NsPack 3.7 (Unpacking).rar
OSC-Crypter (Unpacking).rar
Obsidium 1.2.5.0 (Unpacking).rar
Obsidium 1.3.4.2 (Unpacking).rar
OllyDump Tutorial.rar
Open Source Code Crypter 1.0 (Unpacking).rar
Orien 2.11 (Unpacking).rar
PACE iLok (Unpacking).rar
PCGuard 5.00 (Unpacking).rar
PCGuard 5.xx (Unpacking).rar
PE-Armour 0.765 (Unpacking).rar
PE-Lock 1.06 (Unpacking).rar
PEDiminisher 0.1 (Unpacking).rar
PEStubOEP 1.6 (Unpacking).rar
PEX 0.99 (Unpacking).rar
PKlite32 1.1 (Unpacking).rar
Pack.4.0 (Unpacking).rar
Packman 1.0 (Unpacking).rar
Packman.1.0 (Unpacking) #2.rar
Pain Crew Protector 1.1 (Unpacking).rar
PeBundle 3.xx (Unpacking & Inline Patching).rar
PeCompact 2.40 (Unpacking).rar
PeCompact 2.78 (Unpacking).rar
PeCompact 2.79 (Unpacking).rar
PeCompact 2.7x (Unpacking).rar
PeCompact 2.98.4 (Unpacking 1).rar
PeCompact 2.98.4 (Unpacking 2).rar
PeCompact 2.xx (Unpacking & Inline Patching).rar
PeCompact 2.xx (Unpacking + Overlay).rar
PeCompact 2.xx – 3.xx (Unpacking).rar
PeSpin 0.7 (Unpacking).rar
PeSpin 1.0 (Unpacking).rar
PeSpin 1.1 (Unpacking).rar
PeSpin 1.2 (Unpacking).rar
PeSpin 1.304 Public (Rebuilding IAT).rar
PeSpin 1.304 Public (Unpacking + Encrypted Sect..>
PeSpin 1.304 Public (Unpacking).rar
PeSpin 1.32 (API Redirection).rar
PeSpin 1.32 (All Protection Options).rar
PeSpin 1.32 (Antidump).rar
PeSpin 1.32 (Remove OEP).rar
PeSpin 1.32 (Unpacking).rar
PeSpin 1.x Public (Unpacking).rar
PeSpin x64 Pre-Alpha (Unpacking).rar
PeSpin1.3-Finding-The-OEP-Dumping-Unpacking.rar
Pepsi 2.0 (Unpacking).rar
Pestil 1.0 (Unpacking).rar
Petite 2.3 (Unpacking).rar
Pohernah 1.0 (Unpacking).rar
Poke Crypter (Unpacking).rar
Poly!Crypt 2.8 (Unpacking).rar
PolyBox 1.0 (Unpacking).rar
PolyEnE 0.01 (Unpacking).rar
PolyEnE 0.01+ (Unpacking).rar
Polymorphic Crypter 0.1 (Unpacking).rar
Private EXE Protector 1.9 (Unpacking).rar
Private EXE Protector 2.2 (Unpacking).rar
Private EXE Protector 2.3 (Unpacking).rar
Private EXE Protector 2.71 (Unpacking).rar
Private Personal Packer 1.0.2 (Unpacking).rar
Protect Shareware (Unpacking).rar
Protection PLUS 4 (Unpacking).rar
Pub Crypter (Unpacking).rar
RCryptor 2.0 (Unpacking).rar
RLPack 1.0 (Unpacking).rar
RLPack 1.0 – 1.21 (Unpacking).rar
RLPack 1.21 (Unpacking).rar
ROR Packer 0.3 (Unpacking).rar
RPolyCrypt 1.4 (Unpacking).rar
ReCrypt 0.80 (Unpacking).rar
Russian Cryptor 1.0 (Unpacking).rar
SDProtector 1.12 (Unpacking 2).rar
SDProtector 1.12 (Unpacking).rar
SDProtector 1.16 (Unpacking 2).rar
SDProtector 1.16 (Unpacking).rar
SDProtector Pro 1.12 (Anti Debug Reference).rar
SEH Protector 1.0.5 (Unpacking).rar
SLVc0deProtector 0.61 (Unpacking).rar
SLVc0deProtector 1.11 (Unpacking).rar
SLVc0deProtector 1.12 (Unpacking).rar
SPlayer 0.08 (Unpacking 1).rar
SPlayer 0.08 (Unpacking 2).rar
STL Packer 1.3 (Unpacking).rar
SVK Protector 1.43 (Unpacking 2).rar
SVK Protector 1.43 (Unpacking).rar
SVK Protector 1.4x (Fixing IAT).rar
SVK Protector 1.4x (Unpacking).rar
SVKP1.4x-Finding-The-OEP-Dumping-Unpacking.rar
SafeCast (Unpacking).rar
SafeCast 2.4 (Unpacking).rar
SafeDisc 3.20 – 4.00 (Unpacking).rar
SafeDisk 4.6 (Unpacking).rar
SecuROM 4.xx (Unpacking).rar
SecuROM 7.30.0014 (Complete Owning).rar
SecuROM 7.30.0014 (Virtual Machine Analysis).rar
Secure Shade 1.5 (Unpacking).rar
SecureEXE2.xx-Finding-The-OEP-Dumping-Unpacking..>
Sexe Crypter 1.1 (Unpacking).rar
Shrinker 3.4 (Unpacking).rar
Shrinkwrap 1.4 (Unpacking).rar
SimbiOZ 2.1 (Unpacking).rar
SimplePack 1.1a (Unpacking).rar
Small Polymorphic Crypter 0.1 (Unpacking).rar
Snoop Crypt 1.0 (Unpacking).rar
SoftDefender 1.12 (Unpacking).rar
Software Compress 1.2 LITE (Unpacking).rar
Software Compress 1.4 (Unpacking).rar
Software Compress Lite 1.4 (Unpacking).rar
Softwrap XtreamLok (Unpacking).rar
Softwrap XtreamLok 6.1.1 (Inline Patching).rar
Sopelka 1.5 (Unpacking).rar
Starforce 1.0 (Unpacking).rar
StasFodidoCrypter 1.0 (Unpacking).rar
Ste@lth PE 1.01 (Unpacking 2).rar
Ste@lth PE 1.01 (Unpacking).rar
Ste@lth PE 2.10 (Unpacking).rar
Ste@lth PE 2.2 (Unpacking).rar
TGR Protector 1.0 (Unpacking).rar
TTProtect 1.05 (Standard Debug Middle).rar
The Best Cryptor (Unpacking).rar
The Zone Crypter (Unpacking).rar
Themida + WinLicense 1.1.0.0 – 2.1.0.0 (Unpacki..>
Themida + WinLicense 1.x – 2.x (Unpacking).rar
Themida + WinLicense 1.x – 2.x Multi Pro Editio..>
Themida + WinLicense 2.0.6.5 (Inline Patching).rar
Themida 1.0.0.5 (Unpacking).rar
Themida 1.3x (Unpacking).rar
Themida 1.9.1.0 (Anti-Debug + Anti-Dumpers + Mo..>
Themida 1.9.1.0 (Unpacking).rar
Themida 1.9.1.0 – 2.0.5.0 (Finding Exact Versio..>
Themida 1.9.1.0 – 2.0.5.0 (Unpacking .NET).rar
Themida 1.9.1.x CISC Processor VM.rar
Themida 1.9.3.0 (Unpacking .NET).rar
Themida 2.0.3 (Unpacking).rar
Themida 2.x.x (Code Encrypt).rar
Themida and WinLicense 2.0.1.0 (Unpacking).rar
Thinstall 2.521 (Unpacking + Dependencies).rar
Thinstall 2.521 (Unpacking Dependecies and Inje..>
Thinstall 2.521 (Unpacking Double Layer).rar
Thinstall Virtualization Suite 3.xx (Unpacking ..>
Tubby Crypt 1.1.0 (Unpacking).rar
UPX (Inline Patching).rar
UPX (Unpacking).rar
UPX 2.90 (Unpacking).rar
UPX 2.xx (Unpacking).rar
UPX 3.07 (Unpacking + DLL + Overlay).rar
UPX Lock 1.0 (Unpacking).rar
UPX Mutanter (Unpacking & Inline Patching).rar
UPX and ASPack with ESP Trick (Unpacking).rar
UPX$hit 0.0.1 (Unpacking).rar
UPXLock 1.0 (Unpacking).rar
UPXShit (Unpacking).rar
USSR 0.31 (Unpacking).rar
UltraProtect 1.x (Inline Patching).rar
UnOpix Scrambler 1.10 (Unpacking).rar
UnderGround Crypter 1.0 (Unpacking).rar
Undetector 1.2 (Unpacking).rar
UpolyX 0.5 (Unpacking).rar
VB-PowerWrap 4.3 (Unpacking).rar
VBOWatch Protector 2.0 (Unpacking).rar
VBOWatch Protector 3.0 (Unpacking).rar
VCrypt 0.9b (Unpacking).rar
VMProtect 1.223 (Unpacking).rar
VMProtect 1.7 – 1.8 (Unpacking).rar
VMProtect 1.7 – 2.0 (Unpacking).rar
VMProtect 1.70.4 (Unpacking).rar
VMProtect 1.8 – 2.x API Turbo Tracer v1.2 (Unpa..>
VPacker 0.02.10 (Unpacking).rar
VProtector 1.0E (Unpacking).rar
Visual Protect 1.0 (Unpacking).rar
WL Crypt 1.0 (Unpacking).rar
WSNPOEM (Unpacking).rar
WinKrypt 1.0 (Inline Patching).rar
WinKrypt 1.0 (Unpacking).rar
WinLicense 1.8.2.0 (Unpacking).rar
WinLicense 1.8x – 1.9x (Unlock Hardware Dependa..>
WinLicense 1.9.9.0 – 2.0.5.0 (Unlock Hardware D..>
WinLicense 2.0.5.0 (CryptToCode + DLL Database ..>
WinLicense 2.0.5.0 (Patching the Checksum).rar
WinLicense 2.0.5.0 – 2.0.6.5 (The Tutorials).rar
WinLicense 2.0.5.0 – 2.0.7.0 (The Tutorials v1…>
WinLicense 2.0.5.0 – 2.0.7.0 (The Tutorials v1…>
WinLicense 2.0.6.0 (Bypass HWID + Trial).rar
WinLicense 2.0.6.5 (Patching Registered Dwords)..>
WinLicense 2.0.6.5 (Patching the Checksum).rar
WinLicense 2.0.6.5 (The Registered Macro Unrave..>
WinUpack 0.2x – 0.3x (Unpacking).rar
WinUpack 0.33 (Unpacking).rar
WinUpack 0.3x (Unpacking).rar
WinUpack 0.xx (Unpacking).rar
Wind Of Crypt 1.0 (Unpacking).rar
Wind of Crypt 1.0 (Unpacking 2).rar
WingsCrypt 1.0 (Unpacking 2).rar
WingsCrypt 1.0 (Unpacking).rar
XCR 0.13 (Unpacking).rar
XComp 0.98 (Unpacking).rar
YZPack 1.1 (Unpacking).rar
YZPack 1.1.2.0 (Unpacking).rar
Yodas Crypter 1.1 (Unpacking).rar
Yodas Crypter 1.3 (Unpacking 2).rar
Yodas Crypter 1.xx (Unpacking).rar
Yodas Protector 1.03.2 (Unpacking 1).rar
Yodas Protector 1.03.2 (Unpacking 2).rar
Yodas Protector 1.03.2 (Unpacking 3).rar
Yodas Protector 1.03.3 (Unpacking).rar
ZProtect 1.3 (Unpacking).rar
ZProtect 1.3 – 1.6 (Decryption + Unpacking).rar
ZProtect 1.4 (Decryption + Inline Patching).rar
ZProtect 1.4.x (Patching HWID + Inline Patching..>
antiOllyDBG (Unpacking).rar
dePack (Unpacking).rar
dePack – CExe 1.0b (Unpacking).rar
eXPressor 1.5.0.1 (All Protections).rar
eXPressor 1.5.0.1 (Unpacking).rar
eXPressor 1.6.0.1 (All Protections).rar
eXPressor 1.6.0.1 (Complete Unpacking).rar
eXPressor 1.6.0.1 (No Protections).rar
eXPressor 1.7.0.1 (Unpacking).rar
eXPressor.1.4.5.1 (Unpacking).rar
eXcalibur 1.03 (Unpacking).rar
fEaRz Crypter 1.0 (Unpacking).rar
fEaRz Packer 0.3 (Unpacking 1).rar
fEaRz Packer 0.3 (Unpacking 2).rar
mPack 0.0.3 (Unpacking).rar
nPack 1.1 (Unpacking).rar
nPack 1.1.800.2008 (Unpacking).rar
nPack.1.1.300 (Unpacking).rar
noX Crypt 1.1 (Unpacking).rar
softSENTY 3.00 (Unpacking).rar
tElock 0.98 (Unpacking).rar
tElock 0.98 Modified (Unpacking).rar
tElock 0.98b1 (Unpacking).rar
tElock 0.99 (Unpacking).rar
tElock 1.0 (All Protection Options).rar
uPack Mutanter 0.1 (Unpacking).rar
uPolyX 0.04 (Unpacking).rar
unkOwn Crypter 1.0 (Unpacking).rar
unnamed Scrambler 2.0 (Unpacking).rar
unnamed Scrambler 2.5.2 (Unpacking).rar
Download


KLIK DISINI
kepengen tau---- klik aj ini »»  
samdoung.blogspot.com