banner

[Rule] Rules  [Home] Main Forum  [Portal] Portal  
[Members] Member Listing  [Statistics] Statistics  [Search] Search  [Reading Room] Reading Room 
[Register] Register  
[Login] Loginhttp  | https  ]
 
Forum Index Thủ thuật reverse engineering Công cụ Reverse Engineering  XML
  [Question]   Công cụ Reverse Engineering 18/08/2006 06:41:45 (+0700) | #1 | 15820
[Avatar]
conmale
Administrator

Joined: 07/05/2004 23:43:15
Messages: 9353
Location: down under
Offline
[Profile] [PM]
Danh mục "Công cụ Reverse Engineering"

/hvaonline/posts/list/2865.html#15914
What bringing us together is stronger than what pulling us apart.
[Up] [Print Copy]
  [Question]   OllyDbg 18/08/2006 15:51:10 (+0700) | #2 | 15914
LeVuHoang
HVA Friend

Joined: 08/03/2003 16:54:07
Messages: 1155
Offline
[Profile] [PM]
OllyDbg

Author:
Oleh Yuschuk
Version:
1.10
File URL:
http://ollydbg.de/download.htm
Description:

OllyDbg is a single-process, multi-thread code-level debugger for 32-bit programs running under Windows 95, Windows 98, Windows NT and Windows 2000. It allows you to debug and patch executable files in PE (Portable Executable) format. "Code-level" here means that you work directly with low-level bits, bytes and processor commands. OllyDbg uses only documented Win32 API calls, so the chances are good that you will be able to use it on the next derivatives of 32-bit Windows operating systems.

===
PEiD

Author:
Jibz, Qwerton, snaker, xineohP
Version:
0.94
File URL:
http://peid.has.it/
News:

* Too much is new to remember.
* MFS, Task Viewer and Disassembler windows maximizable.
* New smaller and lighter disassembler core CADT.
* New KANAL 2.88 with much more detections.
* Added loads of new signatures. Thanks to all the external signature collections online.
* String References integrated into disassembler.
* Fixed documented and undocumented crashes.
* Fixed some general bugs.

Description:

PEiD detects most common packers, cryptors and compilers for PE files. It can currently detect more than 430 different signatures in PE files.

===
IDA Pro

Author:
DataRescue
Version:
5.0
File URL:
http://www.datarescue.com/idabase/index.htm
Description:

IDA Pro is a Windows or Linux hosted multi-processor disassembler and debugger that offers so many features it is hard to describe them all.
Score: 7.0, votes: 7
[Up] [Print Copy]
  [Question]   Re: Công cụ Reverse Engineering 30/08/2007 00:41:24 (+0700) | #3 | 82033
mfeng
Researcher

Joined: 29/10/2004 15:16:29
Messages: 243
Offline
[Profile] [PM]
VB Decompiler Pro

Tóm lược chức năng: Công cụ dịch ngược sang mã nguồn các ứng dụng viết bằng VB, đặc biệt với VB biên dịch sang mã P-code. Đây là công cụ không thể thiếu khi cần phân tích virus viết bằng Visual Basic.

Version 3.4

Homepage: http://www.vb-decompiler.org/index.php?p=Products

OS: Windows

Description:

VB Decompiler is decompiler for programs (EXE, DLL or OCX) written in Visual Basic 5.0/6.0. As you know, programs in Visual Basic can be compiled into interpreted p-code or into native code.

Since p-code consists of high-level commands, there is a real possibility to decompile it into the source code (of course, the names of variables, functions, etc. will not be decompiled). VB Decompiler restores many p-code instructions and although there is a long way to the generation of the source code that can be compiled, the decompiler will make analyzing the program algorithm much easier and partially restore its source code.

If a program was compiled into the native code, restoring the source code from machine instructions is not possible. But VB decompiler can help to analyze the program even in this situation as well. It contains a powerful disassembler that supports Pentium Pro commands including MMX and SSE. It allows you to disassemble all functions. There is also a code analyzer that searches for all API function calls and string references in the disassembled code and changes them into comments for analyzed strings. In general, VB Decompiler is an ideal tool for analyzing programs and it is perfect if you lose the source code and need to partially restore the project.
 


[Up] [Print Copy]
  [Question]   W32DASM 8.94 08/10/2007 07:39:20 (+0700) | #4 | 89294
[Avatar]
ngoalong
HVA Friend

Joined: 22/03/2003 04:33:38
Messages: 111
Offline
[Profile] [PM]
WDASM description

W32DASM - The Ideal Tool To Learn How Windows Programs Operate
W32DASM is the perfect utility to learn how Windows programs operate.

Here are some key features of "WDASM":

· Disassembles Both 16 and 32 Bit Windows Programs
· Displays for Exports, Imports, Menu, Dialog, and Text References
· Integrated Debugger for 32 Bit Programs (16 Bit Debug Not Available)
· Includes Text Search and Navigation Functions

http://www.softpedia.com/get/Programming/Debuggers-Decompilers-Dissasemblers/WDASM.shtml
[Up] [Print Copy]
  [Question]   Re: Công cụ Reverse Engineering 08/02/2008 06:42:05 (+0700) | #5 | 113881
[Avatar]
kienmanowar
HVA Friend

Joined: 13/07/2004 05:57:34
Messages: 483
Offline
[Profile] [PM] [WWW]
Exeinfo for Win32 by A.S.L.
packer, compressor detector + unpack info + internal exe tools




Home site :
http://www.exeinfo.cjb.net/ 


Regards
[Up] [Print Copy]
  [Question]   Re: Công cụ Reverse Engineering 29/02/2008 01:30:57 (+0700) | #6 | 117125
[Avatar]
lamhoang20002000
Member

[Minus]    0    [Plus]
Joined: 03/04/2005 16:32:02
Messages: 52
Offline
[Profile] [PM] [Yahoo!]
Mấy cài này tui có hết rùi. Trên mạng có cái CrakersKit 2.0, là 1 tools có rất nhìu công cụ hay. thử down về xem bà con nhé. Google search.
[Up] [Print Copy]
  [Question]   Re: Công cụ Reverse Engineering 27/04/2008 14:20:48 (+0700) | #7 | 127804
Z0diac
Member

[Minus]    0    [Plus]
Joined: 25/04/2008 02:49:37
Messages: 21
Offline
[Profile] [PM]
Vào topic thấy các bạn nói về bộ Cracker ToolKit v2.0 , mình cũng xin share một link sống về bộ này cho các bạn, mặc dù mình ko biết gì về crack hay reserve.

Link download :

http://downtown.vc/index.php?page=main&id=3c060631&name=crackerskit.v2.00-icu.zip

Sau đây là một số thông tin về CrackersKit v2.0 trong document của nó:

CrackersKit 2.0 INSTALLATION

Welcome to the CrackersKit 2.0 installation!
Below is a list of the current tools included :

Analysis :

• OllyDbg 1.10 & Plugins - Modified by SLV *NEW*
• W32Dasm 8.93 - Patched *NEW*
• PEiD 0.93 + Plugins *NEW*
• RDG Packer Detector v0.5.6 Beta - English *NEW*

Rebuilding :

• ImpRec 1.6 - Fixed by MaRKuS_TH-DJM/SnD *NEW*
• Revirgin 1.5 - Fixed *NEW*
• LordPE De Luxe B *NEW*

Packers :

• FSG 2.0
• MEW 11 1.2 SE
• UPX 1.25 & GUI *NEW*
• SLVc0deProtector 0.61 *NEW*
• ARM Protector v0.3 *NEW*
• WinUpack v0.31 Beta *NEW*

Patchers :

• dUP 2 *NEW*
• CodeFusion 3.0
• Universal Patcher Pro v2.0
• Universal Patcher v1.7 *NEW*
• Universal Loader Creator v1.2 *NEW*
• aPatch v1.07
• PMaker v1.2.0.0 *NEW*
• Tola's Patch Engine v2.03b
• ABEL Loader v2.31
• Yoda's Process Patcher *NEW*
• Registry Patch Creator *NEW*
• ScAEvoLa's PatchEngine v1.33 *NEW*
• Dogbert's Genuine Patching Engine v1.41 *NEW*
• Graphical-PatchMaker v1.4 *NEW*
• The aPE v0.0.7 BETA *NEW*
• Liquid2 *NEW*
• PELG v0.3 *NEW*
• PrincessSandy v1.0 *NEW*

HEX Editor :

• Biew v5.6.2
• Hiew v7.10 *NEW*
• WinHex v12.5 *NEW*

Decompilers :

• DeDe 3.50.04
• VB ’Decompiler’ Lite v0.4 *NEW*
• Flasm

Unpackers :

• ACProtect - ACStripper
• ASPack - ASPackDie
• ASProtect > Stripper 2.07 Final & Stripper 2.11 RC2 *NEW*
• DBPE > UnDBPE
• FSG 1.33 > Pumqara's Dumper
• FSG 2.00 > UnFSG
• MEW > UnMEW
• PeCompact 1.x > UnPecomp
• PEncrypt > UnPEncrypt
• PeSpin 0.3 > DeSpinner 0.3
• tELock 0.98-1.0 > UntELock
• EXEStealth > UnStealth
• Xtreme-Protector / Themida > XprotStripper v1.1 *NEW*
• Morphine Killer 1.1 by SuperCracker/SND *NEW*
• ASPR Dumper v0.1 *NEW*
• Armadillo Process Detach v1.1 *NEW*
• Armadillo Dumper v1.0 *NEW*
• Armadillo Nanomite Fixer *NEW*
• Armadillo Distance Decryptor aka Jump Table Fixer *NEW*
• ArmTools (Translated!) *NEW*
• ArmInline v0.1 *NEW*
• Quick Unpack v1.0b3 *NEW*
• Procdump v1.6.2 *NEW*

Keygenning : *NEW*

• TMG Ripper Studio 0.02 *NEW*

Other :

• FileMon v7 (Patched) *NEW*
• RegMon v7 (Patched) *NEW*
• RSATool 2
• DAMN HashCalc
• EVACleaner 2.7
• Process Explorer
• Resource Hacker
• PUPE 2002
• PointH Locator *NEW*
• ASPR CRC Locator 1.2 *NEW*
• PE Tools 1.5 RC5 *NEW*
• API Address Finder *NEW*
• Jump to Hex Convertor *NEW*
• PE GeNeRaToR 1.2.1 *NEW*
• Quick File Viewer v1.0.1 *NEW*
• PE Insight 0.3b *NEW*
• Crypto Searcher *NEW*
• PE Editor v1.7 *NEW*
• bkslash's Inline Patcher *NEW*
• Stud_PE v2.1 *NEW*
• Injecta v0.2 *NEW*
• PE Rebuilder v0.96b *NEW*
• PE Optimizer v1.4 *NEW*
• ToPo v1.2 *NEW*
• NFO Builder 2000 v1.02 *NEW*
• NFO File Maker v1.6 *NEW*
• TMG NFOmakeR v1.0 *NEW*
• hCalc *NEW*


CrackersKit was originally created by DappA/ICU and CrackersKIT2 was put together by Whiterat/ICU.




[Up] [Print Copy]
  [Question]   Re: Công cụ Reverse Engineering 24/05/2008 22:41:32 (+0700) | #8 | 132544
[Avatar]
kienmanowar
HVA Friend

Joined: 13/07/2004 05:57:34
Messages: 483
Offline
[Profile] [PM] [WWW]
DLL to Lib 3.00



* Convert DLL file into its equivalent static library. In the conversion process, a programming interface identical to the export functions in the DLL is introduced for developers. And the necessary symbol tables, string tables and reference tables are also reconstructed from the DLL to make a valid and portable static library.

* Support to convert all 32-bit DLLs developed by different tools, including Component Object Model(COM) based DLLs.

* Integrate "Import Library Reference Information Generator" to process the references to standard libraries.

* Integrate "Symbol Finder" for you to find the detail information about a special symbol or a class of symbols.

* Support to convert DLLs that use compiler and API implements of TLS.

* Perform cross check between the DLL's import lib and the generated static lib so to eliminate the potential inconsistency.

* Check the COMDAT symbols in the import libs when generating the static lib.

* Support to load and save the conversion settings as a project file.

* Support command line parameters.

Home site : http://www.binary-soft.com/dll2lib/dll2lib.htm
[Up] [Print Copy]
  [Question]   Re: Công cụ Reverse Engineering 26/05/2008 00:21:55 (+0700) | #9 | 132724
[Avatar]
kienmanowar
HVA Friend

Joined: 13/07/2004 05:57:34
Messages: 483
Offline
[Profile] [PM] [WWW]
VmUnpacker :

This tool based entirely on the virtual machine technology, the various known to the unknown shell Shelling treatment for the virus in the analysis or unpacking protected exe and dll files of samples Trojan Shelling processing. Since all code are running in a virtual machine, the system will not cause any harm. VMUnpacker for the first official public version of the current use of internal enhanced version of the Super unpack.avd the patrolmen can identify more species of all types of exe / file protectors procedures, with more Shelling code.

Download here:
http://update4.dswlab.com/vmunpacker.zip
[Up] [Print Copy]
  [Question]   Re: Công cụ Reverse Engineering 22/06/2008 10:03:30 (+0700) | #10 | 136844
[Avatar]
lion_king_lovely_1985
Member

[Minus]    0    [Plus]
Joined: 05/09/2006 20:13:20
Messages: 156
Location: HTTP://HTVSITE.COM
Offline
[Profile] [PM] [Email] [WWW] [Yahoo!]
emu8086 is the emulator of 8086 (Intel and AMD compatible) microprocessor with integrated 8086 assembler and tutorials for beginners. The emulator runs programs like the real microprocessor in step-by-step mode. It shows registers, memory, stack, variables and flags. All memory values can be investigated and edited by a double click. The instructions can be executed in a regular forward direction and also in reverse direction.

emu8086 can create a tiny operating system and write its binary code to a bootable floppy disk. This software package includes several virtual external devices: robot, stepper motor, led display, and traffic lights intersection. Virtually anyone with any programming experience can design animated virtual devices in assembly language or in any other programming language. All devices are open for modifications and cloning (source code is available). All communications between the microprocessor and devices is coming through this file: c:\emu8086.io, to emulate in/out instructions it's just required to change corresponding bytes in this binary file.






Download: http://www.emu8086.com/files/emulator-demo.zip
HỌC THIẾT KẾ WEBSITE | HỌC LẬP TRÌNH WEBSITE | HỌC QUẢN TRỊ WEBSITE | HỌC LẬP TRÌNH PHP & MySQL
HTTP://HTVSITE.COM
[Up] [Print Copy]
  [Question]   Re: Công cụ Reverse Engineering 26/06/2008 21:20:16 (+0700) | #11 | 137938
[Avatar]
ngochoan2003
Member

[Minus]    0    [Plus]
Joined: 15/05/2003 14:09:36
Messages: 91
Offline
[Profile] [PM] [WWW]
Portable PE Explorer 1.99 R3
A PE file ("Portable Executable") is the native format of executable binaries (programs, dll's and drivers) for the Microsoft Windows® 9x/NT/2000/XP/CE 32-bit operating systems. PE Explorer can handle a variety of different PE file types: EXE, DLL, SYS, MSSTYLES, CPL, OCX, BPL, DPL, SCR and more (including executable files that run on MS Windows CE platform).
PE Explorer gives you the power to look inside these PE binary files, perform static analysis, reveal a lot of information about the function of the executable, and collect as much information about the executable file as possible, without executing it.

PE Explorer provides an amazing array of tools: PE Header Viewer, Section Editor, Exported/Imported API Function List Viewer, Syntax Lookup, Digital Signature Viewer, Resource Viewer/Editor, Dependency Scanner, Removal Tools, and Disassembler.
• See what's inside an executable
• Customize GUI elements of your favorite Windows programs
• Track down what a program accesses and which DLLs are called
• Understand the way a program works and interacts
• Validate the identity of the software publisher
• Special support for Delphi applications
• Open UPX-, Upack- and NsPack-compressed files seamlessly in
• PE Explorer, without long workarounds

Tải bản portable tại đây : http://www.4shared.com/file/51472931/6f2e89f2/PE_Explorer-portable.html
[Up] [Print Copy]
  [Question]   Re: Công cụ Reverse Engineering 07/09/2008 23:05:20 (+0700) | #12 | 150169
[Avatar]
KingOfWarIII
Member

[Minus]    0    [Plus]
Joined: 27/07/2008 11:27:55
Messages: 12
Location: Nha Trang City
Offline
[Profile] [PM] [Email] [Yahoo!]
Hô hô, rảnh rỗi quá không có việc gì làm, post lên bộ CrackerKit do em tự sưu tập cho mọi người dùng. CÔng cụ chủ yếu dùng với Ollydbg và không có nhiều công cụ cao siêu, phức tạp nên rất thích hợp cho newbie. Cắt thành 9 mảnh, up 2 lần vì hết xiền lên Net :

CrackerKit III :

-Calculator :
-----BruteHash 1.4.lnk
-----Calculator XP.lnk
-----DAMN Hash Calculator 1.5.1.lnk
-----DSA Tool v1.2.lnk
-----HashCalc 2.02.lnk
-----MD5 Brut Ultra.lnk
-----RSA Tool2 v1.7.lnk

-Detector :
-----PEiD 0.94 CRacKlAb EditiOn 2008 :
----------PEiD 0.94.lnk
----------PEiD db Manager 1.0.lnk
----------PEiD Plugin To Exe 1.01.lnk
----------PEiD Signature Tool 1.00.lnk
-----EXE Info PE 0.0.1.8.lnk
-----ProtectionID v6.0 XMAS Beta.lnk
-----RDG Packer Detector v0.5.7.lnk
-----RDG Packer Detector v0.6.5 Beta.lnk

-Disassembler :
-----DeDe 3.50.04.1635.lnk
-----Numega SmarttCheck 6.2 RC 2.lnk
-----VB Decompiler Lite v3.4.lnk
-----W32Dasm 10.lnk

-Editor :
-----FASM v1.6.7.26.lnk
-----Hex Workshop v5.1.3.4159.lnk
-----MASM v9.0.lnk
-----Notepad 2.lnk
-----RadASM 2.2.1.3.lnk
-----ResHacker 3.4 (Vietnamese).lnk
-----Restorator 2007.lnk
-----WinHex v15.lnk

-Keygen Maker :
-----TMG Ripper Studio.lnk

-Monitor :
-----Disk Monitor 2.01.lnk
-----File Monitor 7.04.lnk
-----Port Monitor 3.02.lnk
-----Process Monitor 1.37.lnk
-----Process XP 11.2.lnk
-----Reg Monitor 7.04.lnk
-----Spy Windows 2.70.lnk

-NFO Maker :
-----NFO Builder 2000 1.02.lnk
-----NFO File Maker 1.6.lnk
-----TMG NFOmakeR v1.0.lnk

-Packer :
-----EXECryptor v2.2.6 :
----------EXECryptor v2.2.6.lnk
----------Serial EXECryptor v2.2.6.lnk
-----ACProtect 2.0.lnk
-----ARM Protector 0.1.lnk
-----ASPack 2.12.lnk
-----ASProtect.SKE.v2.41.build.02.26.Beta.lnk
-----Asprotect 2.1.lnk
-----FSG 2.0.lnk
-----MEW 11.2.lnk
-----NsPack 3.7.lnk
-----NsPack 3.4.lnk
-----Obsidium 1.3.0.4.lnk
-----PECompact2 GUI.lnk
-----Private exe Protector 2.0.lnk
-----RLPack 1.16 Full Edition.lnk
-----SLVc0deProtector 0.61.lnk
-----UPXShell 3.2.1.lnk
-----UPX 3.3.0.lnk
-----WinUpack 3.9.lnk
-----SoftwarePassport Armadillo Professional Edition v5.4.2.542.lnk
-----UPXShell 3.4.2.2007.lnk
-----WinLicense 1.9.3.0 (Demo).lnk

-Patch Maker :
-----dUP v2.18 beta 10.lnk
-----Graphical-PatchMaker 1.4.lnk
-----ITCompare 1.0.lnk

-PE Tools :
-----Explorer Suite :
----------CFF Explorer VII.lnk
----------PE Detective.lnk
----------Task Explorer.lnk
-----PE insight 0.3.lnk
-----PE Tools v1.5.800.2006-RC7.lnk
-----PEBrowse 9.3.3 Professional.lnk

-Scan Registry :
-----Advanced Registry Tracer 2.11.lnk
-----Registry LastWrite Time Scaner v1.0.lnk
-----Registry Trash Keys Finder v3.8.lnk
-----Trial-Reset v3.4 Final.lnk

-Unpacker :
-----ACProtect :
----------ACKiller 1.0.lnk
----------ACProtect Unpacker 1.0.lnk
----------ACRebuilder 1.35.lnk
----------ACStripper 1.35.lnk
-----ActiveMark :
----------ActiveMark 5.xxx.xxx Overlay Wizard.lnk
----------ActiveMARK 6.2x-6.3x Process Dumper.lnk
----------ActiveMARK Process Dumper.lnk
----------ActiveMark Registry Search And Delete.lnk
----------ActiveMark VersionActiveMARK.lnk
----------ActiveMARK Version Viewer 1.0.lnk
----------DeActiveMark 2.1.lnk
----------Loader for ActiveMARK v5.X.lnk
-----ARM :
----------DeARM Protector 1.0.lnk
----------DisARM 1.0.lnk
-----Armadillo :
----------ArmaDetachMe (DebugBlocker) 0.1.lnk
----------ArmaDetachMe(CopyMemII) 0.1.lnk
----------Armadillo Dumper.lnk
----------Armadillo Dumper 1.0.lnk
----------Armadillo Killer 2.6 build 5.lnk
----------Armadillo Process Detach (Debug Blocker) 1.1.lnk
----------UnArmadillo 1.0.lnk
-----ASPack :
----------AS Anti-Protect 0.98b.lnk
----------ASPack 2.12x Unpacker.lnk
----------AspackDie 1.4.1.lnk
----------RL!deASPack 2.x.lnk
----------Un Aspack 2.12.lnk
-----ASPR :
----------ASPR Dumper 0.1.lnk
----------ASPR Stripper XP 1.35.lnk
-----Fast Unpack :
----------Magic Unpacker 1.0a.lnk
----------Quick Unpack v2.1.lnk
-----FSG :
----------FSG 1.33 Dumper.lnk
----------RL!deFSG 1.x.lnk
----------RL!deFSG 2.0.lnk
----------UnFSG2.0.lnk
-----PeCompact :
----------RL!dePeCompact 2.x.lnk
----------UnPECompact 1.3.2.lnk
-----tELock :
----------RL!detELock 0.9x.lnk
----------tEunlock 1.0.lnk
----------UntElock 0.98.lnk
-----Themida :
----------UnThemida1.0.lnk
----------UnThemida 2.0.lnk
-----UPX :
----------DeSimpleUPX Cryptor.lnk
----------DeUPXCrypt.lnk
----------DeUPXRedir.lnk
----------DeUPXScrambler.lnk
----------RL!deUPX 1.x-2.x.lnk
----------Simple UPX Cryptor.lnk
----------UnUpx-scramble.lnk
----------UnUPXShit.lnk
----------UPX Unpack.lnk
----------UPX Unpacker.lnk
-----WinUPack :
----------RL!deWinUPack.lnk
----------UnWinUpack 3.9.lnk
-----Yoda's Protector :
----------Deyoda protector.lnk
----------RL!deYoda Cryptor.lnk
----------UnYoda Protector1.02.lnk
----------Yoda's Protector 1.0b Unpacker.lnk
-----Crack CheckCD Games 1.3.4.lnk
-----Daemon's PC Guard DeCryptor 0.7.lnk
-----DeCrunch 1.1.lnk
-----DeEXE Cryptor 1.0b.lnk
-----DeGIX 1.2.lnk
-----DeNoodleCrypt v1.0.lnk
-----DePeSpin Unpacker 0.3.lnk
-----DeSOFTNT.lnk
-----DeXCR.lnk
-----GUW32.lnk
-----Loader 1.3.3.lnk
-----Petite 2.x Unpacker.lnk
-----RL!deBeRoEXEPacker.lnk
-----RL!deCryptoPeProtector 0.9.x.lnk
-----RL!deExeFog.lnk
-----RL!deGoatPeMutilator 1.6.lnk
-----RL!deHmimysPacker.lnk
-----RL!deNPack.lnk
-----RL!deNsPack 3.x.lnk
-----RL!dePacker.lnk
-----RL!dePackMan 1.x.lnk
-----RL!dePeX 0.99.lnk
-----RL!deShrinkWrap 1.4.lnk
-----SoftUnlocx v1.0.lnk
-----stripperX 2.11 - ASProtect Unpacker.lnk
-----SVPK Explorer 0.2a.lnk
-----UnAcidCrypt.lnk
-----UnBinder 3.6.1.lnk
-----UnBJFNT 1.3.lnk
-----UnDBPE 1.0.lnk
-----UnDEF.lnk
-----UnDotFakeSigner 3.0.lnk
-----UnEPProt 0.3.lnk
-----UnEXEStealth.lnk
-----UnHidePE 1.1.lnk
-----UnLAME.lnk
-----UnLCCrypt.lnk
-----UnPEncrypt 0.11.lnk
-----UnSmoke Cryptor 1.2.lnk
-----UnVbAspr 1.1.lnk
-----UnWinKript 1.0.lnk
-----Visual DeProtect v1.0.lnk
-----XprotStripper 1.1.lnk

-Other :
-----Reflexive Unwrapper 1.2 :
----------Reflexive Unwrapper 1.2.lnk
----------Readme.lnk
-----Anti0lly Tester 1.0.lnk
-----Crypto Searcher.lnk
-----FileAlyzer 1.5.5.lnk
-----FoldAlyzer 1.5.5.lnk
-----Get Process Address 1.0.lnk
-----Hex 2 ASCII.lnk
-----HideToolz 2.1.lnk
-----Olly 2 Table.lnk
-----OllyDump Translator v1.0.lnk
-----Universal Import Fixer 1.2.lnk
-----Universal Viewer 1.5.lnk
-----xADT Tester 1.2.lnk
-----ZoomIt 2.10.lnk
-----MD5 CrackFAST v2.10.lnk
-----Passware.Kit.Enterprise.v8.3.0.lnk
-----PasswordsPro v2.4.2.1.lnk

-DarkOlly 1.10 [KingOfWarIII].lnk

-ImportREC 1.7c.lnk

-LordPE.lnk

-Ollydbg 1.10 [KingOfWarIII].lnk

-Ollydbg 1.10 [SND Team].lnk

-Ollydbg 2.0 (Alpha 7).lnk

Chú ý : Những link có biểu tượng WinRar là chỉ những chương trình chưa cài đặt hoặc chỉ cần giải nén là dùng được. Bạn cần lưu ý để sử dụng được hết các công cụ.


http://rapidshare.com/files/143244493/CRacKerkIt_III_-__REAonline.nEt__-.part01.exe http://rapidshare.com/files/143245843/CRacKerkIt_III_-__REAonline.nEt__-.part02.rar
http://rapidshare.com/files/143248528/CRacKerkIt_III_-__REAonline.nEt__-.part03.rar
http://rapidshare.com/files/143249469/CRacKerkIt_III_-__REAonline.nEt__-.part04.rar
http://rapidshare.com/files/143836627/CRacKerkIt_III_-__REAonline.nEt__-.part05.rar
http://rapidshare.com/files/144595291/CRacKerkIt_III_-__REAonline.nEt__-.part06.rar
http://rapidshare.com/files/144597191/CRacKerkIt_III_-__REAonline.nEt__-.part07.rar
http://rapidshare.com/files/144593942/CRacKerkIt_III_-__REAonline.nEt__-.part08.rar
http://rapidshare.com/files/143834327/CRacKerkIt_III_-__REAonline.nEt__-.part09.rar

Okey, xong,link down em ko chịu trách nhiệm đâu!
[Up] [Print Copy]
  [Question]   Re: Công cụ Reverse Engineering 11/04/2009 11:37:35 (+0700) | #13 | 176638
pnta
Member

[Minus]    0    [Plus]
Joined: 05/04/2009 11:32:12
Messages: 20
Offline
[Profile] [PM]
Mới sưu tầm được cái này anh em dùng thử nhé

Cracking kit 2012

VDict quick lookup
TOOLS OF THE UNDERGROUND PROUDLY PRESENT:

CRACKING KIT 2012


CONTENTS:

* DEPROTECTION [ALL-IN-ONE, OVER 100 DIFFERENT UNPACKERS & DEPROTECTORS]
* DECOMPILING [ALL-IN ONE. VARIOUS DECOMPILERS FOR DELPHI,JAVA,DOTNET,ETC]
* ANALYZING
* CALCULATING
* CONVERTING
* CRYPTANALYSIS
* DEBUGGING
* DEPROTECTING
* DISASSEMBLING
* ENABLING
* HEXING
* MISC
* NFO
* PATCHING
* PE TOOLS
* REBUILDING
* RESOURCE EDITING
* TRIAL

about:

Cracking 2012 is the long awaited sequel to the original cracking kit 2010

released in 2008. It features the largest collection of reverse engineering

tools ever compiled. All software has been updated to the latest version,

but you can still run older versions of the software if you want.


In this kit, you will find rare, hard-to-find programs designed for the

expert cracker, and the beginner. This kit now comes with a handy launcher

menu called PStart.exe. Feel free to customize the layout of the menu to

suit your needs.

This kit is for educational purposes only. TOTU accepts no responsibility

for any damage caused whilst using the kit.

All software presented is freeware only. TOTU are not a cracking group. We

do NOT release cracks,serials,or patches. So don't ask.

INSTALLING:

Burn or mount the ISO with your favourite tool. Locate PStart.exe, and

get cracking!

TOTU:


This kit also comes in parts.

WE ARE RECRUTING.

TOTU are looking for staff. Apply now on the website. We are looking for

anyone into the rapidshare scene, and are willing to make mirrors.

Join our team! Get access to:

- Our private forums.

- Full blog access. Post the latest releases.

- Official TOTU email, webspace, and more!

Link:

rapid :

http://rapidshare.com/files/197613227/CRACKING_KIT_2012_DVD_ISO.part1.rar
http://rapidshare.com/files/197610632/CRACKING_KIT_2012_DVD_ISO.part2.rar
http://rapidshare.com/files/197611997/CRACKING_KIT_2012_DVD_ISO.part3.rar

mega

http://www.megaupload.com/?d=PH12ZNY3
http://www.megaupload.com/?d=LBY2EEVU
http://www.megaupload.com/?d=7740K6GS

[Up] [Print Copy]
  [Question]   Re: Công cụ Reverse Engineering 23/04/2009 06:30:06 (+0700) | #14 | 178152
pnta
Member

[Minus]    0    [Plus]
Joined: 05/04/2009 11:32:12
Messages: 20
Offline
[Profile] [PM]
Link MF CrackersKit 2.0:

Code:
http://www.mediafire.com/download.php?yfzymijzye2
[Up] [Print Copy]
  [Question]   Công cụ Reverse Engineering 21/07/2011 08:42:42 (+0700) | #15 | 243864
cayaoanh830
Member

[Minus]    0    [Plus]
Joined: 13/06/2011 09:34:01
Messages: 37
Location: Nowhere
Offline
[Profile] [PM] [Email] [Yahoo!]
Đi lòng vòng trên mấy trang wed thấy được cái w32dasm v10.0 fix patch hết nay up lên cho mọi người xài thử :
code:
http://www.mediafire.com/?mw9lq77d2tg08
...Yesterday - Today - Tomorrow...
[Up] [Print Copy]
  [Question]   Công cụ Reverse Engineering 21/08/2011 13:55:15 (+0700) | #16 | 245473
interactive
Member

[Minus]    0    [Plus]
Joined: 02/07/2011 01:55:53
Messages: 9
Offline
[Profile] [PM]
This post is set hidden by a moderator because it may be violating forum's guideline or it needs modification before setting visible to members.
[Up] [Print Copy]
  [Question]   Công cụ Reverse Engineering 17/11/2011 08:41:32 (+0700) | #17 | 250015
[Avatar]
computerline
Member

[Minus]    0    [Plus]
Joined: 30/03/2007 13:46:50
Messages: 144
Offline
[Profile] [PM] [Email] [WWW] [Yahoo!]
.NET Reflector VSPro, Version 7.4.1.179

Browse, analyze, decompile and debug .NET code

Standalone Windows application

  • Browse, analyze and decompile any .NET code
  • Decompile any .NET assembly to C#, VB.net or IL
  • Tabbed decompilation, search and analyze panes


Visual Studio Integration

  • Open any assembly in Reflector straight from Visual Studio
  • Decompile assemblies without source seamlessly from inside Visual Studio
  • Browse objects using the Reflector Object Browser inside Visual Studio


Debug assemblies without source code


  • Step-through debugging of any decompiled assembly in Visual Studio
  • Set breakpoints anywhere in the decompiled code
  • Watch variables, set next statements, modify variable values, and dynamic expression evaluation


Đây là bản Reflector mình đang dùng, thấy cũng tốt nên share cho các bạn, ai cần thì tải về dùng :

http://www.mediafire.com/?6bzs49pa9capnqn
Không có nghề gì trong xã hội là thấp hèn cả - chỉ có nhân cách mới phân biệt thấp cao
[Up] [Print Copy]
  [Question]   Công cụ Reverse Engineering 25/04/2014 16:35:36 (+0700) | #18 | 280446
tankisstank
Member

[Minus]    0    [Plus]
Joined: 25/04/2014 00:22:49
Messages: 1
Offline
[Profile] [PM]

computerline wrote:
.NET Reflector VSPro, Version 7.4.1.179

Browse, analyze, decompile and debug .NET code

Standalone Windows application

  • Browse, analyze and decompile any .NET code
  • Decompile any .NET assembly to C#, VB.net or IL
  • Tabbed decompilation, search and analyze panes


Visual Studio Integration

  • Open any assembly in Reflector straight from Visual Studio
  • Decompile assemblies without source seamlessly from inside Visual Studio
  • Browse objects using the Reflector Object Browser inside Visual Studio


Debug assemblies without source code


  • Step-through debugging of any decompiled assembly in Visual Studio
  • Set breakpoints anywhere in the decompiled code
  • Watch variables, set next statements, modify variable values, and dynamic expression evaluation


Đây là bản Reflector mình đang dùng, thấy cũng tốt nên share cho các bạn, ai cần thì tải về dùng :

http://www.mediafire.com/?6bzs49pa9capnqn 


Xin đóng góp bản Reflector mới hơn bản 8.3, bản này có đính kèm keygen của LineZer0.

Hướng dẫn sử dụng:
B1: Ngắt kết nối Internet
B2: cài đặt file ReflectorInstaller.exe
B3: mở file Reflector.Keygen.exe, chọn phiên bản Edition: Standard, Visual Studio, hay Visual Studio Pro
B4: mở .Net Reflector, click Active
B5: Nó sẽ yêu cầu Active offline, copy đoạn mã offline vào khung thứ 2 (ở dưới ô Key) trong keygen, copy mã tương ứng ở khung thứ 3, paste vào .Net Reflector.
Done.

Link:
https://www.mediafire.com/?252iq15vdtu4rtj
[Up] [Print Copy]
[digg] [delicious] [google] [yahoo] [technorati] [reddit] [stumbleupon]
Go to: 
 Users currently in here 
1 Anonymous

Powered by JForum - Extended by HVAOnline
 hvaonline.net  |  hvaforum.net  |  hvazone.net  |  hvanews.net  |  vnhacker.org
1999 - 2013 © v2012|0504|218|