<![CDATA[Latest posts for the topic "Công cụ Reverse Engineering"]]> /hvaonline/posts/list/36.html JForum - http://www.jforum.net Công cụ Reverse Engineering /hvaonline/posts/list/2865.html#15914]]> /hvaonline/posts/list/2865.html#15820 /hvaonline/posts/list/2865.html#15820 GMT OllyDbg /hvaonline/posts/list/2865.html#15914 /hvaonline/posts/list/2865.html#15914 GMT Re: Công cụ Reverse Engineering VB Decompiler Pro Tóm lược chức năng: Công cụ dịch ngược sang mã nguồn các ứng dụng viết bằng VB, đặc biệt với VB biên dịch sang mã P-code. Đây là công cụ không thể thiếu khi cần phân tích virus viết bằng Visual Basic. Version 3.4 Homepage: http://www.vb-decompiler.org/index.php?p=Products OS: Windows Description:
VB Decompiler is decompiler for programs (EXE, DLL or OCX) written in Visual Basic 5.0/6.0. As you know, programs in Visual Basic can be compiled into interpreted p-code or into native code. Since p-code consists of high-level commands, there is a real possibility to decompile it into the source code (of course, the names of variables, functions, etc. will not be decompiled). VB Decompiler restores many p-code instructions and although there is a long way to the generation of the source code that can be compiled, the decompiler will make analyzing the program algorithm much easier and partially restore its source code. If a program was compiled into the native code, restoring the source code from machine instructions is not possible. But VB decompiler can help to analyze the program even in this situation as well. It contains a powerful disassembler that supports Pentium Pro commands including MMX and SSE. It allows you to disassemble all functions. There is also a code analyzer that searches for all API function calls and string references in the disassembled code and changes them into comments for analyzed strings. In general, VB Decompiler is an ideal tool for analyzing programs and it is perfect if you lose the source code and need to partially restore the project.  
]]>
/hvaonline/posts/list/2865.html#82033 /hvaonline/posts/list/2865.html#82033 GMT
W32DASM 8.94 WDASM description W32DASM - The Ideal Tool To Learn How Windows Programs Operate W32DASM is the perfect utility to learn how Windows programs operate. Here are some key features of "WDASM": · Disassembles Both 16 and 32 Bit Windows Programs · Displays for Exports, Imports, Menu, Dialog, and Text References · Integrated Debugger for 32 Bit Programs (16 Bit Debug Not Available) · Includes Text Search and Navigation Functions http://www.softpedia.com/get/Programming/Debuggers-Decompilers-Dissasemblers/WDASM.shtml]]> /hvaonline/posts/list/2865.html#89294 /hvaonline/posts/list/2865.html#89294 GMT Re: Công cụ Reverse Engineering
Home site :
http://www.exeinfo.cjb.net/ 
Regards]]>
/hvaonline/posts/list/2865.html#113881 /hvaonline/posts/list/2865.html#113881 GMT
Re: Công cụ Reverse Engineering /hvaonline/posts/list/2865.html#117125 /hvaonline/posts/list/2865.html#117125 GMT Re: Công cụ Reverse Engineering Link download : http://downtown.vc/index.php?page=main&id=3c060631&name=crackerskit.v2.00-icu.zip Sau đây là một số thông tin về CrackersKit v2.0 trong document của nó: CrackersKit 2.0 INSTALLATION Welcome to the CrackersKit 2.0 installation! Below is a list of the current tools included : Analysis : • OllyDbg 1.10 & Plugins - Modified by SLV *NEW* • W32Dasm 8.93 - Patched *NEW* • PEiD 0.93 + Plugins *NEW* • RDG Packer Detector v0.5.6 Beta - English *NEW* Rebuilding : • ImpRec 1.6 - Fixed by MaRKuS_TH-DJM/SnD *NEW* • Revirgin 1.5 - Fixed *NEW* • LordPE De Luxe B *NEW* Packers : • FSG 2.0 • MEW 11 1.2 SE • UPX 1.25 & GUI *NEW* • SLVc0deProtector 0.61 *NEW* • ARM Protector v0.3 *NEW* • WinUpack v0.31 Beta *NEW* Patchers : • dUP 2 *NEW* • CodeFusion 3.0 • Universal Patcher Pro v2.0 • Universal Patcher v1.7 *NEW* • Universal Loader Creator v1.2 *NEW* • aPatch v1.07 • PMaker v1.2.0.0 *NEW* • Tola's Patch Engine v2.03b • ABEL Loader v2.31 • Yoda's Process Patcher *NEW* • Registry Patch Creator *NEW* • ScAEvoLa's PatchEngine v1.33 *NEW* • Dogbert's Genuine Patching Engine v1.41 *NEW* • Graphical-PatchMaker v1.4 *NEW* • The aPE v0.0.7 BETA *NEW* • Liquid2 *NEW* • PELG v0.3 *NEW* • PrincessSandy v1.0 *NEW* HEX Editor : • Biew v5.6.2 • Hiew v7.10 *NEW* • WinHex v12.5 *NEW* Decompilers : • DeDe 3.50.04 • VB ’Decompiler’ Lite v0.4 *NEW* • Flasm Unpackers : • ACProtect - ACStripper • ASPack - ASPackDie • ASProtect > Stripper 2.07 Final & Stripper 2.11 RC2 *NEW* • DBPE > UnDBPE • FSG 1.33 > Pumqara's Dumper • FSG 2.00 > UnFSG • MEW > UnMEW • PeCompact 1.x > UnPecomp • PEncrypt > UnPEncrypt • PeSpin 0.3 > DeSpinner 0.3 • tELock 0.98-1.0 > UntELock • EXEStealth > UnStealth • Xtreme-Protector / Themida > XprotStripper v1.1 *NEW* • Morphine Killer 1.1 by SuperCracker/SND *NEW* • ASPR Dumper v0.1 *NEW* • Armadillo Process Detach v1.1 *NEW* • Armadillo Dumper v1.0 *NEW* • Armadillo Nanomite Fixer *NEW* • Armadillo Distance Decryptor aka Jump Table Fixer *NEW* • ArmTools (Translated!) *NEW* • ArmInline v0.1 *NEW* • Quick Unpack v1.0b3 *NEW* • Procdump v1.6.2 *NEW* Keygenning : *NEW* • TMG Ripper Studio 0.02 *NEW* Other : • FileMon v7 (Patched) *NEW* • RegMon v7 (Patched) *NEW* • RSATool 2 • DAMN HashCalc • EVACleaner 2.7 • Process Explorer • Resource Hacker • PUPE 2002 • PointH Locator *NEW* • ASPR CRC Locator 1.2 *NEW* • PE Tools 1.5 RC5 *NEW* • API Address Finder *NEW* • Jump to Hex Convertor *NEW* • PE GeNeRaToR 1.2.1 *NEW* • Quick File Viewer v1.0.1 *NEW* • PE Insight 0.3b *NEW* • Crypto Searcher *NEW* • PE Editor v1.7 *NEW* • bkslash's Inline Patcher *NEW* • Stud_PE v2.1 *NEW* • Injecta v0.2 *NEW* • PE Rebuilder v0.96b *NEW* • PE Optimizer v1.4 *NEW* • ToPo v1.2 *NEW* • NFO Builder 2000 v1.02 *NEW* • NFO File Maker v1.6 *NEW* • TMG NFOmakeR v1.0 *NEW* • hCalc *NEW* CrackersKit was originally created by DappA/ICU and CrackersKIT2 was put together by Whiterat/ICU. ]]> /hvaonline/posts/list/2865.html#127804 /hvaonline/posts/list/2865.html#127804 GMT Re: Công cụ Reverse Engineering
* Convert DLL file into its equivalent static library. In the conversion process, a programming interface identical to the export functions in the DLL is introduced for developers. And the necessary symbol tables, string tables and reference tables are also reconstructed from the DLL to make a valid and portable static library. * Support to convert all 32-bit DLLs developed by different tools, including Component Object Model(COM) based DLLs. * Integrate "Import Library Reference Information Generator" to process the references to standard libraries. * Integrate "Symbol Finder" for you to find the detail information about a special symbol or a class of symbols. * Support to convert DLLs that use compiler and API implements of TLS. * Perform cross check between the DLL's import lib and the generated static lib so to eliminate the potential inconsistency. * Check the COMDAT symbols in the import libs when generating the static lib. * Support to load and save the conversion settings as a project file. * Support command line parameters. Home site : http://www.binary-soft.com/dll2lib/dll2lib.htm]]>
/hvaonline/posts/list/2865.html#132544 /hvaonline/posts/list/2865.html#132544 GMT
Re: Công cụ Reverse Engineering /hvaonline/posts/list/2865.html#132724 /hvaonline/posts/list/2865.html#132724 GMT Re: Công cụ Reverse Engineering

Download: http://www.emu8086.com/files/emulator-demo.zip]]>
/hvaonline/posts/list/2865.html#136844 /hvaonline/posts/list/2865.html#136844 GMT
Re: Công cụ Reverse Engineering Portable PE Explorer 1.99 R3 A PE file ("Portable Executable") is the native format of executable binaries (programs, dll's and drivers) for the Microsoft Windows® 9x/NT/2000/XP/CE 32-bit operating systems. PE Explorer can handle a variety of different PE file types: EXE, DLL, SYS, MSSTYLES, CPL, OCX, BPL, DPL, SCR and more (including executable files that run on MS Windows CE platform). PE Explorer gives you the power to look inside these PE binary files, perform static analysis, reveal a lot of information about the function of the executable, and collect as much information about the executable file as possible, without executing it. PE Explorer provides an amazing array of tools: PE Header Viewer, Section Editor, Exported/Imported API Function List Viewer, Syntax Lookup, Digital Signature Viewer, Resource Viewer/Editor, Dependency Scanner, Removal Tools, and Disassembler. • See what's inside an executable • Customize GUI elements of your favorite Windows programs • Track down what a program accesses and which DLLs are called • Understand the way a program works and interacts • Validate the identity of the software publisher • Special support for Delphi applications • Open UPX-, Upack- and NsPack-compressed files seamlessly in • PE Explorer, without long workarounds Tải bản portable tại đây : http://www.4shared.com/file/51472931/6f2e89f2/PE_Explorer-portable.html]]> /hvaonline/posts/list/2865.html#137938 /hvaonline/posts/list/2865.html#137938 GMT Re: Công cụ Reverse Engineering http://rapidshare.com/files/143244493/CRacKerkIt_III_-__REAonline.nEt__-.part01.exe http://rapidshare.com/files/143245843/CRacKerkIt_III_-__REAonline.nEt__-.part02.rar http://rapidshare.com/files/143248528/CRacKerkIt_III_-__REAonline.nEt__-.part03.rar http://rapidshare.com/files/143249469/CRacKerkIt_III_-__REAonline.nEt__-.part04.rar http://rapidshare.com/files/143836627/CRacKerkIt_III_-__REAonline.nEt__-.part05.rar http://rapidshare.com/files/144595291/CRacKerkIt_III_-__REAonline.nEt__-.part06.rar http://rapidshare.com/files/144597191/CRacKerkIt_III_-__REAonline.nEt__-.part07.rar http://rapidshare.com/files/144593942/CRacKerkIt_III_-__REAonline.nEt__-.part08.rar http://rapidshare.com/files/143834327/CRacKerkIt_III_-__REAonline.nEt__-.part09.rar Okey, xong,link down em ko chịu trách nhiệm đâu! ]]> /hvaonline/posts/list/2865.html#150169 /hvaonline/posts/list/2865.html#150169 GMT Re: Công cụ Reverse Engineering Cracking kit 2012 VDict quick lookup TOOLS OF THE UNDERGROUND PROUDLY PRESENT: CRACKING KIT 2012 CONTENTS: * DEPROTECTION [ALL-IN-ONE, OVER 100 DIFFERENT UNPACKERS & DEPROTECTORS] * DECOMPILING [ALL-IN ONE. VARIOUS DECOMPILERS FOR DELPHI,JAVA,DOTNET,ETC] * ANALYZING * CALCULATING * CONVERTING * CRYPTANALYSIS * DEBUGGING * DEPROTECTING * DISASSEMBLING * ENABLING * HEXING * MISC * NFO * PATCHING * PE TOOLS * REBUILDING * RESOURCE EDITING * TRIAL about: Cracking 2012 is the long awaited sequel to the original cracking kit 2010 released in 2008. It features the largest collection of reverse engineering tools ever compiled. All software has been updated to the latest version, but you can still run older versions of the software if you want. In this kit, you will find rare, hard-to-find programs designed for the expert cracker, and the beginner. This kit now comes with a handy launcher menu called PStart.exe. Feel free to customize the layout of the menu to suit your needs. This kit is for educational purposes only. TOTU accepts no responsibility for any damage caused whilst using the kit. All software presented is freeware only. TOTU are not a cracking group. We do NOT release cracks,serials,or patches. So don't ask. INSTALLING: Burn or mount the ISO with your favourite tool. Locate PStart.exe, and get cracking! TOTU: This kit also comes in parts. WE ARE RECRUTING. TOTU are looking for staff. Apply now on the website. We are looking for anyone into the rapidshare scene, and are willing to make mirrors. Join our team! Get access to: - Our private forums. - Full blog access. Post the latest releases. - Official TOTU email, webspace, and more! Link: rapid : http://rapidshare.com/files/197613227/CRACKING_KIT_2012_DVD_ISO.part1.rar http://rapidshare.com/files/197610632/CRACKING_KIT_2012_DVD_ISO.part2.rar http://rapidshare.com/files/197611997/CRACKING_KIT_2012_DVD_ISO.part3.rar mega http://www.megaupload.com/?d=PH12ZNY3 http://www.megaupload.com/?d=LBY2EEVU http://www.megaupload.com/?d=7740K6GS ]]> /hvaonline/posts/list/2865.html#176638 /hvaonline/posts/list/2865.html#176638 GMT Re: Công cụ Reverse Engineering Code:
http://www.mediafire.com/download.php?yfzymijzye2
]]>
/hvaonline/posts/list/2865.html#178152 /hvaonline/posts/list/2865.html#178152 GMT
Công cụ Reverse Engineering /hvaonline/posts/list/2865.html#243864 /hvaonline/posts/list/2865.html#243864 GMT Công cụ Reverse Engineering .NET Reflector VSPro, Version 7.4.1.179 Browse, analyze, decompile and debug .NET code Standalone Windows application
  • Browse, analyze and decompile any .NET code Decompile any .NET assembly to C#, VB.net or IL Tabbed decompilation, search and analyze panes
Visual Studio Integration
  • Open any assembly in Reflector straight from Visual Studio Decompile assemblies without source seamlessly from inside Visual Studio Browse objects using the Reflector Object Browser inside Visual Studio
Debug assemblies without source code
  • Step-through debugging of any decompiled assembly in Visual Studio Set breakpoints anywhere in the decompiled code Watch variables, set next statements, modify variable values, and dynamic expression evaluation
Đây là bản Reflector mình đang dùng, thấy cũng tốt nên share cho các bạn, ai cần thì tải về dùng : http://www.mediafire.com/?6bzs49pa9capnqn]]>
/hvaonline/posts/list/2865.html#250015 /hvaonline/posts/list/2865.html#250015 GMT
Công cụ Reverse Engineering

computerline wrote:
.NET Reflector VSPro, Version 7.4.1.179 Browse, analyze, decompile and debug .NET code Standalone Windows application
  • Browse, analyze and decompile any .NET code Decompile any .NET assembly to C#, VB.net or IL Tabbed decompilation, search and analyze panes
Visual Studio Integration
  • Open any assembly in Reflector straight from Visual Studio Decompile assemblies without source seamlessly from inside Visual Studio Browse objects using the Reflector Object Browser inside Visual Studio
Debug assemblies without source code
  • Step-through debugging of any decompiled assembly in Visual Studio Set breakpoints anywhere in the decompiled code Watch variables, set next statements, modify variable values, and dynamic expression evaluation
Đây là bản Reflector mình đang dùng, thấy cũng tốt nên share cho các bạn, ai cần thì tải về dùng : http://www.mediafire.com/?6bzs49pa9capnqn 
Xin đóng góp bản Reflector mới hơn bản 8.3, bản này có đính kèm keygen của LineZer0. Hướng dẫn sử dụng: B1: Ngắt kết nối Internet B2: cài đặt file ReflectorInstaller.exe B3: mở file Reflector.Keygen.exe, chọn phiên bản Edition: Standard, Visual Studio, hay Visual Studio Pro B4: mở .Net Reflector, click Active B5: Nó sẽ yêu cầu Active offline, copy đoạn mã offline vào khung thứ 2 (ở dưới ô Key) trong keygen, copy mã tương ứng ở khung thứ 3, paste vào .Net Reflector. Done. Link: https://www.mediafire.com/?252iq15vdtu4rtj]]>
/hvaonline/posts/list/2865.html#280446 /hvaonline/posts/list/2865.html#280446 GMT