Listado de rutas de carpetas El n£mero de serie del volumen es 8C55-8D11 C:. | hola.txt | tree.txt | \---Reverse Engineering Library | 1583-Unpacking ASProtect 2.72 GDS SISTEMAS Stock by IvinsonCLS.rar | Chris Eagle - The IDA Pro Book.pdf | cursocrack.zip | IDA Pro Book_ The Unofficial Guide to the World's Most Popular Disassembler, The - Eagle, Chris.pdf | introduccion al cracking 2.zip | introduccion al cracking.zip | Manuales-Rechazados.zip | OllyTutorial1.zip | Ollytutorial2 .zip | Reverse Engineering Code with IDA Pro-2010kaiser.pdf | Reverse_Engineering_Code_with_IDA_Pro[A4].pdf | SoFTIce Tutorial.rar | +---ASM | Assambler Tutorial.rar | assembler.zip | cursoasm.zip | ensamblador.zip | ensamblador1.zip | rasm.zip | +---Cracking, tools manuales y demas | | 924-Molebox_Solid_Guan de Dio_Mintaka.rar | | ALL_4_Cracking_by_f__R__.rar | | ArmaFP_ v1.6.rar | | Crackeando programa en VB.zip | | Desempacando_SOFTSENTRY_V2.11_por_tena.doc | | ExPressor_solid.rar | | Haciendo visibles opciones ocultas.zip | | OLLY PARCHEADO PARA BUSCAR OEPs.rar | | OllyDBG.rar | | olly_plg.rar | | P32Dasm_v2.2.zip | | patchers.rar | | pevoyeur_en.zip | | quickunpack10beta8.rar | | RDG Packer Detector v0.6.5 Beta.rar | | ResTuner1.97-by-AdolfGalland.rar | | ResTuner_setup.exe | | RL_deYC.rar | | SimplyGestProfessional_solid.rar | | stripper_v211rc2.rar | | teorias CLS V1.1.rar | | UPXSCRAMBL e_solid.rar | | UPXscrambler_solid.rar | | | +---Plugins para olly | | +BP-Olly_v2.0_Beta_4.rar | | advancedolly1.26b10+CHM.rar | | AJunk_v1.0.rar | | analyzethis.zip | | Analyze_This_v0.1.rar | | Anti-Anti_Hardware_Breakpoint_v0.1.rar | | Anti-Anti_v0.11.rar | | Anti_DRX_v1.0.rar | | APIFinder.zip | | APIFinder0.2.rar | | apihlp.zip | | API_Break_v0.2.rar | | API_Finder_v0.3.rar | | API_Helper_v1.0.0.1.rar | | aRC-Olly_Admin_v1.01.rar | | asm2clipboard.zip | | attachanyway.zip | | Catcha-1.1.rar | | CLBPlus.zip | | Code Ripper v1.3.rar | | Conditional_Branch_Logger_v1.0.zip | | d2k2.ollydbg.public.part01.rar | | d2k2.ollydbg.public.part02.rar | | d2k2.ollydbg.public.part03.rar | | d2k2.ollydbg.public.part04.rar | | DataRipper v1.2.rar | | dejunk_v0.12.zip | | excounter v0.1b.zip | | extracopy0.9.zip | | FullDisasm_v1.53.zip | | GoDup1_2.zip | | g_cleanupex112.zip | | g_cmdbar320110.zip | | g_hidecapt100.zip | | g_labeler133.zip | | g_ollydump300110.zip | | g_watchman100.zip | | HideDebugger.zip | | HideDebugger124.zip | | Labelmaster.zip | | LCB Plugin v0.10.rar | | LoadDLL 1.1.rar | | loadsome2.zip | | MapConv_14.zip | | masm_plugininc.zip | | MemoryDump.zip | | MemoryManage.zip | | modified_cmdline_plugin_date2442007.zip | | NonaWrite1.2.rar | | ntglobalflag1.1.zip | | oa2h_21.zip | | ODbgScript.1.48.VC6.rar | | ollybone-0.1.zip | | ollydbgpedumper301.zip | | ollydbg_hardware_breakpoint.zip | | OllyFlow_OllyGraph.zip | | OllyPad.zip | | OllyStepNSearch_V0_6_1.zip | | OllyToolbarManager.zip | | olly_bp_man.zip | | olly_heap_vis.zip | | Olly_hittrace.zip | | Olly_module_bpx.zip | | PDKforDelphi.zip | | plugin107h.zip | | plugSDK_1_07b_vc.zip | | SehSpy.rar | | stayontop-1_0.zip | | StollyStructs 1.0.rar | | SV_IsDebug14.zip | | TBD_DebugPlugin.zip | | uhooker_v1.2_complete.zip | | vb_plugin_for_olly.zip | | windowinfos.zip | | WindowJuggler_v0.06.zip | | xADT_1.2_by_Shub-Nigurrath.rar | | | \---Tutoriarlez | | !EP (EXE Pack) by dapaf.rar | | 03-UnpackingPECryptv1.5.zip | | 06-UnpackingStealthPEv1.01[RDGPackerDetector].zip | | 2tutes.rar | | api.zip | | Armadillomanual.zip | | Armadillomanual_fixed.zip | | Armadillo_3.xx_tutorial-MEPHiST0.rar | | ASPack 2.12.zip | | asprotect 1-1.23 con ollydbg.doc | | ASProtect 1.2.zip | | COMO CRAKEAR.zip | | como usar eXeScope.rar | | Como_Crackear.zip | | Crackers_Notes.zip | | Cracking desde cero pasa super newbiez.rar | | Cracking_Tv.zip | | Crakeando 1 y 2.rar | | Curso Raton.zip | | cursocrack.zip | | Cursos de cracking para newbies en Doc.rar | | curso_cracking.zip | | DEkOin-crkfornewbies-7-cap.rar | | Desempacando a ASPack2.12.zip | | Desempacando a PECOMPACT.zip | | eSTADO-pORCINO 6 capitulos.rar | | FL-Cracking.zip | | foryoursoft.doc | | Guia_Gral_De_Cracking.zip | | IDA Reference.rar | | Ingenieria_Inversa.zip | | ingenieria_inverza.zip | | introduccion al cracking 2.zip | | introduccion al cracking.zip | | Las API de windows.rar | | lw200-60 Lecciones.zip | | mANIAC pc-Curso.rar | | Manuales-Rechazados.zip | | manual_olly.rar | | MKtutoriales.zip | | Olly y Visual Basic Por COCO.rar | | OllyTutorial1.zip | | Ollytutorial2 .zip | | Orien 2.12.rar | | Primer curso de cracking de Ricardo Narvaja completo.pdf | | Stealth PE 1.01.zip | | Stomper-cracking para novatos.rar | | The complete C.R.A.C.K.I.N.G G.U.I.D.E for newbiez.rar | | thepopeComo.rar | | tutorial de Animagic GIF.zip | | tutorial de Cygnus1.52.rar | | tutorial de Diablo II.rar | | tutorial de DiskCat.rar | | tutorial de DiskSpace Guard.rar | | tutorial de Easymodel 4.0.rar | | tutorial de Fontlook.rar | | tutorial de Hiew.rar | | tutorial de Its Time.zip | | tutorial de Kon-Mei.rar | | tutorial de Mah Jongg Wall.rar | | tutorial de MahJongg 97.rar | | tutorial de RiadaMelt.rar | | tutorial de Solitile.rar | | tutorial de Tiles.rar | | tutorial de TMPGEnc.rar | | tutorial de Touzai-Mahjong.rar | | tutorial de UltraEdit.rar | | tutorial de W32Dasm.rar | | tutorial de Winds.rar | | tutorial de WinRAR3.0.rar | | tutorial de XaraWebStyle.rar | | Tutoriales.rar | | Tutoriales_Crack_2000_v40.zip | | Tutorial_De_ProcDump.zip | | Tuto_crack.zip | | Unpacking_And_Dumping_ExeCryptor_and_Coding_Loader_by_deroko.rar | | UPX 0.89.6.zip | | | \---Curso Olly Ricardo Narvaja | Indice de 'intro con olly'.pdf | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 1.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 10.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 11.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 12.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 13.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 14.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 15.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 16.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 17.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 18.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 19.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 2.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 20.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 21.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 22.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 23.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 24.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 25.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 26.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 27.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 28.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 29.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 3.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 30.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 31.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 32.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 33.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 34.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 35.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 36.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 37.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 38.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 39.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 4.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 40.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 41.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 42.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 43.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 44.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 45.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 46.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 47.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 48.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 49.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 5.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 50.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 51.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 52.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 53.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 54.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 55.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 56.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 57.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 58.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 6.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 7.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 8.rar | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 9.rar | PARTES 55-57 -Anexo.rar | +---DUP | | dup2.exe | | dup2.ini | | dup2_help.chm | | madres.dll | | PirateK.ico | | PirateK.ini | | PirateK.res | | readme.txt | | | +---Ap0x PATCHER | | | burncd.ini | | | Catalogue.exe | | | catalogue.ini | | | Creator-recent.ini | | | Creator.exe | | | creator.ini | | | email.url | | | ftp.ini | | | name.ini | | | os.ini | | | README.txt | | | release-set.ini | | | release.ini | | | releases.db | | | update.url | | | windows.ini | | | www.url | | | zip.ini | | | ZipDll.dll | | | | | +---compile | | | | compailers.ini | | | | | | | +---Cpp | | | | patch.dat | | | | | | | +---Delphi | | | | Dialog.res | | | | make.bat | | | | Multiple.dat | | | | Multiple.res | | | | patch.cfg | | | | Patch.dat | | | | patch.dof | | | | Patch.res | | | | SnD.dat | | | | | | | +---Packers | | | | fsg.exe | | | | packers.ini | | | | PETITE.EXE | | | | upx.exe | | | | | | | +---Pas | | | | data1.dat | | | | data2.dat | | | | multi1.dat | | | | multi2.dat | | | | patch.exe | | | | TPC.EXE | | | | TURBO.TPL | | | | | | | +---rpp | | | | rpp.exe | | | | | | | +---VB | | | | | MainForm.frm | | | | | MainForm.frx | | | | | MemPatcher.vbp | | | | | MemPatcher.vbw | | | | | modul.bas | | | | | | | | | \---tmp | | | +---VB.loader | | | | | COMDLG32.OCX | | | | | Extract.exe | | | | | Loader.exe | | | | | Loader2.exe | | | | | | | | | +---Extractor | | | | | Loader.frm | | | | | Loader.frx | | | | | Loader.vbp | | | | | Loader.vbw | | | | | Mloader.bas | | | | | | | | | \---Source | | | | Loader.frm | | | | Loader.frx | | | | Loader.vbp | | | | Loader.vbw | | | | Mloader.bas | | | | | | | \---VB.patch | | | data1.dat | | | data2.dat | | | Patcher.vbp | | | Patcher.vbw | | | PatchForm.frx | | | | | +---editor | | | | align.ini | | | | contact.txt | | | | crew.txt | | | | greetz.txt | | | | info.txt | | | | news.txt | | | | notes.txt | | | | order.ini | | | | titles.ini | | | | | | | \---default | | | contact.txt | | | crew.txt | | | greetz.txt | | | info.txt | | | news.txt | | | notes.txt | | | | | +---help | | | 1024.rtf | | | 1025.rtf | | | 1026.rtf | | | 1027.rtf | | | 1028.rtf | | | 1029.rtf | | | 1030.rtf | | | file_id.diz | | | help.chm | | | lom.nfo | | | | | +---mp3 | | | iceage.mp3 | | | Zoom.mp3 | | | | | +---nfo | | | | body.ini | | | | bottom.ini | | | | custom.ini | | | | diz.ini | | | | file_id.ini | | | | head.ini | | | | lng.ini | | | | program.ini | | | | settings.ini | | | | | | | +---language | | | | default.ini | | | | english.lng | | | | serbian.lng | | | | | | | \---templates | | | ap0x-template-pack-01.tpl | | | ap0x-template-pack-02-lom.tpl | | | | | +---plus | | | | settings.ini | | | | update.ini | | | | | | | +---acid | | | | files.ini | | | | | | | +---anti-virus | | | | setup.ini | | | | | | | +---catalogue | | | | | folder.gif | | | | | head4_logo.jpg | | | | | new2.gif | | | | | red_folder.gif | | | | | template.htp | | | | | template.ini | | | | | | | | | +---final | | | | \---templates | | | | default.tcs | | | | head4_logo.jpg | | | | head5_logo.jpg | | | | head_logo.jpg | | | | lite-orange.tcs | | | | old-gray.tcs | | | | | | | +---history | | | | history.log.txt | | | | | | | +---rc4 | | | | rc4.exe | | | | | | | +---temporary | | | | del_tmp_files.bat | | | | | | | +---toolbar | | | | | back.jpg | | | | | settings.ini | | | | | | | | | \---icons | | | | hide.ico | | | | icq.ico | | | | imprec.ico | | | | lordpe.ico | | | | mirc.ico | | | | notepad.ico | | | | olly.ico | | | | | | | \---wizard | | | Wizard.exe | | | | | +---profiles | | | Profile.pro | | | | | \---tmp | +---chiptunes | | !ReadME!.txt | | algar-five.xm | | bzl-bt04.xm | | cerror-all_of_me.it | | cerror-genesis 1.mod | | COMIC.MOD | | croaker-tempnis.s3m | | emax-doz.mod | | | +---icons | | Disk1.ico | | dup1_default.ico | | dUP2_black.ico | | Game1.ico | | SKULL1.ICO | | SKULL2.ICO | | SKULL3.ICO | | | +---projects | | !example_project.dUP2 | | !ReadMe!.txt | | !ShaD.dUP2 | | PirateK.dUP2 | | | \---rgn | readme.txt | RGNCreator.gif | RGNerator.exe | +---mas | | ASM3.zip | | assambler.rar | | COMO CRAKEAR.zip | | como usar eXeScope.rar | | Como_Crackear.zip | | Crackers_Notes.zip | | Cracking desde cero pasa super newbiez.rar | | Cracking.zip | | Cracking_Tv.zip | | Crack_Generator.zip | | Crakeando 1 y 2.rar | | Curso b sico de Ensamblador.pdf | | cursocrack.zip | | ECC_CSuite.zip | | Ensamblador.pdf | | Ensamblador_Desensamblador.zip | | Exe_Scope.zip | | File_Inspector_XL.zip | | Guia_Gral_De_Cracking.zip | | Ingenieria_Inversa.zip | | ingenieria_inverza.zip | | introduccion al cracking 2.zip | | introduccion al cracking.zip | | Language_2000.zip | | Las API de windows.rar | | patcher.zip | | Reversing - Secrets of Reverse Engineering.pdf | | ROC.zip | | SoftIce_manual.zip | | Super_Bpm.zip | | tutorial de Cygnus1.52.rar | | tutorial de Diablo II.rar | | tutorial de DiskCat.rar | | tutorial de DiskSpace Guard.rar | | tutorial de Easymodel 4.0.rar | | tutorial de Fontlook.rar | | tutorial de Hiew.rar | | tutorial de Kon-Mei.rar | | tutorial de Mah Jongg Wall.rar | | tutorial de MahJongg 97.rar | | tutorial de RiadaMelt.rar | | tutorial de Solitile.rar | | tutorial de Tiles.rar | | tutorial de TMPGEnc.rar | | tutorial de Touzai-Mahjong.rar | | tutorial de UltraEdit.rar | | tutorial de W32Dasm.rar | | tutorial de Winds.rar | | tutorial de WinRAR3.0.rar | | tutorial de XaraWebStyle.rar | | Tutoriales.rar | | Tutoriales_Crack_2000_v40.zip | | Tutorial_De_ProcDump.zip | | Tuto_crack.zip | | Win_ID.zip | | | \---Tutoriales de protecciones | c-dilla2.zip | cd-cops.zip | securom.zip | vob.zip | +---More Cracking tools | Caspr.zip | ExDec.zip | FileInspector.zip | Guw32.zip | Language 2000k.zip | Regmonitor_v4.2.SP.zip | VBDebug14s.rar | +---Reverse Engineering | | craagle+V.5.rar | | ExeinfoPE.rar | | IDA Disassembler 61f.rar | | idafree50.exe | | INTRODUCCION AL CRACKING CON OLLYDBG PARTES 1 a 10 en PDF.rar | | lordpe-delux1.4.zip | | MapConv v1.40.rar | | PatchEngine.exe | | patchengine.zip | | peid.zip | | pe_scanner_bin_v1.0.2.6.rar | | TheCustomizer.rar | | | +---DeDe.3.50.02.1619.bin | | | Api.lst | | | Classes.lst | | | DeDe.exe | | | DEDE.fls | | | DEDE.ini | | | SU.LST | | | | | +---DSF | | | CLX.dsf | | | d2.doi | | | d3.doi | | | D4.doi | | | D5.DOI | | | D6.DOI | | | d6clx.doi | | | D7.DOI | | | DeDe_SDK.pas | | | DeDe_SDK.rtf | | | KOL.dsf | | | TObject_VCL4.ini | | | VCL2.dsf | | | VCL3.dsf | | | vcl4.dsf | | | Vcl5.dsf | | | VCL6.DSF | | | Vcl6.log | | | Vcl6_.dsf | | | VCL7.dsf | | | | | \---LANGRES | | danish.ini | | dutch.ini | | english.ini | | french.ini | | german.ini | | italian.ini | | portuguess.ini | | russian.ini | | spanish.ini | | | +---DisSharp | | | DisSharp.msi | | | setup.exe | | | | | +---dissharpv3.6crack | | | dis#.exe | | | DisSharp.chm | | | DotNetMagic2005.DLL | | | EULA.RTF | | | EULA.TXT | | | keygen.nfo | | | | | +---example | | | Fireball.CodeEditor.dll | | | Fireball.CodeEditor.SyntaxFiles.dll | | | Fireball.Core.dll | | | Fireball.SyntaxDocument.dll | | | Fireball.Win32.dll | | | Fireball.Windows.Forms.dll | | | Mono.Cecil.dll | | | NetDasm.exe | | | | | \---NetDasm | | | CodeToIl.cs | | | CodeToIl.Designer.cs | | | CodeToIl.resx | | | EditCode.cs | | | EditCode.Designer.cs | | | EditCode.resx | | | InsertInstruction.cs | | | InsertInstruction.Designer.cs | | | InsertInstruction.resx | | | MSIL.cs | | | NetDasm.csproj | | | Principal.cs | | | Principal.Designer.cs | | | Principal.resx | | | Program.cs | | | Programacion.ico | | | | | +---Controls | | | MethodInstructions.cs | | | OfficeBackPanel.cs | | | | | +---Dlls | | | Fireball.CodeEditor.dll | | | Fireball.CodeEditor.SyntaxFiles.dll | | | Fireball.Core.dll | | | Fireball.SyntaxDocument.dll | | | Fireball.Win32.dll | | | Fireball.Windows.Forms.dll | | | Mono.Cecil.dll | | | | | +---Properties | | | AssemblyInfo.cs | | | Resources.Designer.cs | | | Resources.resx | | | Settings.Designer.cs | | | Settings.settings | | | | | \---Resources | | BackgroundGlossy.png | | | +---dUP | | dup2.crypted.patchdata.edition.exe | | dup2.ini | | lang_english.dll | | | +---Hiew.v8.10 [Gun-Ryo Repack] | | files.lst | | hiew.vmm | | hiew.xlt | | hiew32.exe | | hiew32demo.txt | | hiew7.ord | | hiew7150.ke8 | | hiew8.hlp | | hiew8.ini | | hiew_en.txt | | hiew_ru.txt | | license.txt | | register.txt | | sen.asc | | | +---ImpREC 1.7e | | | History.txt | | | ImportREC.exe | | | ImpREC.ini | | | psapi.dll | | | | | +---Documentation | | | Loader.txt | | | News.txt | | | ReadMe.txt | | | Tips.txt | | | | | +---Plugin | | | ACProtect #1.dll | | | ACProtect #2.dll | | | ACProtect #3.dll | | | Alex Protector.dll | | | Armadillo 2.6.dll | | | ASProtect 1.22.dll | | | ASProtect 1.23 rc4.dll | | | ASProtect 1.2x Emul API #1.dll | | | ASProtect 1.2x Emul API #2.dll | | | ASProtect 1.2x.dll | | | ASProtect 1.3.dll | | | ASProtect 2.xx.dll | | | CoolCrypt.dll | | | Cryptocrack's PE Protector.dll | | | Excalibur.dll | | | ExeCryptor.dll | | | EXEStealth275.dll | | | Expressor 1.5.x.dll | | | ExtOverlay.dll | | | GoatsPEMutilator16.dll | | | HowTo.txt | | | Krypton 0.4 - 0.5 #1.dll | | | Krypton 0.4 - 0.5 #2.dll | | | Krypton 0.5.dll | | | Morphine.dll | | | NTKrnl Protector 0.1.x.dll | | | Null.dll | | | Obsidium #1.dll | | | Obsidium #2.dll | | | Obsidium #3.dll | | | Obsidium 1.3.dll | | | Obsidium 1.3.dll.txt | | | PE123.dll | | | PECompact 2.7.x.dll | | | PELock 1.06 (regged).dll | | | PELock 1.06 (regged).dll.txt | | | PELock 1.0x.dll | | | Perplex101.dll | | | PESpin.dll | | | PESpinPlugin.dll | | | Plugin.txt | | | PrivateExeProtector 1.8.dll | | | PrivateExeProtector 1.8.txt | | | Privilege.dll | | | Protection Plus 4.x.dll | | | RLPack 0.7.dll | | | RLPack 0.x.dll | | | RLPack 1.16.dll | | | RLPack 1.18.dll | | | SDProtector 1.12.dll | | | SVK Protector #1.dll | | | SVK Protector #2.dll | | | tELock 0.71.dll | | | tELock 0.92.dll | | | tELock 0.98 #1.dll | | | tELock 0.98 #2.dll | | | tELock 0.98 #3.dll | | | tELock 0.98 #4.dll | | | tELock 0.98 #5.dll | | | tELock 0.99.dll | | | tELock 0.9x.dll | | | TPP.dll | | | VisualProtect.dll | | | Yoda Crypter 1.02.dll | | | | | \---Plugin Source | | +---ASProtect 1.2x | | | \---Delphi | | | aspr.dpr | | | | | +---eXcalibur 1.x | | | | Excalibur.dll | | | | | | | \---src | | | BuildDLL.bat | | | EXC.asm | | | EXC.def | | | hde.inc | | | hde.lib | | | | | +---Morphine 3.3 | | | morphine.Asm | | | morphine.Def | | | morphine.exp | | | morphine.Inc | | | morphine.lib | | | morphine.obj | | | morphine.rap | | | | | +---Perplex 1.01 | | | | Perplex101.Asm | | | | Perplex101.Def | | | | Perplex101.exp | | | | Perplex101.Inc | | | | Perplex101.lib | | | | Perplex101.obj | | | | Perplex101.rap | | | | Perplex101.rc | | | | Perplex101.RES | | | | | | | \---Res | | | Perplex101Ver.rc | | | | | +---PESpin 1.3.04 | | | PESpinPlugin.cpp | | | PESpinPlugin.dsp | | | PESpinPlugin.dsw | | | PESpinPlugin.ncb | | | PESpinPlugin.opt | | | PESpinPlugin.plg | | | ReadMe.txt | | | StdAfx.cpp | | | StdAfx.h | | | | | +---RLPack 0.7 | | | | RLP07.Asm | | | | RLP07.Def | | | | RLP07.exp | | | | RLP07.Inc | | | | RLP07.lib | | | | RLP07.obj | | | | RLP07.rap | | | | RLP07.rc | | | | | | | \---Res | | | RLP07Ver.rc | | | | | +---tELock 0.92x | | | +---Delphi | | | | tELock.dpr | | | | | | | +---Masm | | | | BuildDLL.bat | | | | tELock.asm | | | | tELock.def | | | | | | | +---Tasm | | | | BuildDLL.bat | | | | tELock.asm | | | | tELock.def | | | | W32.inc | | | | | | | \---VC++ | | | +---tELock0.92x | | | | tELock.cpp | | | | tELock.dsp | | | | | | | \---tELock0.95 | | | tELock.cpp | | | tELock.dsp | | | | | \---Yoda 1.02 | | | Yoda102.Asm | | | Yoda102.Def | | | Yoda102.exp | | | Yoda102.Inc | | | Yoda102.lib | | | Yoda102.obj | | | Yoda102.rap | | | Yoda102.rc | | | Yoda102.RES | | | | | \---Res | | Yoda102Ver.rc | | | +---Olly's | | +---0llyDbg | | | 0llyDbg.exe | | | HDTuneUp.udd | | | ollydbg.ini | | | | | +---GEAR.OllyDbg 1 | | | | 105_Mod.exe | | | | effpass.udd | | | | loaddll.exe | | | | OllyDbg.exe | | | | ollydbg.ini | | | | WebBuilder.udd | | | | | | | +---Plugins | | | | advancedolly.dll | | | | Asm2Clipboard.dll | | | | attachanyway.dll | | | | BOOKMARK.DLL | | | | CmdBar.dll | | | | CmdBar.ini | | | | Cmdline.dll | | | | Cmdline.rtf | | | | DBGHELP.DLL | | | | DebugActiveProcessStop.dll | | | | dup2plug.dll | | | | HideDebugger.dll | | | | HideDebugger.ini | | | | Invisible.dll | | | | IsDebug.dll | | | | IsDebuggerPresent plugin.htm | | | | macro.def | | | | MD5Sniffer.dll | | | | NONAWRITE.HLP | | | | olly advanced.chm | | | | ollyadvanced.chm | | | | OllyDump.dll | | | | OllyDump.ini | | | | OllyMachine.dll | | | | OllyMachine.ini | | | | OllyScript.dll | | | | pedumper.dll | | | | PSAPI.DLL | | | | readme.txt | | | | readme_e.txt | | | | readme_j.txt | | | | src320110.zip | | | | UnhExcFlt.DLL | | | | | | | \---udd_files | | | KILL_UDD_BAK.bat | | | | | +---GEAR.OllyDbg 1.06 | | | | 106_Mod.exe | | | | GEAR.nfo | | | | loaddll.exe | | | | OllyDbg.exe | | | | ollydbg.ini | | | | | | | +---Plugins | | | | advancedolly.dll | | | | Asm2Clipboard.dll | | | | attachanyway.dll | | | | BOOKMARK.DLL | | | | CmdBar.dll | | | | CmdBar.ini | | | | Cmdline.dll | | | | Cmdline.rtf | | | | DBGHELP.DLL | | | | DebugActiveProcessStop.dll | | | | dup2plug.dll | | | | HideDebugger.dll | | | | HideDebugger.ini | | | | Invisible.dll | | | | IsDebug.dll | | | | IsDebuggerPresent plugin.htm | | | | macro.def | | | | MD5Sniffer.dll | | | | NONAWRITE.HLP | | | | olly advanced.chm | | | | ollyadvanced.chm | | | | OllyDump.dll | | | | OllyDump.ini | | | | OllyMachine.dll | | | | OllyMachine.ini | | | | OllyScript.dll | | | | pedumper.dll | | | | PSAPI.DLL | | | | readme.txt | | | | readme_e.txt | | | | readme_j.txt | | | | src320110.zip | | | | UnhExcFlt.DLL | | | | | | | \---udd_files | | | KILL_UDD_BAK.bat | | | | | +---ILOVECOOKIEZ (SnD-Ollydbg) | | | AltoMP3Gold.udd | | | dbghelp.dll | | | HDTuneUp.udd | | | ILOVECOOKIEZ.exe | | | ILOVECOOKIEZ.ini | | | Photo Toolbox.udd | | | TeamViewer.udd | | | | | +---odbg110 | | | | APIFinder.ini | | | | dbghelp.dll | | | | license.txt | | | | loaddll.exe | | | | OLLYDBG.EXE | | | | OLLYDBG.HLP | | | | ollydbg.ini | | | | PSAPI.DLL | | | | readme.txt | | | | register.txt | | | | | | | +---PlugIns | | | | | analyzethis.dll | | | | | antiAnti.dll | | | | | APIFinder.dll | | | | | APIFinder.ini | | | | | attachanyway.dll | | | | | BOOKMARK.DLL | | | | | BorlandMapImporter.dll | | | | | CleanupEx.dll | | | | | CleanupEx.ini | | | | | CmdBar.dll | | | | | CmdBar.ini | | | | | Cmdline.dll | | | | | coderipper.dll | | | | | DataRipper.dll | | | | | DBGHELP.DLL | | | | | DebugActiveProcessStop.dll | | | | | dumpsig.exe | | | | | extracopy.dll | | | | | findcrypt.dll | | | | | FindWindow_and_Time.dll | | | | | GODUP.dll | | | | | hashsniffer.dll | | | | | HideDebugger.dll | | | | | HideDebugger.ini | | | | | HideOD.dll | | | | | Invalid_HandleException.dll | | | | | Invisible.dll | | | | | IsDebug.dll | | | | | Labelmaster.dll | | | | | Loaddll.dll | | | | | loadsome.dll | | | | | mapconv.c | | | | | MapConv.dll | | | | | MD5Sniffer.dll | | | | | NonaWrite.dll | | | | | ODbgScript.V1.64.By.Epsylon3.dll | | | | | OllyDump.dll | | | | | OllyDump.ini | | | | | ollygraph.dll | | | | | olly_bp_man.dll | | | | | olly_hardware_breakpoint.dll | | | | | olly_polymorphic_breakpoint.dll | | | | | readme.txt | | | | | SICETricks.dll | | | | | | | | | \---PlugIns1 | | | | Asm2Clipboard.dll | | | | dup2plug.dll | | | | OllyMachine.dll | | | | OllyMachine.ini | | | | OllyScript.dll | | | | OllySnake.dll | | | | OllyStepNSearch.dll | | | | ollyvbhelper.dll | | | | ParentProcess.dll | | | | pedumper.dll | | | | PhantOm.dll | | | | PSAPI.DLL | | | | PuntosMagicos.dll | | | | Push0x86Trace.dll | | | | Script-1.65.dll | | | | SIDT.dll | | | | stayontop.dll | | | | TurboDebug.dll | | | | UnhandledExceptionFilter.dll | | | | UnhExcFlt.DLL | | | | ustrref.dll | | | | WatchMan.dll | | | | windowjuggler.dll | | | | xADT_ap0x.dll | | | | | | | +---Scripts | | | | 32Lite 0.03a OEP V0.1.txt | | | | ActiveMark Level 2 EP Finder.txt | | | | ActiveMark Patching Script.txt | | | | Alex Protector 1.0 Beta 2 Fix IAT + Remove Junk Code v0.1.txt | | | | ALEX Protector1.0.txt | | | | anti-debug_lastex.txt | | | | ARM Protector 0.1 OEP Finder.txt | | | | Arma-General.txt | | | | arma37.txt | | | | Armadillo 3.6x - 4.xx OEP Finder + Fix Magic Jumps.txt | | | | Armadillo 3.70 Unpack.txt | | | | Armadillo 3.xx - 4.00 Nanomites VA Finder v1.0.txt | | | | Armadillo 3.xx DLL Unpack v0.1.txt | | | | Armadillo 3.xx Unpack (Standard Protection) v0.1.txt | | | | Armadillo 4.20 Public Builds OEP Finder (only for CopyMem2 + Debug Blocker).txt | | | | Armadillo 4.30a Simple Unpacking Script.txt | | | | Armadillo 4.xx CopyMem2 (Fix IAT).txt | | | | Armadillo 4.xx OEP Finder.txt | | | | Armadillo Detach from Client + Unpack (Hipu 1000 Bytes Method).txt | | | | Armadillo Detach from Client + Unpack (Ricardo 1000 Bytes Method) v0.1.txt | | | | Armadillo Detach from Client + Unpack (Tenketsu 1000 Bytes Method) v0.1.txt | | | | Armadillo Detach from Client.txt | | | | Armadillo Detach.txt | | | | Armadillo Detective (Debug Blocker or CopyMem2).txt | | | | Armadillo Detective v1.00.txt | | | | Armadillo Find Nag.txt | | | | Armadillo IAT Destruction.txt | | | | Armadillo OEP Finder (CopyMem2).txt | | | | Armadillo OEP Finder + Fix Magic Jumps + Fix Anti-Dump.txt | | | | Armadillo OpenMutexA.txt | | | | Armadillo Repair IAT Elimination.txt | | | | Armadillo Standard (Pause).txt | | | | Armadillo Standard Unpack (Specific).txt | | | | Armadillo Standard Unpack + Strategic Code Splicing.txt | | | | Armadillo Standard Unpack.txt | | | | Armadillo V4.0-V4.4.Standard.Protection OEP Finder.txt | | | | ARMADiLLO_Detective_v1.00_ollyscript.txt | | | | ARMADiLLO_Detective_v1_ollyscript.txt | | | | arma_detach.txt | | | | arma_unpack.txt | | | | ASPack (a).txt | | | | ASPack (b).txt | | | | ASPack 1.08.02 OEP Finder.txt | | | | ASPack 2.11 OEP Finder.txt | | | | ASPack 2.12 DLL Unpack Finder.txt | | | | ASPack 2.12 OEP Finder #1.txt | | | | ASPack 2.12 OEP Finder #2.txt | | | | ASPack 2.12 OEP Finder #3.txt | | | | aspack.212.dll-unpack.txt | | | | aspack.212.oep.txt | | | | ASPACK.TXT | | | | aspack_1.08.02.txt | | | | aspack_212.txt | | | | ASPRBP.TXT | | | | ASProtect #1 Breakpoint Last Exception.txt | | | | ASProtect #2 Find Stolen Bytes.txt | | | | ASProtect #3 Last Exception.txt | | | | ASProtect #4 OEP Finder.txt | | | | ASProtect #5 Anti-Debug Last Exception.txt | | | | ASProtect 1.20 - 1.20c OEP Finder.txt | | | | ASProtect 1.22 - 1.23 Beta 21 - Find OEP and stolen bytes.txt | | | | ASProtect 1.22 - 1.23 Beta 21 - Find target's OEP.txt | | | | ASProtect 1.22 - 1.23 Beta 21.txt | | | | ASProtect 1.2x - 1.3x (Registered) OEP Finder & Olly Hide.txt | | | | ASProtect 1.2x - 1.3x [Registered].txt | | | | ASProtect 1.30b Import Recovery + OEP Finder (Delphi & ImageBase 400000).txt | | | | ASProtect 1.30b Stolen Code Finder v0.1.txt | | | | ASProtect 1.31b Import Recovery + OEP Finder (Delphi & Imagebase 400000).txt | | | | ASProtect 1.3x OEP Finder #1.txt | | | | ASProtect 1.3x OEP Finder #2.txt | | | | ASProtect 1.3x OEP Finder #3.txt | | | | ASProtect 2.0 Clear Junk Code + Stop Stolen Code.txt | | | | ASProtect 2.0 Import Recovery + Scrambled Code Recovery (Delphi & Imagebase 400000).txt | | | | ASProtect 2.0 OEP Finder.txt | | | | Asprotect 2.00 OEP.txt | | | | Asprotect 2.00 unpacker.txt | | | | ASProtect 2.x Fix IAT with Import Elimination #1.txt | | | | ASProtect 2.x Fix IAT with Import Elimination #2.txt | | | | ASProtect 2.x Fix IAT with Import Elimination #3.txt | | | | ASProtect Generic OEP Finder and Import Recovery.txt | | | | ASProtect Last Exception + OEP.txt | | | | ASProtect OEP Finder (all versions).txt | | | | ASProtect OEP Finder.txt | | | | ASProtect Stolen Code Finder.txt | | | | asprotect.12.12c.oep.txt | | | | Asprotect1.0.txt | | | | asprotect_13b_stolen_code.txt | | | | ASPRSOEP.TXT | | | | ASPRSTO.TXT | | | | aspr_1.22-1.23.oep.stolenbytes.txt | | | | aspr_123_rc4.txt | | | | aspr_130b.txt | | | | aspr_131b.txt | | | | aspr_2.0.oep.txt | | | | aspr_2.0.unpack.txt | | | | aspr_generic.txt | | | | BamBam 0.01 OEP Finder.txt | | | | Crunch 5.0.txt | | | | Crunch v1.0 Heuristic.txt | | | | Crypt 1.0 OEP Finder & Unpacker.txt | | | | crypt.1.0.txt | | | | DBPE 2.x OEP Finder v0.1.txt | | | | DBPE 2.x OEP Finder v0.2.txt | | | | DBPE 2.x OEP Finder v0.3.txt | | | | DBPE 2.x OEP Finder v0.4.txt | | | | DBPE.2x.oep.txt | | | | dbpe2x.txt | | | | dbpe_2.x.txt | | | | Dxpack 0.86.txt | | | | Encrypt PE 2003.5.18 OEP Finder v0.1.txt | | | | Exe Shield 0.8 OEP Finder.txt | | | | Exe32Pack 1.3X OEP Finder.txt | | | | Exe32Pack 1.42 OEP Finder & Unpacker.txt | | | | Exe32Pack 1.43 OEP Finder & Unpacker.txt | | | | ExeCryptor 1.53 OEP Finder v0.1.txt | | | | ExeCryptor 1.5x OEP Finder v0.1.txt | | | | ExeCryptor 2.xx IAT Rebuilder v1.1.txt | | | | execryptor_1.5x.txt | | | | ExeShield 0.5 to 0.8 OEP Finder.txt | | | | exeshield_0x.txt | | | | ExeStealth 2.7 OEP Finder v0.1.txt | | | | ExeStealth 2.72 OEP Finder & Patch IAT v0.1.txt | | | | ExeStealth 2.74 OEP Finder v0.1.txt | | | | ExeStealth 3.04 & Morphine 2.7 OEP Finder.txt | | | | exestealth_2.7.txt | | | | exestealth_2.74.txt | | | | eXPressor 1.2 OEP Finder.txt | | | | eXPressor 1.3.0.1 OEP Finder.txt | | | | EZip 1.0 OEP Finder #1.txt | | | | EZip 1.0 OEP Finder #2.txt | | | | EZip 1.0 OEP Finder #3.txt | | | | ezip_10.txt | | | | Flexlm 7.2 Seedfinder v2.0.txt | | | | flexlm.7.2+.txt | | | | For Gathering IAT Information.txt | | | | FSG 1.00 OEP Finder #1.txt | | | | FSG 1.00 OEP Finder #2.txt | | | | FSG 1.33 OEP Finder v0.1 #1.txt | | | | FSG 1.33 OEP Finder v0.1 #3.txt | | | | FSG 1.33 OEP Finder v0.2 #2.txt | | | | FSG 2.00 OEP Finder #1.txt | | | | FSG 2.00 OEP Finder #2.txt | | | | FSG 2.00 OEP Finder #3.txt | | | | FSG 2.00 OEP Finder #4.txt | | | | FSG 2.00 OEP Finder #5.txt | | | | fsg_1.33.txt | | | | fsg_1.33_2.txt | | | | fsg_2_0.txt | | | | GameHouse Media Packer OEP Finder.txt | | | | Hying v0.4x.txt | | | | Hying v0.7x.txt | | | | JDPack - JDProtect OEP Finder v0.1.txt | | | | JDPack 1.01 OEP Finder v0.1.txt | | | | Krypton 0.5 OEP Finder v0.1.txt | | | | krypton_0.5.txt | | | | LameCrypt v1.0 OEP Finder.txt | | | | LASTEX.TXT | | | | MEW 10 SE v1.0 OEP Finder #1.txt | | | | MEW 10 SE v1.0 OEP Finder #2.txt | | | | MEW 11 SE v1.1 OEP Finder.txt | | | | MEW 11 SE v1.2 OEP Finder #1.txt | | | | MEW 11 SE v1.2 OEP Finder #2.txt | | | | MEW 11 SE vb1.2 OEP Finder.txt | | | | mew.1.2.txt | | | | mew10_1_0.txt | | | | MoleBox 2.3 Pro OEP Finder v0.1.txt | | | | MoleBox 2.xx OEP Finder & Patch IAT.txt | | | | MoleBox 2.xx OEP Finder + Fix IATv0.11.txt | | | | MoleBox 2.xx OEP Finder.txt | | | | molebox_2x.txt | | | | Morphine 1.2 OEP Finder v0.1.txt | | | | Morphine 1.3 OEP Finder v0.1.txt | | | | morphine_1.2.txt | | | | morphine_13.txt | | | | MSLRH v0.31A Find OEP & Fix IAT.txt | | | | NeoLite 2.0 OEP Finder #1.txt | | | | NeoLite 2.0 OEP Finder #2.txt | | | | NeoLite 2.0 OEP Finder #3.txt | | | | neolite20.txt | | | | NsPack 1.3 OEP Finder #1.txt | | | | NsPack 1.3 OEP Finder #2.txt | | | | NsPack 2.0 - 2.3 OEP Finder v0.1.txt | | | | NsPack 2.4 - 2.6 OEP Finder.txt | | | | NsPack 2.9 OEP Finder.txt | | | | NsPack 3.4 OEP Finder.txt | | | | Obsidium 1.061 OEP Finder v0.1 (for VB only).txt | | | | Obsidium 1.1.1.4 Unpack (not for VB).txt | | | | obsidium_1_0061.txt | | | | Packman 0.0.0.1 OEP Finder.txt | | | | PC Shrinker v0.71 OEP Finder.txt | | | | PC-Guard 5.0 OEP and Patch IAT v0.1b.txt | | | | PC-Guard 5.0 OEP Finder v0.1.txt | | | | pcguard_150.txt | | | | PE Diminisher 0.1 OEP Finder #1.txt | | | | PE Diminisher 0.1 OEP Finder #2.txt | | | | PE Lock NT 2.04 OEP Finder.txt | | | | PeBundle 2.0x to 2.4x OEP Finder.txt | | | | PEbundle 2.3 OEP & Patch IAT.txt | | | | pebundle_2x.txt | | | | PeCompact 0.9x OEP Finder.txt | | | | PeCompact 1.76 OEP Finder.txt | | | | PeCompact 1.84 OEP Finder.txt | | | | Pecompact 1.x OEP Finder v0.1.txt | | | | PeCompact 2.00 to 2.38 OEP Finder.txt | | | | PECompact 2.01a OEP Finder.txt | | | | PeCompact 2.40 OEP Finder.txt | | | | PeCompact 2.64 OEP Finder.txt | | | | PeCompact 2.xx OEP Finder #1.txt | | | | PECompact 2.xx OEP finder v0.1 #2.txt | | | | PeCompact OEP Finder.txt | | | | Pecompact v2.08 OEP Finder.TXT | | | | pecompact2.02.txt | | | | PeCompact2.xx.OEP.txt | | | | pecompact_1_76.txt | | | | pecompact_1_84.txt | | | | PeCompact_2.08.txt | | | | pediminisher_1_0.txt | | | | PeLock 1.06 Cracked version OEP Founder v1.0 for VB.txt | | | | PeLock 1.06 OEP Finder + Stolen Code + Remove Junk JMP's & Code.txt | | | | PeLock 1.0x Fix IAT + Junk Code + Stolen Code v0.1.txt | | | | pelock_204.txt | | | | PEncrypt 4.0 Find Oep 0.1b.TXT | | | | PEPack 1.0 - ANAKiN OEP Finder #3.txt | | | | PePack 1.0 OEP Finder #1.txt | | | | PePack 1.0 OEP Finder #2.txt | | | | PEPACK10.TXT | | | | PeShield 0.25 OEP Finder #1.txt | | | | PeShield 0.25 OEP Finder #2.txt | | | | peshield.txt | | | | PEspin 0.1 stolen OEP and Patch IAT v0.1.txt | | | | PeSpin 0.3 Stolen Code Finder v0.1.txt | | | | PeSpin 0.3 Unpacker.txt | | | | PeSpin 0.3x to 0.4x Unpack v0.1 (for VB only).txt | | | | PeSpin 0.7 OEP Finder #1.txt | | | | PeSpin 0.7 OEP Finder #2.txt | | | | PeSpin 0.7 Stolen Code Finder v0.1.txt | | | | PeSpin 0.7 Unpacker.txt | | | | PeSpin 1.0 - 1.3 Fix Code Redirection Table.txt | | | | PeSpin 1.0 Unpacker.txt | | | | PeSpin 1.1 - 1.3 Find Encrypted Markers.txt | | | | PeSpin 1.1 Unpacker.txt | | | | PeSpin 1.3 Beta 2 (Private) Debug.txt | | | | PeSpin 1.3 Beta 2 (Private) Detach From Client + Fix Code + Fix Nanomites.txt | | | | PeSpin 1.3 OEP + Stolen Code Finder.txt | | | | PeSpin 1.3 Unpacker.txt | | | | PeSpin 1.x Delphi & VC++ IAT Repair.txt | | | | PeSpin Fixed.txt | | | | PESpin v1.1 Stolen Code Finder.txt | | | | pespin_0.3.txt | | | | pespin_0304_vb.txt | | | | pespin_07.txt | | | | Petite 2.2 OEP finder & Patch IAT.txt | | | | Petite 2.2 OEP Finder.txt | | | | PETITE22.TXT | | | | PeX 0.99 OEP Finder.txt | | | | PEX_0_99.TXT | | | | PKLite32 1.1 OEP Finder #1.txt | | | | PKLite32 1.1 OEP Finder #2.txt | | | | pklite32_1.1.txt | | | | Protection Plus 4.xx OEP Finder + Import Fixer.txt | | | | Protection Plus OEP Finder.txt | | | | protection_plus_oep.txt | | | | README.TXT | | | | sdprotect.1.12.txt | | | | SLVc0deProtector 0.61 OEP Finder.txt | | | | SoftSentry 3.0 OEP Finder v0.1.txt | | | | Stone Pe-ExeEncrypter 1.13 OEP Finder.txt | | | | SVKP 1.3x Fix Imports + OEP + Stolen Code v0.2.txt | | | | SVKP 1.4x Stolen Code + OEP Finder.txt | | | | SVKP IAT Fix.txt | | | | SVKP Stolen Code + OEP Finder.txt | | | | SVKPOEP.TXT | | | | svkp_13x.txt | | | | tElock 0.9 to 1.0 (private) OEP Finder v0.1.txt | | | | tElock 0.98 OEP Finder v1.0 #1.txt | | | | tElock 0.98 OEP Finder v1.0 #4.txt | | | | tElock 0.98 OEP Finder v1.1 #2.txt | | | | tElock 0.98 OEP Finder v1.2 #3.txt | | | | tElock-forgot.txt | | | | telock098.txt | | | | telock_0.9.txt | | | | Thinstall 2.521 OEP Finder.txt | | | | ultraprot1_def.txt | | | | UltraProtect 1.xx ACProtect 1.22 OEP Finder (none Delphi).txt | | | | UltraProtect 1.xx ACProtect 1.22 OEP Finder (VB only).txt | | | | uprot1_def.txt | | | | uprot1_vb.txt | | | | UPX & UPX Scrambler OEP Finder v0.1.txt | | | | UPX & UPXShit 0.6 OEP Finder.txt | | | | UPX 1.xx & UPX Protector 1.0 OEP Finder v0.1.txt | | | | UPX Find OEP & Dump.TXT | | | | UPX OEP Finder v2.0.txt | | | | UPX Protector 1.0x OEP Finder.txt | | | | UPX Scrambler RC1.x OEP Finder #1.txt | | | | UPX-Scrambler RC1.x OEP finder v0.1b #2.txt | | | | UPX.TXT | | | | upxprotector_10x.txt | | | | upxscr_rc1.txt | | | | UPXShit 0.6 OEP Finder.txt | | | | UPXShit 0.x OEP Finder.txt | | | | upxshit006.txt | | | | upx_upxprot.txt | | | | VCASM.TXT | | | | VGCrypt PE Encryptor 0.75 OEP Finder #1.txt | | | | VGCrypt PE Encryptor 0.75 OEP Finder #2.txt | | | | VGCrypt PE Encryptor 0.75 OEP Finder #3.txt | | | | virogen_075.txt | | | | WinKripT 1.0 OEP Finder v0.1.txt | | | | WinUpack 0.30 OEP Finder.txt | | | | WinUpack 0.31 - 0.32 OEP Finder.txt | | | | WinUpack 0.38 OEP Finder.txt | | | | WWPack32 1.20 Demo OEP Finder v0.1.txt | | | | WWPack32 1.20 OEP Finder.txt | | | | WWPack32 1.xx OEP Finder.txt | | | | y0da_crypter_1.2.txt | | | | Yodas Crypter 1.2 OEP and Patch IAT v0.1.txt | | | | Yodas Crypter 1.2 OEP Finder v0.1.txt | | | | Yodas Crypter 1.3 OEP Finder.txt | | | | Yodas cryptor 1.x modified OEP and Patch IAT v0.1b.txt | | | | Yodas Protector 1.02 OEP Finder.txt | | | | Yodas Protector 1.03.x Unpack.txt | | | | Yodas Protector 1.0b OEP Finder.txt | | | | _Call Magicas Delphi.txt | | | | _Punto magico VC++.txt | | | | | | | \---UDD | | | ARO.bak | | | ARO.udd | | | builder.udd | | | builder1.udd | | | Builder_crk.udd | | | dcwizard.bak | | | dcwizard.udd | | | F7Crackme.udd | | | HDTuneUp.bak | | | HDTuneUp.udd | | | mbam.bak | | | mbam.udd | | | MSVBVM60.bak | | | ND6.udd | | | quickbfc1.udd | | | RealHideIP.bak | | | RealHideIP.udd | | | Turbo Booster for uTorrent.udd | | | USB Secure.udd | | | vsafe.bak | | | vsafe.udd | | | WinRAR.udd | | | | | +---Ollydbg SABRE-GOLD 1.0 | | | | avcodec-52.udd | | | | avcore-0.udd | | | | avdevice-52.udd | | | | BOOKMARK.DLL | | | | ConvertXtoDvd.udd | | | | ConvertXtoDvd2.udd | | | | LOADDLL.udd | | | | mbam.udd | | | | OLLYDBG.EXE | | | | OLLYDBG.HLP | | | | ollydbg.ini | | | | SABRE-G.ini | | | | TeamViewer_Service.udd | | | | Vitamin D Agent.udd | | | | Vitamin D Video.udd | | | | wavepad.udd | | | | WebBuilder.udd | | | | _effpass.udd | | | | | | | +---Plugin | | | | advancedolly.dll | | | | Asm2Clipboard.dll | | | | CleanupEx.dll | | | | CleanupEx.ini | | | | CmdBar.dll | | | | CmdBar.ini | | | | Cmdline.dll | | | | HideDebugger.dll | | | | HideDebugger.ini | | | | HideOD.dll | | | | IsDebug.dll | | | | Loaddll.dll | | | | loadsome.dll | | | | ODbgScript.V1.64.By.Epsylon3.dll | | | | OllyDump.dll | | | | OllyDump.ini | | | | pedumper.dll | | | | PhantOm.dll | | | | Script-1.65.dll | | | | ustrref.dll | | | | | | | \---Script | | | | Asprotect 2.xx SKE OEP finder.txt | | | | Execryptor_2xx_OEP_Finder.OSC | | | | NsPack V1.0-V3.5 OEP.txt | | | | PEncrypt 4.0 OEP finder.OSC | | | | | | | +---Armadillo | | | | Armadillo V4.0-V4.4.DLL.oSc | | | | Armadillo V4.0-V4.42.CopyMem-II.DeCode.oSc | | | | Armadillo V4.0-V4.44.Standard.Protection.oSc | | | | | | | +---ASProtect | | | | Asprotect.V2.X.IATfixer.V2.2s.By.Volx.oSc | | | | Asprotect.V2.X.UnpacKer.V1.0E.By.Volx.oSc | | | | | | | +---ExeCryptor | | | | ExeCryptor 2.0.x-2.3.x OEP finder script by haggar.oSc | | | | Execryptor 2.x IAT rebuilder by KaGra v1.1.oSc | | | | ExeCryptor Bypass AntiDBG OEP.oSc | | | | ExeCryptor.2.x.IAT.Rebuilder-PE_Kill.oSc | | | | ExeCryptor.By.okdodo.oSc | | | | EXECryptor_v2.x.x_F_ OEP.osc | | | | | | | +---Themida | | | | Themida & WinLicen.V1.1.X-1.8.X.By.a__p.oSc | | | | ThemidaScript.for.V1.9.10+.0.4.By.fxyang.oSc | | | | | | | \---Thinstall | | | Thinstall V2.5X.oSc | | | Thinstall V2.73X.oSc | | | Thinstall V2.7X.oSc | | | Thinstall.Virtualization.Suite.V3.0X.Single.Main.eXe.UnPacK.oSc | | | | | +---OllyDBG_Diablo2002_Version_Full | | | | APIFinder.ini | | | | AutoPath.dll | | | | AutoPath.ini | | | | CMDLINE.HLP | | | | Lbr68.exe | | | | lbr68.EXE.manifest | | | | LOADDLL.EXE | | | | OA2H.EXE | | | | ollydbg.exe | | | | OLLYDBG.HLP | | | | ollydbg.ini | | | | PlugMemo.ini | | | | Signs.txt | | | | TBar manager.ini | | | | | | | +---CiMsDBGScripts | | | | 32Lite 0.03a OEP V0.1.txt | | | | ActiveMark Level 2 EP Finder.txt | | | | ActiveMark Patching Script.txt | | | | Alex Protector 1.0 Beta 2 Fix IAT + Remove Junk Code v0.1.txt | | | | ALEX Protector1.0.txt | | | | anti-debug_lastex.txt | | | | ARM Protector 0.1 OEP Finder.txt | | | | Arma-General.txt | | | | arma37.txt | | | | Armadillo 3.6x - 4.xx OEP Finder + Fix Magic Jumps.txt | | | | Armadillo 3.70 Unpack.txt | | | | Armadillo 3.xx - 4.00 Nanomites VA Finder v1.0.txt | | | | Armadillo 3.xx DLL Unpack v0.1.txt | | | | Armadillo 3.xx Unpack (Standard Protection) v0.1.txt | | | | Armadillo 4.20 Public Builds OEP Finder (only for CopyMem2 + Debug Blocker).txt | | | | Armadillo 4.30a Simple Unpacking Script.txt | | | | Armadillo 4.xx CopyMem2 (Fix IAT).txt | | | | Armadillo 4.xx OEP Finder.txt | | | | Armadillo Detach from Client + Unpack (Hipu 1000 Bytes Method).txt | | | | Armadillo Detach from Client + Unpack (Ricardo 1000 Bytes Method) v0.1.txt | | | | Armadillo Detach from Client + Unpack (Tenketsu 1000 Bytes Method) v0.1.txt | | | | Armadillo Detach from Client.txt | | | | Armadillo Detach.txt | | | | Armadillo Detective (Debug Blocker or CopyMem2).txt | | | | Armadillo Detective v1.00.txt | | | | Armadillo Find Nag.txt | | | | Armadillo IAT Destruction.txt | | | | Armadillo OEP Finder (CopyMem2).txt | | | | Armadillo OEP Finder + Fix Magic Jumps + Fix Anti-Dump.txt | | | | Armadillo OpenMutexA.txt | | | | Armadillo Repair IAT Elimination.txt | | | | Armadillo Standard (Pause).txt | | | | Armadillo Standard Unpack (Specific).txt | | | | Armadillo Standard Unpack + Strategic Code Splicing.txt | | | | Armadillo Standard Unpack.txt | | | | Armadillo V4.0-V4.4.Standard.Protection OEP Finder.txt | | | | ARMADiLLO_Detective_v1.00_ollyscript.txt | | | | ARMADiLLO_Detective_v1_ollyscript.txt | | | | arma_detach.txt | | | | arma_unpack.txt | | | | ASPack (a).txt | | | | ASPack (b).txt | | | | ASPack 1.08.02 OEP Finder.txt | | | | ASPack 2.11 OEP Finder.txt | | | | ASPack 2.12 DLL Unpack Finder.txt | | | | ASPack 2.12 OEP Finder #1.txt | | | | ASPack 2.12 OEP Finder #2.txt | | | | ASPack 2.12 OEP Finder #3.txt | | | | aspack.212.dll-unpack.txt | | | | aspack.212.oep.txt | | | | ASPACK.TXT | | | | aspack_1.08.02.txt | | | | aspack_212.txt | | | | ASPRBP.TXT | | | | ASProtect #1 Breakpoint Last Exception.txt | | | | ASProtect #2 Find Stolen Bytes.txt | | | | ASProtect #3 Last Exception.txt | | | | ASProtect #4 OEP Finder.txt | | | | ASProtect #5 Anti-Debug Last Exception.txt | | | | ASProtect 1.20 - 1.20c OEP Finder.txt | | | | ASProtect 1.22 - 1.23 Beta 21 - Find OEP and stolen bytes.txt | | | | ASProtect 1.22 - 1.23 Beta 21 - Find target's OEP.txt | | | | ASProtect 1.22 - 1.23 Beta 21.txt | | | | ASProtect 1.2x - 1.3x (Registered) OEP Finder & Olly Hide.txt | | | | ASProtect 1.2x - 1.3x [Registered].txt | | | | ASProtect 1.30b Import Recovery + OEP Finder (Delphi & ImageBase 400000).txt | | | | ASProtect 1.30b Stolen Code Finder v0.1.txt | | | | ASProtect 1.31b Import Recovery + OEP Finder (Delphi & Imagebase 400000).txt | | | | ASProtect 1.3x OEP Finder #1.txt | | | | ASProtect 1.3x OEP Finder #2.txt | | | | ASProtect 1.3x OEP Finder #3.txt | | | | ASProtect 2.0 Clear Junk Code + Stop Stolen Code.txt | | | | ASProtect 2.0 Import Recovery + Scrambled Code Recovery (Delphi & Imagebase 400000).txt | | | | ASProtect 2.0 OEP Finder.txt | | | | Asprotect 2.00 OEP.txt | | | | Asprotect 2.00 unpacker.txt | | | | ASProtect 2.x Fix IAT with Import Elimination #1.txt | | | | ASProtect 2.x Fix IAT with Import Elimination #2.txt | | | | ASProtect 2.x Fix IAT with Import Elimination #3.txt | | | | ASProtect Generic OEP Finder and Import Recovery.txt | | | | ASProtect Last Exception + OEP.txt | | | | ASProtect OEP Finder (all versions).txt | | | | ASProtect OEP Finder.txt | | | | ASProtect Stolen Code Finder.txt | | | | asprotect.12.12c.oep.txt | | | | Asprotect1.0.txt | | | | asprotect_13b_stolen_code.txt | | | | ASPRSOEP.TXT | | | | ASPRSTO.TXT | | | | aspr_1.22-1.23.oep.stolenbytes.txt | | | | aspr_123_rc4.txt | | | | aspr_130b.txt | | | | aspr_131b.txt | | | | aspr_2.0.oep.txt | | | | aspr_2.0.unpack.txt | | | | aspr_generic.txt | | | | BamBam 0.01 OEP Finder.txt | | | | Crunch 5.0.txt | | | | Crunch v1.0 Heuristic.txt | | | | Crypt 1.0 OEP Finder & Unpacker.txt | | | | crypt.1.0.txt | | | | DBPE 2.x OEP Finder v0.1.txt | | | | DBPE 2.x OEP Finder v0.2.txt | | | | DBPE 2.x OEP Finder v0.3.txt | | | | DBPE 2.x OEP Finder v0.4.txt | | | | DBPE.2x.oep.txt | | | | dbpe2x.txt | | | | dbpe_2.x.txt | | | | Dxpack 0.86.txt | | | | Encrypt PE 2003.5.18 OEP Finder v0.1.txt | | | | Exe Shield 0.8 OEP Finder.txt | | | | Exe32Pack 1.3X OEP Finder.txt | | | | Exe32Pack 1.42 OEP Finder & Unpacker.txt | | | | Exe32Pack 1.43 OEP Finder & Unpacker.txt | | | | ExeCryptor 1.53 OEP Finder v0.1.txt | | | | ExeCryptor 1.5x OEP Finder v0.1.txt | | | | ExeCryptor 2.xx IAT Rebuilder v1.1.txt | | | | execryptor_1.5x.txt | | | | ExeShield 0.5 to 0.8 OEP Finder.txt | | | | exeshield_0x.txt | | | | ExeStealth 2.7 OEP Finder v0.1.txt | | | | ExeStealth 2.72 OEP Finder & Patch IAT v0.1.txt | | | | ExeStealth 2.74 OEP Finder v0.1.txt | | | | ExeStealth 3.04 & Morphine 2.7 OEP Finder.txt | | | | exestealth_2.7.txt | | | | exestealth_2.74.txt | | | | eXPressor 1.2 OEP Finder.txt | | | | eXPressor 1.3.0.1 OEP Finder.txt | | | | EZip 1.0 OEP Finder #1.txt | | | | EZip 1.0 OEP Finder #2.txt | | | | EZip 1.0 OEP Finder #3.txt | | | | ezip_10.txt | | | | Flexlm 7.2 Seedfinder v2.0.txt | | | | flexlm.7.2+.txt | | | | For Gathering IAT Information.txt | | | | FSG 1.00 OEP Finder #1.txt | | | | FSG 1.00 OEP Finder #2.txt | | | | FSG 1.33 OEP Finder v0.1 #1.txt | | | | FSG 1.33 OEP Finder v0.1 #3.txt | | | | FSG 1.33 OEP Finder v0.2 #2.txt | | | | FSG 2.00 OEP Finder #1.txt | | | | FSG 2.00 OEP Finder #2.txt | | | | FSG 2.00 OEP Finder #3.txt | | | | FSG 2.00 OEP Finder #4.txt | | | | FSG 2.00 OEP Finder #5.txt | | | | fsg_1.33.txt | | | | fsg_1.33_2.txt | | | | fsg_2_0.txt | | | | GameHouse Media Packer OEP Finder.txt | | | | Hying v0.4x.txt | | | | Hying v0.7x.txt | | | | JDPack - JDProtect OEP Finder v0.1.txt | | | | JDPack 1.01 OEP Finder v0.1.txt | | | | Krypton 0.5 OEP Finder v0.1.txt | | | | krypton_0.5.txt | | | | LameCrypt v1.0 OEP Finder.txt | | | | LASTEX.TXT | | | | MEW 10 SE v1.0 OEP Finder #1.txt | | | | MEW 10 SE v1.0 OEP Finder #2.txt | | | | MEW 11 SE v1.1 OEP Finder.txt | | | | MEW 11 SE v1.2 OEP Finder #1.txt | | | | MEW 11 SE v1.2 OEP Finder #2.txt | | | | MEW 11 SE vb1.2 OEP Finder.txt | | | | mew.1.2.txt | | | | mew10_1_0.txt | | | | MoleBox 2.3 Pro OEP Finder v0.1.txt | | | | MoleBox 2.xx OEP Finder & Patch IAT.txt | | | | MoleBox 2.xx OEP Finder + Fix IATv0.11.txt | | | | MoleBox 2.xx OEP Finder.txt | | | | molebox_2x.txt | | | | Morphine 1.2 OEP Finder v0.1.txt | | | | Morphine 1.3 OEP Finder v0.1.txt | | | | morphine_1.2.txt | | | | morphine_13.txt | | | | MSLRH v0.31A Find OEP & Fix IAT.txt | | | | NeoLite 2.0 OEP Finder #1.txt | | | | NeoLite 2.0 OEP Finder #2.txt | | | | NeoLite 2.0 OEP Finder #3.txt | | | | neolite20.txt | | | | NsPack 1.3 OEP Finder #1.txt | | | | NsPack 1.3 OEP Finder #2.txt | | | | NsPack 2.0 - 2.3 OEP Finder v0.1.txt | | | | NsPack 2.4 - 2.6 OEP Finder.txt | | | | NsPack 2.9 OEP Finder.txt | | | | NsPack 3.4 OEP Finder.txt | | | | Obsidium 1.061 OEP Finder v0.1 (for VB only).txt | | | | Obsidium 1.1.1.4 Unpack (not for VB).txt | | | | obsidium_1_0061.txt | | | | Packman 0.0.0.1 OEP Finder.txt | | | | PC Shrinker v0.71 OEP Finder.txt | | | | PC-Guard 5.0 OEP and Patch IAT v0.1b.txt | | | | PC-Guard 5.0 OEP Finder v0.1.txt | | | | pcguard_150.txt | | | | PE Diminisher 0.1 OEP Finder #1.txt | | | | PE Diminisher 0.1 OEP Finder #2.txt | | | | PE Lock NT 2.04 OEP Finder.txt | | | | PeBundle 2.0x to 2.4x OEP Finder.txt | | | | PEbundle 2.3 OEP & Patch IAT.txt | | | | pebundle_2x.txt | | | | PeCompact 0.9x OEP Finder.txt | | | | PeCompact 1.76 OEP Finder.txt | | | | PeCompact 1.84 OEP Finder.txt | | | | Pecompact 1.x OEP Finder v0.1.txt | | | | PeCompact 2.00 to 2.38 OEP Finder.txt | | | | PECompact 2.01a OEP Finder.txt | | | | PeCompact 2.40 OEP Finder.txt | | | | PeCompact 2.64 OEP Finder.txt | | | | PeCompact 2.xx OEP Finder #1.txt | | | | PECompact 2.xx OEP finder v0.1 #2.txt | | | | PeCompact OEP Finder.txt | | | | Pecompact v2.08 OEP Finder.TXT | | | | pecompact2.02.txt | | | | PeCompact2.xx.OEP.txt | | | | pecompact_1_76.txt | | | | pecompact_1_84.txt | | | | PeCompact_2.08.txt | | | | pediminisher_1_0.txt | | | | PeLock 1.06 Cracked version OEP Founder v1.0 for VB.txt | | | | PeLock 1.06 OEP Finder + Stolen Code + Remove Junk JMP's & Code.txt | | | | PeLock 1.0x Fix IAT + Junk Code + Stolen Code v0.1.txt | | | | pelock_204.txt | | | | PEncrypt 4.0 Find Oep 0.1b.TXT | | | | PEPack 1.0 - ANAKiN OEP Finder #3.txt | | | | PePack 1.0 OEP Finder #1.txt | | | | PePack 1.0 OEP Finder #2.txt | | | | PEPACK10.TXT | | | | PeShield 0.25 OEP Finder #1.txt | | | | PeShield 0.25 OEP Finder #2.txt | | | | peshield.txt | | | | PEspin 0.1 stolen OEP and Patch IAT v0.1.txt | | | | PeSpin 0.3 Stolen Code Finder v0.1.txt | | | | PeSpin 0.3 Unpacker.txt | | | | PeSpin 0.3x to 0.4x Unpack v0.1 (for VB only).txt | | | | PeSpin 0.7 OEP Finder #1.txt | | | | PeSpin 0.7 OEP Finder #2.txt | | | | PeSpin 0.7 Stolen Code Finder v0.1.txt | | | | PeSpin 0.7 Unpacker.txt | | | | PeSpin 1.0 - 1.3 Fix Code Redirection Table.txt | | | | PeSpin 1.0 Unpacker.txt | | | | PeSpin 1.1 - 1.3 Find Encrypted Markers.txt | | | | PeSpin 1.1 Unpacker.txt | | | | PeSpin 1.3 Beta 2 (Private) Debug.txt | | | | PeSpin 1.3 Beta 2 (Private) Detach From Client + Fix Code + Fix Nanomites.txt | | | | PeSpin 1.3 OEP + Stolen Code Finder.txt | | | | PeSpin 1.3 Unpacker.txt | | | | PeSpin 1.x Delphi & VC++ IAT Repair.txt | | | | PeSpin Fixed.txt | | | | PESpin v1.1 Stolen Code Finder.txt | | | | pespin_0.3.txt | | | | pespin_0304_vb.txt | | | | pespin_07.txt | | | | Petite 2.2 OEP finder & Patch IAT.txt | | | | Petite 2.2 OEP Finder.txt | | | | PETITE22.TXT | | | | PeX 0.99 OEP Finder.txt | | | | PEX_0_99.TXT | | | | PKLite32 1.1 OEP Finder #1.txt | | | | PKLite32 1.1 OEP Finder #2.txt | | | | pklite32_1.1.txt | | | | Protection Plus 4.xx OEP Finder + Import Fixer.txt | | | | Protection Plus OEP Finder.txt | | | | protection_plus_oep.txt | | | | README.TXT | | | | sdprotect.1.12.txt | | | | SLVc0deProtector 0.61 OEP Finder.txt | | | | SoftSentry 3.0 OEP Finder v0.1.txt | | | | Stone Pe-ExeEncrypter 1.13 OEP Finder.txt | | | | SVKP 1.3x Fix Imports + OEP + Stolen Code v0.2.txt | | | | SVKP 1.4x Stolen Code + OEP Finder.txt | | | | SVKP IAT Fix.txt | | | | SVKP Stolen Code + OEP Finder.txt | | | | SVKPOEP.TXT | | | | svkp_13x.txt | | | | tElock 0.9 to 1.0 (private) OEP Finder v0.1.txt | | | | tElock 0.98 OEP Finder v1.0 #1.txt | | | | tElock 0.98 OEP Finder v1.0 #4.txt | | | | tElock 0.98 OEP Finder v1.1 #2.txt | | | | tElock 0.98 OEP Finder v1.2 #3.txt | | | | tElock-forgot.txt | | | | telock098.txt | | | | telock_0.9.txt | | | | Thinstall 2.521 OEP Finder.txt | | | | ultraprot1_def.txt | | | | UltraProtect 1.xx ACProtect 1.22 OEP Finder (none Delphi).txt | | | | UltraProtect 1.xx ACProtect 1.22 OEP Finder (VB only).txt | | | | uprot1_def.txt | | | | uprot1_vb.txt | | | | UPX & UPX Scrambler OEP Finder v0.1.txt | | | | UPX & UPXShit 0.6 OEP Finder.txt | | | | UPX 1.xx & UPX Protector 1.0 OEP Finder v0.1.txt | | | | UPX Find OEP & Dump.TXT | | | | UPX OEP Finder v2.0.txt | | | | UPX Protector 1.0x OEP Finder.txt | | | | UPX Scrambler RC1.x OEP Finder #1.txt | | | | UPX-Scrambler RC1.x OEP finder v0.1b #2.txt | | | | UPX.TXT | | | | upxprotector_10x.txt | | | | upxscr_rc1.txt | | | | UPXShit 0.6 OEP Finder.txt | | | | UPXShit 0.x OEP Finder.txt | | | | upxshit006.txt | | | | upx_upxprot.txt | | | | VCASM.TXT | | | | VGCrypt PE Encryptor 0.75 OEP Finder #1.txt | | | | VGCrypt PE Encryptor 0.75 OEP Finder #2.txt | | | | VGCrypt PE Encryptor 0.75 OEP Finder #3.txt | | | | virogen_075.txt | | | | WinKripT 1.0 OEP Finder v0.1.txt | | | | WinUpack 0.30 OEP Finder.txt | | | | WinUpack 0.31 - 0.32 OEP Finder.txt | | | | WinUpack 0.38 OEP Finder.txt | | | | WWPack32 1.20 Demo OEP Finder v0.1.txt | | | | WWPack32 1.20 OEP Finder.txt | | | | WWPack32 1.xx OEP Finder.txt | | | | y0da_crypter_1.2.txt | | | | Yodas Crypter 1.2 OEP and Patch IAT v0.1.txt | | | | Yodas Crypter 1.2 OEP Finder v0.1.txt | | | | Yodas Crypter 1.3 OEP Finder.txt | | | | Yodas cryptor 1.x modified OEP and Patch IAT v0.1b.txt | | | | Yodas Protector 1.02 OEP Finder.txt | | | | Yodas Protector 1.03.x Unpack.txt | | | | Yodas Protector 1.0b OEP Finder.txt | | | | _Call Magicas Delphi.txt | | | | _Punto magico VC++.txt | | | | | | | +---Lib | | | | MFC42.Lib | | | | mfc71.Lib | | | | | | | +---Ollyscript | | | | 32Lite 0.03a OEP V0.1.txt | | | | ActiveMark Level 2 EP Finder.txt | | | | ActiveMark Patching Script.txt | | | | Alex Protector 1.0 Beta 2 Fix IAT + Remove Junk Code v0.1.txt | | | | ALEX Protector1.0.txt | | | | anti-debug_lastex.txt | | | | ARM Protector 0.1 OEP Finder.txt | | | | Arma-General.txt | | | | arma37.txt | | | | Armadillo 3.6x - 4.xx OEP Finder + Fix Magic Jumps.txt | | | | Armadillo 3.70 Unpack.txt | | | | Armadillo 3.xx - 4.00 Nanomites VA Finder v1.0.txt | | | | Armadillo 3.xx DLL Unpack v0.1.txt | | | | Armadillo 3.xx Unpack (Standard Protection) v0.1.txt | | | | Armadillo 4.20 Public Builds OEP Finder (only for CopyMem2 + Debug Blocker).txt | | | | Armadillo 4.30a Simple Unpacking Script.txt | | | | Armadillo 4.xx CopyMem2 (Fix IAT).txt | | | | Armadillo 4.xx OEP Finder.txt | | | | Armadillo Detach from Client + Unpack (Hipu 1000 Bytes Method).txt | | | | Armadillo Detach from Client + Unpack (Ricardo 1000 Bytes Method) v0.1.txt | | | | Armadillo Detach from Client + Unpack (Tenketsu 1000 Bytes Method) v0.1.txt | | | | Armadillo Detach from Client.txt | | | | Armadillo Detach.txt | | | | Armadillo Detective (Debug Blocker or CopyMem2).txt | | | | Armadillo Detective v1.00.txt | | | | Armadillo Find Nag.txt | | | | Armadillo IAT Destruction.txt | | | | Armadillo OEP Finder (CopyMem2).txt | | | | Armadillo OEP Finder + Fix Magic Jumps + Fix Anti-Dump.txt | | | | Armadillo OpenMutexA.txt | | | | Armadillo Repair IAT Elimination.txt | | | | Armadillo Standard (Pause).txt | | | | Armadillo Standard Unpack (Specific).txt | | | | Armadillo Standard Unpack + Strategic Code Splicing.txt | | | | Armadillo Standard Unpack.txt | | | | Armadillo V4.0-V4.4.Standard.Protection OEP Finder.txt | | | | ARMADiLLO_Detective_v1.00_ollyscript.txt | | | | ARMADiLLO_Detective_v1_ollyscript.txt | | | | arma_detach.txt | | | | arma_unpack.txt | | | | ASPack (a).txt | | | | ASPack (b).txt | | | | ASPack 1.08.02 OEP Finder.txt | | | | ASPack 2.11 OEP Finder.txt | | | | ASPack 2.12 DLL Unpack Finder.txt | | | | ASPack 2.12 OEP Finder #1.txt | | | | ASPack 2.12 OEP Finder #2.txt | | | | ASPack 2.12 OEP Finder #3.txt | | | | aspack.212.dll-unpack.txt | | | | aspack.212.oep.txt | | | | ASPACK.TXT | | | | aspack_1.08.02.txt | | | | aspack_212.txt | | | | ASPRBP.TXT | | | | Aspro2_AIP1.osc | | | | Aspro2_AIP2.txt | | | | Aspro2_AIP2_New.txt | | | | ASProtect #1 Breakpoint Last Exception.txt | | | | ASProtect #2 Find Stolen Bytes.txt | | | | ASProtect #3 Last Exception.txt | | | | ASProtect #4 OEP Finder.txt | | | | ASProtect #5 Anti-Debug Last Exception.txt | | | | ASProtect 1.20 - 1.20c OEP Finder.txt | | | | ASProtect 1.22 - 1.23 Beta 21 - Find OEP and stolen bytes.txt | | | | ASProtect 1.22 - 1.23 Beta 21 - Find target's OEP.txt | | | | ASProtect 1.22 - 1.23 Beta 21.txt | | | | ASProtect 1.2x - 1.3x (Registered) OEP Finder & Olly Hide.txt | | | | ASProtect 1.2x - 1.3x [Registered].txt | | | | ASProtect 1.30b Import Recovery + OEP Finder (Delphi & ImageBase 400000).txt | | | | ASProtect 1.30b Stolen Code Finder v0.1.txt | | | | ASProtect 1.31b Import Recovery + OEP Finder (Delphi & Imagebase 400000).txt | | | | ASProtect 1.3x OEP Finder #1.txt | | | | ASProtect 1.3x OEP Finder #2.txt | | | | ASProtect 1.3x OEP Finder #3.txt | | | | ASProtect 2.0 Clear Junk Code + Stop Stolen Code.txt | | | | ASProtect 2.0 Import Recovery + Scrambled Code Recovery (Delphi & Imagebase 400000).txt | | | | ASProtect 2.0 OEP Finder.txt | | | | Asprotect 2.00 OEP.txt | | | | Asprotect 2.00 unpacker.txt | | | | ASProtect 2.x Fix IAT with Import Elimination #1.txt | | | | ASProtect 2.x Fix IAT with Import Elimination #2.txt | | | | ASProtect 2.x Fix IAT with Import Elimination #3.txt | | | | ASProtect Generic OEP Finder and Import Recovery.txt | | | | ASProtect Last Exception + OEP.txt | | | | ASProtect OEP Finder (all versions).txt | | | | ASProtect OEP Finder.txt | | | | ASProtect Stolen Code Finder.txt | | | | asprotect.12.12c.oep.txt | | | | Asprotect1.0.txt | | | | asprotect_13b_stolen_code.txt | | | | asprotect_2.0_Mario555.os | | | | ASPRSOEP.TXT | | | | ASPRSTO.TXT | | | | aspr_1.22-1.23.oep.stolenbytes.txt | | | | aspr_123_rc4.txt | | | | aspr_130b.txt | | | | aspr_131b.txt | | | | aspr_2.0.oep.txt | | | | aspr_2.0.unpack.txt | | | | aspr_generic.txt | | | | BamBam 0.01 OEP Finder.txt | | | | Crunch 5.0.txt | | | | Crunch v1.0 Heuristic.txt | | | | Crypt 1.0 OEP Finder & Unpacker.txt | | | | crypt.1.0.txt | | | | DBPE 2.x OEP Finder v0.1.txt | | | | DBPE 2.x OEP Finder v0.2.txt | | | | DBPE 2.x OEP Finder v0.3.txt | | | | DBPE 2.x OEP Finder v0.4.txt | | | | DBPE.2x.oep.txt | | | | dbpe2x.txt | | | | dbpe_2.x.txt | | | | Dxpack 0.86.txt | | | | Encrypt PE 2003.5.18 OEP Finder v0.1.txt | | | | Exe Shield 0.8 OEP Finder.txt | | | | Exe32Pack 1.3X OEP Finder.txt | | | | Exe32Pack 1.42 OEP Finder & Unpacker.txt | | | | Exe32Pack 1.43 OEP Finder & Unpacker.txt | | | | ExeCryptor 1.53 OEP Finder v0.1.txt | | | | ExeCryptor 1.5x OEP Finder v0.1.txt | | | | ExeCryptor 2.xx IAT Rebuilder v1.1.txt | | | | execryptor_1.5x.txt | | | | ExeShield 0.5 to 0.8 OEP Finder.txt | | | | exeshield_0x.txt | | | | ExeStealth 2.7 OEP Finder v0.1.txt | | | | ExeStealth 2.72 OEP Finder & Patch IAT v0.1.txt | | | | ExeStealth 2.74 OEP Finder v0.1.txt | | | | ExeStealth 3.04 & Morphine 2.7 OEP Finder.txt | | | | exestealth_2.7.txt | | | | exestealth_2.74.txt | | | | eXPressor 1.2 OEP Finder.txt | | | | eXPressor 1.3.0.1 OEP Finder.txt | | | | EZip 1.0 OEP Finder #1.txt | | | | EZip 1.0 OEP Finder #2.txt | | | | EZip 1.0 OEP Finder #3.txt | | | | ezip_10.txt | | | | Flexlm 7.2 Seedfinder v2.0.txt | | | | flexlm.7.2+.txt | | | | For Gathering IAT Information.txt | | | | FSG 1.00 OEP Finder #1.txt | | | | FSG 1.00 OEP Finder #2.txt | | | | FSG 1.33 OEP Finder v0.1 #1.txt | | | | FSG 1.33 OEP Finder v0.1 #3.txt | | | | FSG 1.33 OEP Finder v0.2 #2.txt | | | | FSG 2.00 OEP Finder #1.txt | | | | FSG 2.00 OEP Finder #2.txt | | | | FSG 2.00 OEP Finder #3.txt | | | | FSG 2.00 OEP Finder #4.txt | | | | FSG 2.00 OEP Finder #5.txt | | | | fsg_1.33.txt | | | | fsg_1.33_2.txt | | | | fsg_2_0.txt | | | | GameHouse Media Packer OEP Finder.txt | | | | Hying v0.4x.txt | | | | Hying v0.7x.txt | | | | JDPack - JDProtect OEP Finder v0.1.txt | | | | JDPack 1.01 OEP Finder v0.1.txt | | | | Krypton 0.5 OEP Finder v0.1.txt | | | | krypton_0.5.txt | | | | LameCrypt v1.0 OEP Finder.txt | | | | LASTEX.TXT | | | | MEW 10 SE v1.0 OEP Finder #1.txt | | | | MEW 10 SE v1.0 OEP Finder #2.txt | | | | MEW 11 SE v1.1 OEP Finder.txt | | | | MEW 11 SE v1.2 OEP Finder #1.txt | | | | MEW 11 SE v1.2 OEP Finder #2.txt | | | | MEW 11 SE vb1.2 OEP Finder.txt | | | | mew.1.2.txt | | | | mew10_1_0.txt | | | | MoleBox 2.3 Pro OEP Finder v0.1.txt | | | | MoleBox 2.xx OEP Finder & Patch IAT.txt | | | | MoleBox 2.xx OEP Finder + Fix IATv0.11.txt | | | | MoleBox 2.xx OEP Finder.txt | | | | molebox_2x.txt | | | | Morphine 1.2 OEP Finder v0.1.txt | | | | Morphine 1.3 OEP Finder v0.1.txt | | | | morphine_1.2.txt | | | | morphine_13.txt | | | | MSLRH v0.31A Find OEP & Fix IAT.txt | | | | NeoLite 2.0 OEP Finder #1.txt | | | | NeoLite 2.0 OEP Finder #2.txt | | | | NeoLite 2.0 OEP Finder #3.txt | | | | neolite20.txt | | | | NsPack 1.3 OEP Finder #1.txt | | | | NsPack 1.3 OEP Finder #2.txt | | | | NsPack 2.0 - 2.3 OEP Finder v0.1.txt | | | | NsPack 2.4 - 2.6 OEP Finder.txt | | | | NsPack 2.9 OEP Finder.txt | | | | NsPack 3.4 OEP Finder.txt | | | | Obsidium 1.061 OEP Finder v0.1 (for VB only).txt | | | | Obsidium 1.1.1.4 Unpack (not for VB).txt | | | | obsidium_1_0061.txt | | | | Packman 0.0.0.1 OEP Finder.txt | | | | PC Shrinker v0.71 OEP Finder.txt | | | | PC-Guard 5.0 OEP and Patch IAT v0.1b.txt | | | | PC-Guard 5.0 OEP Finder v0.1.txt | | | | pcguard_150.txt | | | | PE Diminisher 0.1 OEP Finder #1.txt | | | | PE Diminisher 0.1 OEP Finder #2.txt | | | | PE Lock NT 2.04 OEP Finder.txt | | | | PeBundle 2.0x to 2.4x OEP Finder.txt | | | | PEbundle 2.3 OEP & Patch IAT.txt | | | | pebundle_2x.txt | | | | PeCompact 0.9x OEP Finder.txt | | | | PeCompact 1.76 OEP Finder.txt | | | | PeCompact 1.84 OEP Finder.txt | | | | Pecompact 1.x OEP Finder v0.1.txt | | | | PeCompact 2.00 to 2.38 OEP Finder.txt | | | | PECompact 2.01a OEP Finder.txt | | | | PeCompact 2.40 OEP Finder.txt | | | | PeCompact 2.64 OEP Finder.txt | | | | PeCompact 2.xx OEP Finder #1.txt | | | | PECompact 2.xx OEP finder v0.1 #2.txt | | | | PeCompact OEP Finder.txt | | | | Pecompact v2.08 OEP Finder.TXT | | | | pecompact2.02.txt | | | | PeCompact2.xx.OEP.txt | | | | pecompact_1_76.txt | | | | pecompact_1_84.txt | | | | PeCompact_2.08.txt | | | | pediminisher_1_0.txt | | | | PeLock 1.06 Cracked version OEP Founder v1.0 for VB.txt | | | | PeLock 1.06 OEP Finder + Stolen Code + Remove Junk JMP's & Code.txt | | | | PeLock 1.0x Fix IAT + Junk Code + Stolen Code v0.1.txt | | | | pelock_204.txt | | | | PEncrypt 4.0 Find Oep 0.1b.TXT | | | | PEPack 1.0 - ANAKiN OEP Finder #3.txt | | | | PePack 1.0 OEP Finder #1.txt | | | | PePack 1.0 OEP Finder #2.txt | | | | PEPACK10.TXT | | | | PeShield 0.25 OEP Finder #1.txt | | | | PeShield 0.25 OEP Finder #2.txt | | | | peshield.txt | | | | PEspin 0.1 stolen OEP and Patch IAT v0.1.txt | | | | PeSpin 0.3 Stolen Code Finder v0.1.txt | | | | PeSpin 0.3 Unpacker.txt | | | | PeSpin 0.3x to 0.4x Unpack v0.1 (for VB only).txt | | | | PeSpin 0.7 OEP Finder #1.txt | | | | PeSpin 0.7 OEP Finder #2.txt | | | | PeSpin 0.7 Stolen Code Finder v0.1.txt | | | | PeSpin 0.7 Unpacker.txt | | | | PeSpin 1.0 - 1.3 Fix Code Redirection Table.txt | | | | PeSpin 1.0 Unpacker.txt | | | | PeSpin 1.1 - 1.3 Find Encrypted Markers.txt | | | | PeSpin 1.1 Unpacker.txt | | | | PeSpin 1.3 Beta 2 (Private) Debug.txt | | | | PeSpin 1.3 Beta 2 (Private) Detach From Client + Fix Code + Fix Nanomites.txt | | | | PeSpin 1.3 OEP + Stolen Code Finder.txt | | | | PeSpin 1.3 Unpacker.txt | | | | PeSpin 1.x Delphi & VC++ IAT Repair.txt | | | | PeSpin Fixed.txt | | | | PESpin v1.1 Stolen Code Finder.txt | | | | pespin_0.3.txt | | | | pespin_0304_vb.txt | | | | pespin_07.txt | | | | Petite 2.2 OEP finder & Patch IAT.txt | | | | Petite 2.2 OEP Finder.txt | | | | PETITE22.TXT | | | | PeX 0.99 OEP Finder.txt | | | | PEX_0_99.TXT | | | | PKLite32 1.1 OEP Finder #1.txt | | | | PKLite32 1.1 OEP Finder #2.txt | | | | pklite32_1.1.txt | | | | Protection Plus 4.xx OEP Finder + Import Fixer.txt | | | | Protection Plus OEP Finder.txt | | | | protection_plus_oep.txt | | | | README.TXT | | | | sdprotect.1.12.txt | | | | SLVc0deProtector 0.61 OEP Finder.txt | | | | SoftSentry 3.0 OEP Finder v0.1.txt | | | | Stone Pe-ExeEncrypter 1.13 OEP Finder.txt | | | | SVKP 1.3x Fix Imports + OEP + Stolen Code v0.2.txt | | | | SVKP 1.4x Stolen Code + OEP Finder.txt | | | | SVKP IAT Fix.txt | | | | SVKP Stolen Code + OEP Finder.txt | | | | SVKPOEP.TXT | | | | svkp_13x.txt | | | | tElock 0.9 to 1.0 (private) OEP Finder v0.1.txt | | | | tElock 0.98 OEP Finder v1.0 #1.txt | | | | tElock 0.98 OEP Finder v1.0 #4.txt | | | | tElock 0.98 OEP Finder v1.1 #2.txt | | | | tElock 0.98 OEP Finder v1.2 #3.txt | | | | tElock-forgot.txt | | | | telock098.txt | | | | telock_0.9.txt | | | | Thinstall 2.521 OEP Finder.txt | | | | ultraprot1_def.txt | | | | UltraProtect 1.xx ACProtect 1.22 OEP Finder (none Delphi).txt | | | | UltraProtect 1.xx ACProtect 1.22 OEP Finder (VB only).txt | | | | uprot1_def.txt | | | | uprot1_vb.txt | | | | UPX & UPX Scrambler OEP Finder v0.1.txt | | | | UPX & UPXShit 0.6 OEP Finder.txt | | | | UPX 1.xx & UPX Protector 1.0 OEP Finder v0.1.txt | | | | UPX Find OEP & Dump.TXT | | | | UPX OEP Finder v2.0.txt | | | | UPX Protector 1.0x OEP Finder.txt | | | | UPX Scrambler RC1.x OEP Finder #1.txt | | | | UPX-Scrambler RC1.x OEP finder v0.1b #2.txt | | | | UPX.TXT | | | | upxprotector_10x.txt | | | | upxscr_rc1.txt | | | | UPXShit 0.6 OEP Finder.txt | | | | UPXShit 0.x OEP Finder.txt | | | | upxshit006.txt | | | | upx_upxprot.txt | | | | VCASM.TXT | | | | VGCrypt PE Encryptor 0.75 OEP Finder #1.txt | | | | VGCrypt PE Encryptor 0.75 OEP Finder #2.txt | | | | VGCrypt PE Encryptor 0.75 OEP Finder #3.txt | | | | virogen_075.txt | | | | WinKripT 1.0 OEP Finder v0.1.txt | | | | WinUpack 0.30 OEP Finder.txt | | | | WinUpack 0.31 - 0.32 OEP Finder.txt | | | | WinUpack 0.38 OEP Finder.txt | | | | WWPack32 1.20 Demo OEP Finder v0.1.txt | | | | WWPack32 1.20 OEP Finder.txt | | | | WWPack32 1.xx OEP Finder.txt | | | | y0da_crypter_1.2.txt | | | | Yodas Crypter 1.2 OEP and Patch IAT v0.1.txt | | | | Yodas Crypter 1.2 OEP Finder v0.1.txt | | | | Yodas Crypter 1.3 OEP Finder.txt | | | | Yodas cryptor 1.x modified OEP and Patch IAT v0.1b.txt | | | | Yodas Protector 1.02 OEP Finder.txt | | | | Yodas Protector 1.03.x Unpack.txt | | | | Yodas Protector 1.0b OEP Finder.txt | | | | _Call Magicas Delphi.txt | | | | _Punto magico VC++.txt | | | | | | | +---PLUGINS | | | | analyzethis.dll | | | | antiAnti.dll | | | | APIFinder.dll | | | | APIFinder.ini | | | | Asm2Clipboard.dll | | | | attachanyway.dll | | | | BOOKMARK.DLL | | | | BorlandMapImporter.dll | | | | CmdBar.dll | | | | CmdBar.ini | | | | Cmdline.dll | | | | coderipper.dll | | | | coderipper_readme.txt | | | | DataRipper.dll | | | | DataRipper_Readme.txt | | | | DBGHELP.DLL | | | | DebugActiveProcessStop.dll | | | | dumpsig.exe | | | | extracopy.dll | | | | findcrypt.dll | | | | FindWindow_and_Time.dll | | | | GODUP.dll | | | | hashsniffer.dll | | | | HideDebugger.dll | | | | HideDebugger.ini | | | | HideOD.dll | | | | Invalid_HandleException.dll | | | | Invisible.dll | | | | IsDebug.dll | | | | Labeler.def | | | | Labeler.dll | | | | Labelmaster.dll | | | | MD5Sniffer.dll | | | | NonaWrite.dll | | | | ollyadvanced.chm | | | | OllyDump.dll | | | | ollygraph.dll | | | | OllyScript.dll | | | | OllySnake.dll | | | | OllyStepNSearch.dll | | | | ollyvbhelper.dll | | | | olly_bp_man.dll | | | | olly_hardware_breakpoint.dll | | | | olly_polymorphic_breakpoint.dll | | | | ParentProcess.dll | | | | PSAPI.DLL | | | | PuntosMagicos.dll | | | | Push0x86Trace.dll | | | | SICETricks.dll | | | | SIDT.dll | | | | sleeppReadme.txt | | | | snd.nfo | | | | stayontop.dll | | | | TurboDebug.dll | | | | UnhandledExceptionFilter.dll | | | | UnhExcFlt.DLL | | | | ustrref.dll | | | | WatchMan.dll | | | | windowjuggler.dll | | | | xADT_ap0x.dll | | | | | | | \---UDD | | | CLEAN.BAT | | | | | \---OllyPPE | | | license.txt | | | OLLYDBG.EXE | | | OLLYDBG.HLP | | | ollydbg.ini | | | ollyPPE.exe | | | ollyPPE.ini | | | readme.txt | | | register.txt | | | | | +---Lib | | | MFC42.Lib | | | mfc71.Lib | | | | | +---Ollyscript | | | 32Lite 0.03a OEP V0.1.txt | | | ActiveMark Level 2 EP Finder.txt | | | ActiveMark Patching Script.txt | | | Alex Protector 1.0 Beta 2 Fix IAT + Remove Junk Code v0.1.txt | | | ALEX Protector1.0.txt | | | anti-debug_lastex.txt | | | ARM Protector 0.1 OEP Finder.txt | | | Arma-General.txt | | | arma37.txt | | | Armadillo 3.6x - 4.xx OEP Finder + Fix Magic Jumps.txt | | | Armadillo 3.70 Unpack.txt | | | Armadillo 3.xx - 4.00 Nanomites VA Finder v1.0.txt | | | Armadillo 3.xx DLL Unpack v0.1.txt | | | Armadillo 3.xx Unpack (Standard Protection) v0.1.txt | | | Armadillo 4.20 Public Builds OEP Finder (only for CopyMem2 + Debug Blocker).txt | | | Armadillo 4.30a Simple Unpacking Script.txt | | | Armadillo 4.xx CopyMem2 (Fix IAT).txt | | | Armadillo 4.xx OEP Finder.txt | | | Armadillo Detach from Client + Unpack (Hipu 1000 Bytes Method).txt | | | Armadillo Detach from Client + Unpack (Ricardo 1000 Bytes Method) v0.1.txt | | | Armadillo Detach from Client + Unpack (Tenketsu 1000 Bytes Method) v0.1.txt | | | Armadillo Detach from Client.txt | | | Armadillo Detach.txt | | | Armadillo Detective (Debug Blocker or CopyMem2).txt | | | Armadillo Detective v1.00.txt | | | Armadillo Find Nag.txt | | | Armadillo IAT Destruction.txt | | | Armadillo OEP Finder (CopyMem2).txt | | | Armadillo OEP Finder + Fix Magic Jumps + Fix Anti-Dump.txt | | | Armadillo OpenMutexA.txt | | | Armadillo Repair IAT Elimination.txt | | | Armadillo Standard (Pause).txt | | | Armadillo Standard Unpack (Specific).txt | | | Armadillo Standard Unpack + Strategic Code Splicing.txt | | | Armadillo Standard Unpack.txt | | | Armadillo V4.0-V4.4.Standard.Protection OEP Finder.txt | | | ARMADiLLO_Detective_v1.00_ollyscript.txt | | | ARMADiLLO_Detective_v1_ollyscript.txt | | | arma_detach.txt | | | arma_unpack.txt | | | ASPack (a).txt | | | ASPack (b).txt | | | ASPack 1.08.02 OEP Finder.txt | | | ASPack 2.11 OEP Finder.txt | | | ASPack 2.12 DLL Unpack Finder.txt | | | ASPack 2.12 OEP Finder #1.txt | | | ASPack 2.12 OEP Finder #2.txt | | | ASPack 2.12 OEP Finder #3.txt | | | aspack.212.dll-unpack.txt | | | aspack.212.oep.txt | | | ASPACK.TXT | | | aspack_1.08.02.txt | | | aspack_212.txt | | | ASPRBP.TXT | | | ASProtect #1 Breakpoint Last Exception.txt | | | ASProtect #2 Find Stolen Bytes.txt | | | ASProtect #3 Last Exception.txt | | | ASProtect #4 OEP Finder.txt | | | ASProtect #5 Anti-Debug Last Exception.txt | | | ASProtect 1.20 - 1.20c OEP Finder.txt | | | ASProtect 1.22 - 1.23 Beta 21 - Find OEP and stolen bytes.txt | | | ASProtect 1.22 - 1.23 Beta 21 - Find target's OEP.txt | | | ASProtect 1.22 - 1.23 Beta 21.txt | | | ASProtect 1.2x - 1.3x (Registered) OEP Finder & Olly Hide.txt | | | ASProtect 1.2x - 1.3x [Registered].txt | | | ASProtect 1.30b Import Recovery + OEP Finder (Delphi & ImageBase 400000).txt | | | ASProtect 1.30b Stolen Code Finder v0.1.txt | | | ASProtect 1.31b Import Recovery + OEP Finder (Delphi & Imagebase 400000).txt | | | ASProtect 1.3x OEP Finder #1.txt | | | ASProtect 1.3x OEP Finder #2.txt | | | ASProtect 1.3x OEP Finder #3.txt | | | ASProtect 2.0 Clear Junk Code + Stop Stolen Code.txt | | | ASProtect 2.0 Import Recovery + Scrambled Code Recovery (Delphi & Imagebase 400000).txt | | | ASProtect 2.0 OEP Finder.txt | | | Asprotect 2.00 OEP.txt | | | Asprotect 2.00 unpacker.txt | | | ASProtect 2.x Fix IAT with Import Elimination #1.txt | | | ASProtect 2.x Fix IAT with Import Elimination #2.txt | | | ASProtect 2.x Fix IAT with Import Elimination #3.txt | | | ASProtect Generic OEP Finder and Import Recovery.txt | | | ASProtect Last Exception + OEP.txt | | | ASProtect OEP Finder (all versions).txt | | | ASProtect OEP Finder.txt | | | ASProtect Stolen Code Finder.txt | | | asprotect.12.12c.oep.txt | | | Asprotect1.0.txt | | | asprotect_13b_stolen_code.txt | | | ASPRSOEP.TXT | | | ASPRSTO.TXT | | | aspr_1.22-1.23.oep.stolenbytes.txt | | | aspr_123_rc4.txt | | | aspr_130b.txt | | | aspr_131b.txt | | | aspr_2.0.oep.txt | | | aspr_2.0.unpack.txt | | | aspr_generic.txt | | | BamBam 0.01 OEP Finder.txt | | | Crunch 5.0.txt | | | Crunch v1.0 Heuristic.txt | | | Crypt 1.0 OEP Finder & Unpacker.txt | | | crypt.1.0.txt | | | DBPE 2.x OEP Finder v0.1.txt | | | DBPE 2.x OEP Finder v0.2.txt | | | DBPE 2.x OEP Finder v0.3.txt | | | DBPE 2.x OEP Finder v0.4.txt | | | DBPE.2x.oep.txt | | | dbpe2x.txt | | | dbpe_2.x.txt | | | Dxpack 0.86.txt | | | Encrypt PE 2003.5.18 OEP Finder v0.1.txt | | | Exe Shield 0.8 OEP Finder.txt | | | Exe32Pack 1.3X OEP Finder.txt | | | Exe32Pack 1.42 OEP Finder & Unpacker.txt | | | Exe32Pack 1.43 OEP Finder & Unpacker.txt | | | ExeCryptor 1.53 OEP Finder v0.1.txt | | | ExeCryptor 1.5x OEP Finder v0.1.txt | | | ExeCryptor 2.xx IAT Rebuilder v1.1.txt | | | execryptor_1.5x.txt | | | ExeShield 0.5 to 0.8 OEP Finder.txt | | | exeshield_0x.txt | | | ExeStealth 2.7 OEP Finder v0.1.txt | | | ExeStealth 2.72 OEP Finder & Patch IAT v0.1.txt | | | ExeStealth 2.74 OEP Finder v0.1.txt | | | ExeStealth 3.04 & Morphine 2.7 OEP Finder.txt | | | exestealth_2.7.txt | | | exestealth_2.74.txt | | | eXPressor 1.2 OEP Finder.txt | | | eXPressor 1.3.0.1 OEP Finder.txt | | | EZip 1.0 OEP Finder #1.txt | | | EZip 1.0 OEP Finder #2.txt | | | EZip 1.0 OEP Finder #3.txt | | | ezip_10.txt | | | Flexlm 7.2 Seedfinder v2.0.txt | | | flexlm.7.2+.txt | | | For Gathering IAT Information.txt | | | FSG 1.00 OEP Finder #1.txt | | | FSG 1.00 OEP Finder #2.txt | | | FSG 1.33 OEP Finder v0.1 #1.txt | | | FSG 1.33 OEP Finder v0.1 #3.txt | | | FSG 1.33 OEP Finder v0.2 #2.txt | | | FSG 2.00 OEP Finder #1.txt | | | FSG 2.00 OEP Finder #2.txt | | | FSG 2.00 OEP Finder #3.txt | | | FSG 2.00 OEP Finder #4.txt | | | FSG 2.00 OEP Finder #5.txt | | | fsg_1.33.txt | | | fsg_1.33_2.txt | | | fsg_2_0.txt | | | GameHouse Media Packer OEP Finder.txt | | | Hying v0.4x.txt | | | Hying v0.7x.txt | | | JDPack - JDProtect OEP Finder v0.1.txt | | | JDPack 1.01 OEP Finder v0.1.txt | | | Krypton 0.5 OEP Finder v0.1.txt | | | krypton_0.5.txt | | | LameCrypt v1.0 OEP Finder.txt | | | LASTEX.TXT | | | MEW 10 SE v1.0 OEP Finder #1.txt | | | MEW 10 SE v1.0 OEP Finder #2.txt | | | MEW 11 SE v1.1 OEP Finder.txt | | | MEW 11 SE v1.2 OEP Finder #1.txt | | | MEW 11 SE v1.2 OEP Finder #2.txt | | | MEW 11 SE vb1.2 OEP Finder.txt | | | mew.1.2.txt | | | mew10_1_0.txt | | | MoleBox 2.3 Pro OEP Finder v0.1.txt | | | MoleBox 2.xx OEP Finder & Patch IAT.txt | | | MoleBox 2.xx OEP Finder + Fix IATv0.11.txt | | | MoleBox 2.xx OEP Finder.txt | | | molebox_2x.txt | | | Morphine 1.2 OEP Finder v0.1.txt | | | Morphine 1.3 OEP Finder v0.1.txt | | | morphine_1.2.txt | | | morphine_13.txt | | | MSLRH v0.31A Find OEP & Fix IAT.txt | | | NeoLite 2.0 OEP Finder #1.txt | | | NeoLite 2.0 OEP Finder #2.txt | | | NeoLite 2.0 OEP Finder #3.txt | | | neolite20.txt | | | NsPack 1.3 OEP Finder #1.txt | | | NsPack 1.3 OEP Finder #2.txt | | | NsPack 2.0 - 2.3 OEP Finder v0.1.txt | | | NsPack 2.4 - 2.6 OEP Finder.txt | | | NsPack 2.9 OEP Finder.txt | | | NsPack 3.4 OEP Finder.txt | | | Obsidium 1.061 OEP Finder v0.1 (for VB only).txt | | | Obsidium 1.1.1.4 Unpack (not for VB).txt | | | obsidium_1_0061.txt | | | Packman 0.0.0.1 OEP Finder.txt | | | PC Shrinker v0.71 OEP Finder.txt | | | PC-Guard 5.0 OEP and Patch IAT v0.1b.txt | | | PC-Guard 5.0 OEP Finder v0.1.txt | | | pcguard_150.txt | | | PE Diminisher 0.1 OEP Finder #1.txt | | | PE Diminisher 0.1 OEP Finder #2.txt | | | PE Lock NT 2.04 OEP Finder.txt | | | PeBundle 2.0x to 2.4x OEP Finder.txt | | | PEbundle 2.3 OEP & Patch IAT.txt | | | pebundle_2x.txt | | | PeCompact 0.9x OEP Finder.txt | | | PeCompact 1.76 OEP Finder.txt | | | PeCompact 1.84 OEP Finder.txt | | | Pecompact 1.x OEP Finder v0.1.txt | | | PeCompact 2.00 to 2.38 OEP Finder.txt | | | PECompact 2.01a OEP Finder.txt | | | PeCompact 2.40 OEP Finder.txt | | | PeCompact 2.64 OEP Finder.txt | | | PeCompact 2.xx OEP Finder #1.txt | | | PECompact 2.xx OEP finder v0.1 #2.txt | | | PeCompact OEP Finder.txt | | | Pecompact v2.08 OEP Finder.TXT | | | pecompact2.02.txt | | | PeCompact2.xx.OEP.txt | | | pecompact_1_76.txt | | | pecompact_1_84.txt | | | PeCompact_2.08.txt | | | pediminisher_1_0.txt | | | PeLock 1.06 Cracked version OEP Founder v1.0 for VB.txt | | | PeLock 1.06 OEP Finder + Stolen Code + Remove Junk JMP's & Code.txt | | | PeLock 1.0x Fix IAT + Junk Code + Stolen Code v0.1.txt | | | pelock_204.txt | | | PEncrypt 4.0 Find Oep 0.1b.TXT | | | PEPack 1.0 - ANAKiN OEP Finder #3.txt | | | PePack 1.0 OEP Finder #1.txt | | | PePack 1.0 OEP Finder #2.txt | | | PEPACK10.TXT | | | PeShield 0.25 OEP Finder #1.txt | | | PeShield 0.25 OEP Finder #2.txt | | | peshield.txt | | | PEspin 0.1 stolen OEP and Patch IAT v0.1.txt | | | PeSpin 0.3 Stolen Code Finder v0.1.txt | | | PeSpin 0.3 Unpacker.txt | | | PeSpin 0.3x to 0.4x Unpack v0.1 (for VB only).txt | | | PeSpin 0.7 OEP Finder #1.txt | | | PeSpin 0.7 OEP Finder #2.txt | | | PeSpin 0.7 Stolen Code Finder v0.1.txt | | | PeSpin 0.7 Unpacker.txt | | | PeSpin 1.0 - 1.3 Fix Code Redirection Table.txt | | | PeSpin 1.0 Unpacker.txt | | | PeSpin 1.1 - 1.3 Find Encrypted Markers.txt | | | PeSpin 1.1 Unpacker.txt | | | PeSpin 1.3 Beta 2 (Private) Debug.txt | | | PeSpin 1.3 Beta 2 (Private) Detach From Client + Fix Code + Fix Nanomites.txt | | | PeSpin 1.3 OEP + Stolen Code Finder.txt | | | PeSpin 1.3 Unpacker.txt | | | PeSpin 1.x Delphi & VC++ IAT Repair.txt | | | PeSpin Fixed.txt | | | PESpin v1.1 Stolen Code Finder.txt | | | pespin_0.3.txt | | | pespin_0304_vb.txt | | | pespin_07.txt | | | Petite 2.2 OEP finder & Patch IAT.txt | | | Petite 2.2 OEP Finder.txt | | | PETITE22.TXT | | | PeX 0.99 OEP Finder.txt | | | PEX_0_99.TXT | | | PKLite32 1.1 OEP Finder #1.txt | | | PKLite32 1.1 OEP Finder #2.txt | | | pklite32_1.1.txt | | | Protection Plus 4.xx OEP Finder + Import Fixer.txt | | | Protection Plus OEP Finder.txt | | | protection_plus_oep.txt | | | README.TXT | | | sdprotect.1.12.txt | | | SLVc0deProtector 0.61 OEP Finder.txt | | | SoftSentry 3.0 OEP Finder v0.1.txt | | | Stone Pe-ExeEncrypter 1.13 OEP Finder.txt | | | SVKP 1.3x Fix Imports + OEP + Stolen Code v0.2.txt | | | SVKP 1.4x Stolen Code + OEP Finder.txt | | | SVKP IAT Fix.txt | | | SVKP Stolen Code + OEP Finder.txt | | | SVKPOEP.TXT | | | svkp_13x.txt | | | tElock 0.9 to 1.0 (private) OEP Finder v0.1.txt | | | tElock 0.98 OEP Finder v1.0 #1.txt | | | tElock 0.98 OEP Finder v1.0 #4.txt | | | tElock 0.98 OEP Finder v1.1 #2.txt | | | tElock 0.98 OEP Finder v1.2 #3.txt | | | tElock-forgot.txt | | | telock098.txt | | | telock_0.9.txt | | | Thinstall 2.521 OEP Finder.txt | | | ultraprot1_def.txt | | | UltraProtect 1.xx ACProtect 1.22 OEP Finder (none Delphi).txt | | | UltraProtect 1.xx ACProtect 1.22 OEP Finder (VB only).txt | | | uprot1_def.txt | | | uprot1_vb.txt | | | UPX & UPX Scrambler OEP Finder v0.1.txt | | | UPX & UPXShit 0.6 OEP Finder.txt | | | UPX 1.xx & UPX Protector 1.0 OEP Finder v0.1.txt | | | UPX Find OEP & Dump.TXT | | | UPX OEP Finder v2.0.txt | | | UPX Protector 1.0x OEP Finder.txt | | | UPX Scrambler RC1.x OEP Finder #1.txt | | | UPX-Scrambler RC1.x OEP finder v0.1b #2.txt | | | UPX.TXT | | | upxprotector_10x.txt | | | upxscr_rc1.txt | | | UPXShit 0.6 OEP Finder.txt | | | UPXShit 0.x OEP Finder.txt | | | upxshit006.txt | | | upx_upxprot.txt | | | VCASM.TXT | | | VGCrypt PE Encryptor 0.75 OEP Finder #1.txt | | | VGCrypt PE Encryptor 0.75 OEP Finder #2.txt | | | VGCrypt PE Encryptor 0.75 OEP Finder #3.txt | | | virogen_075.txt | | | WinKripT 1.0 OEP Finder v0.1.txt | | | WinUpack 0.30 OEP Finder.txt | | | WinUpack 0.31 - 0.32 OEP Finder.txt | | | WinUpack 0.38 OEP Finder.txt | | | WWPack32 1.20 Demo OEP Finder v0.1.txt | | | WWPack32 1.20 OEP Finder.txt | | | WWPack32 1.xx OEP Finder.txt | | | y0da_crypter_1.2.txt | | | Yodas Crypter 1.2 OEP and Patch IAT v0.1.txt | | | Yodas Crypter 1.2 OEP Finder v0.1.txt | | | Yodas Crypter 1.3 OEP Finder.txt | | | Yodas cryptor 1.x modified OEP and Patch IAT v0.1b.txt | | | Yodas Protector 1.02 OEP Finder.txt | | | Yodas Protector 1.03.x Unpack.txt | | | Yodas Protector 1.0b OEP Finder.txt | | | _Call Magicas Delphi.txt | | | _Punto magico VC++.txt | | | | | +---PLUGINS | | | advancedolly.dll | | | analyzethis.dll | | | APIFinder.dll | | | APIFinder.ini | | | Asm2Clipboard.dll | | | attachanyway.dll | | | BOOKMARK.DLL | | | BorlandMapImporter.dll | | | CmdBar.dll | | | Cmdline.dll | | | coderipper.dll | | | coderipper_readme.txt | | | DataRipper.dll | | | DataRipper_Readme.txt | | | DBGHELP.DLL | | | DebugActiveProcessStop.dll | | | dumpsig.exe | | | extracopy.dll | | | findcrypt.dll | | | FindWindow_and_Time.dll | | | GODUP.dll | | | hashsniffer.dll | | | HideDebugger.dll | | | HideDebugger.ini | | | HideOD.dll | | | Invalid_HandleException.dll | | | Invisible.dll | | | IsDebug.dll | | | Labelmaster.dll | | | MD5Sniffer.dll | | | NonaWrite.dll | | | ollyadvanced.chm | | | OllyDump.dll | | | ollygraph.dll | | | OllyScript.dll | | | OllySnake.dll | | | OllyStepNSearch.dll | | | ollyvbhelper.dll | | | olly_bp_man.dll | | | olly_hardware_breakpoint.dll | | | olly_polymorphic_breakpoint.dll | | | ParentProcess.dll | | | PSAPI.DLL | | | PuntosMagicos.dll | | | Push0x86Trace.dll | | | SICETricks.dll | | | SIDT.dll | | | sleeppReadme.txt | | | snd.nfo | | | stayontop.dll | | | TurboDebug.dll | | | UnhandledExceptionFilter.dll | | | UnhExcFlt.DLL | | | ustrref.dll | | | WatchMan.dll | | | windowjuggler.dll | | | xADT_ap0x.dll | | | | | \---UDD | | BAK-UDDCleaner.COM | | NOTEPAD.udd | | PhotoShow.udd | | | +---peid | | | external.txt | | | mfc70.dll | | | PEiD.exe | | | readme.txt | | | rtl70.bpl | | | userdb.txt | | | vcl70.bpl | | | | | +---plugins | | | AddSig.dll | | | advanced_scan.dll | | | AMver.dll | | | crc32.dll | | | EPScan.dll | | | ExtOverlay.dll | | | FC.dll | | | FileInfo.dll | | | FixCrc.dll | | | GenOEP.dll | | | GUID.dll | | | ImpREC.dll | | | kanal.dll | | | kanal.htm | | | Morphine.dll | | | PackUPX.dll | | | PESniffer.dll | | | PESniffer4PEiD.DLL | | | pluzina1.dll | | | pluzina2.dll | | | pluzina3.dll | | | pluzina4.dll | | | RebuildPE.dll | | | ResView.dll | | | SecFix.dll | | | SecTool.dll | | | SmartOVR.dll | | | StringViewer.dll | | | undef.dll | | | unfsg_v133.dll | | | unupx.dll | | | UnUPXShit.dll | | | unupx_.dll | | | UPXScramb.dll | | | VerA.dll | | | XNResourceEditor_Plugin.DLL | | | YPP.dll | | | ypp.ini | | | ZDRx.dll | | | | | \---pluginsdk | | | readme.txt | | | | | +---C++ | | | defs.h | | | null.c | | | | | +---Delphi | | | Sample.dpr | | | | | +---MASM | | | compile.bat | | | masm_plugin.asm | | | masm_plugin.def | | | | | \---PowerBASIC | | PEiD_Plugin.bas | | | +---PEiD-0.95 | | | DelphiFilesSetup.exe | | | external.txt | | | mfc70.dll | | | PEIDSO.exe | | | readme.txt | | | userdb.txt | | | | | +---Delphi Files | | | setup.log | | | uninstall.exe | | | | | +---plugins | | | GenOEP.dll | | | ImpREC.dll | | | kanal.dll | | | kanal.htm | | | ZDRx.dll | | | | | \---pluginsdk | | | readme.txt | | | | | +---C++ | | | defs.h | | | null.c | | | | | +---Delphi | | | Sample.dpr | | | | | +---MASM | | | compile.bat | | | masm_plugin.asm | | | masm_plugin.def | | | | | \---PowerBASIC | | PEiD_Plugin.bas | | | +---ProtectionID v6.4.0 | | ProtectionID.chm | | protection_id.exe | | | +---RDG Packer Detector v0.6.8 2012 Vx-Edition | | | dbghelp.dll | | | General.ini | | | Importante.txt | | | msvbvm60.dll | | | RDG E.R.A.db | | | RDG Packer Detector v0.6.8.exe | | | RDG Signaturas Actualizables.dll | | | | | +---Lenguaje | | | English.ini | | | French.ini | | | Muy Importante.txt | | | Romanian.ini | | | Russian.ini | | | | | +---PLUGINS | | | Info.txt | | | | | \---Signaturas Externas | | RDG Signaturas Externas 2.ini | | RDG Signaturas Externas X.ini | | RDG Signaturas Externas.ini | | | +---Red Gate .NET Reflector 8.2.0.7 | | | ReflectorInstaller_8.2.0.7.exe | | | | | \---crack | | Reflector.exe | | | +---Resource Hacker | | Dialogs.def | | ReadMe.txt | | ResHacker.cnt | | ResHacker.exe | | ResHacker.hlp | | ResHacker.ini | | unins000.dat | | unins000.exe | | | +---Textos | | | 0- 10 trnc a crackmes .7z | | | 091-COMO DESATACHEAR EL OLLYDBG DE UN PROCESO.rar | | | 11 -20 trnc a crackmes.7z | | | 21-30 trnc a crackmes.7z | | | Antena.Jolly.Rogers.-.Norbert.R.Edicion.2008.pdf | | | cadena de inicio de batch en registro de windows.txt | | | Compromising Windows 8.pdf | | | Cracking_Wifi_al_Completo_-_By_sExLoVeR.rar | | | E-zine HxC.rar | | | El.Libro.Negro.del.Hacker.-.Black.Hack.rar | | | itrace lab.pdf | | | manual-xml.rar | | | manual_anubis.pdf | | | OllyExt v1.22.rar | | | para modems 2wire.txt | | | Primer curso de cracking de Ricardo Narvaja completo.pdf | | | rackproject.pdf | | | retocrack2007.pdf | | | Taller_Pentesting_1.pdf | | | Tree.txt | | | trnc comercial.7z | | | unpacking by trnc.7z | | | UnpackMe_XComp_0.98_por_TheSwash.rar | | | | | +---E-Zines | | | +---0ri0n Team venezuela | | | | 0ri0n-1.zip | | | | 0ri0n-2.tar.tar | | | | 0ri0n-3.tar.tar | | | | 0ri0n-4.tar.tar | | | | | | | +---7a69 | | | | 7a69-1.zip | | | | 7a69-10.tar.tar | | | | 7a69-11.tar.tar | | | | 7a69-12.tar.tar | | | | 7a69-13.tar.tar | | | | 7a69-14.tar.tar | | | | 7a69-15.tar.tar | | | | 7a69-2.zip | | | | 7a69-3.zip | | | | 7a69-4.zip | | | | 7a69-5.zip | | | | 7a69-6.zip | | | | 7a69-7.zip | | | | 7a69-8.zip | | | | | | | +---CDLR - Proyecto R | | | | PR01.txt.zip | | | | PR02.txt.zip | | | | PR03.txt.zip | | | | PR04.txt.zip | | | | PR05.txt.zip | | | | PR06.txt.zip | | | | PR07.txt.zip | | | | PR09.txt.zip | | | | PR10.txt.zip | | | | PR11.txt.zip | | | | | | | +---CDT - Cultura Digital Team | | | | CDT-1.zip | | | | cdt00.zip | | | | CDT2.zip | | | | CDT3.zip | | | | | | | +---Comunidad Underground Hispana [CUH] | | | | cuhe-zine2edicion.rar | | | | cuhe-zine3edicion.zip | | | | cuhe-zine4.zip | | | | cuhe-zineflash1.rar | | | | | | | +---Disident$! Hack Journal | | | | disidents002.zip | | | | disidents003.zip | | | | disidents004.zip | | | | disidents005.zip | | | | | | | +---EKO - EZKRACHO Security Team | | | | eko-01.tar.tar | | | | eko-02.tar.tar | | | | eko-03.tar.tar | | | | eko-04.tar.tar | | | | | | | +---Electron Security Team | | | | Electron_01.zip | | | | Electron_02.zip | | | | Electron_03.zip | | | | Electron_04.zip | | | | | | | +---FIH - Foros Informaticos Hispanos | | | | FIH-Numero1.zip | | | | FIH-Numero2.zip | | | | | | | +---GEDZAC Mitosis | | | | mitosis1.zip | | | | mitosis2.zip | | | | mitosis3.zip | | | | | | | +---Hack x Crack | | | | | ForoHxCv2.0.exe | | | | | hxc1.pdf | | | | | hxc10.pdf | | | | | hxc11.pdf | | | | | hxc12.pdf | | | | | hxc13.pdf | | | | | hxc14.pdf | | | | | hxc15.pdf | | | | | hxc16.pdf | | | | | hxc17.pdf | | | | | hxc18.pdf | | | | | hxc19.pdf | | | | | hxc2.pdf | | | | | hxc20.pdf | | | | | hxc21.pdf | | | | | hxc22.pdf | | | | | hxc23.pdf | | | | | hxc24.pdf | | | | | hxc25.pdf | | | | | hxc26.pdf | | | | | hxc27.pdf | | | | | hxc28.pdf | | | | | hxc29.pdf | | | | | hxc3.pdf | | | | | hxc30.pdf | | | | | hxc4.pdf | | | | | hxc5.pdf | | | | | hxc6.pdf | | | | | hxc7.pdf | | | | | hxc8.pdf | | | | | hxc9.pdf | | | | | Programas HxC.exe | | | | | | | | | +---Howto's | | | | | Cuadernos_HackxCrack_COMO_Ejecutando_.EXE_Desde_HTTML.rar | | | | | Cuadernos_HackxCrack_COMO_Escaneando_desde_MSDOS.rar | | | | | Cuadernos_HackxCrack_COMO_Ocultar_EXE_en_Cualquier_Archivo.rar | | | | | Cuadernos_HackxCrack_COMO_Teoria_Ocultar_EXE_en_Cualquier_Archivo_por_Registro.rar | | | | | Cuadernos_HackxCrack_COMO_Troyanizar_el_RemoteAdministrator.rar | | | | | | | | | +---HxCProgramas | | | | | AdvBitRate195.zip | | | | | apache1.3.27.zip | | | | | bd040116.zip | | | | | ccproxysetup.zip | | | | | CommViewv.4.1.zip | | | | | DivXPro502GAINBundle.zip | | | | | ducsetup.zip | | | | | DVD2AVI1.77.3.zip | | | | | EvolutionXBuild3921.zip | | | | | FlashFXP2.zip | | | | | IPAgent.zip | | | | | ipt208.zip | | | | | Iris4005.zip | | | | | Iris406Demo.zip | | | | | lads.zip | | | | | lannetscan.zip | | | | | libpcap0.8.1.tar.gz | | | | | nc.zip | | | | | Netcat 1.10.zip | | | | | radmin21.zip | | | | | Root040.zip | | | | | Serv-u25e.zip | | | | | smartripper241.zip | | | | | snort-212.rar | | | | | SocksCapv22.zip | | | | | SSSv5.35.zip | | | | | Tftpd32e.zip | | | | | VFAPI.zip | | | | | VirtualDub-1.4.11.zip | | | | | Visual S@C.url | | | | | w32dsm87.zip | | | | | WinPcap2.3.rar | | | | | | | | | \---Practicas | | | | Practicas_HackxCrack_01.rar | | | | Practicas_HackxCrack_02.rar | | | | Practicas_HackxCrack_03.rar | | | | Practicas_HackxCrack_04.rar | | | | Practicas_HackxCrack_05.rar | | | | Practicas_HackxCrack_06.rar | | | | Practicas_HackxCrack_07.rar | | | | Practicas_HackxCrack_08.rar | | | | Practicas_HackxCrack_09.rar | | | | Practicas_HackxCrack_10.rar | | | | Practicas_HackxCrack_11.rar | | | | Practicas_HackxCrack_12.rar | | | | Practicas_HackxCrack_13.rar | | | | Practicas_HackxCrack_14.rar | | | | Practicas_HackxCrack_15.rar | | | | Practicas_HackxCrack_16.rar | | | | Practicas_HackxCrack_17.rar | | | | Practicas_HackxCrack_18.rar | | | | Practicas_HackxCrack_19.rar | | | | Practicas_HackxCrack_20.rar | | | | Practicas_HackxCrack_21.rar | | | | Practicas_HackxCrack_22.rar | | | | Practicas_HackxCrack_23.rar | | | | Practicas_HackxCrack_24.rar | | | | Practicas_HackxCrack_25.rar | | | | Practicas_HackxCrack_26.rar | | | | Practicas_HackxCrack_27.rar | | | | Practicas_HackxCrack_28.rar | | | | Practicas_HackxCrack_29.rar | | | | Practicas_HackxCrack_30.rar | | | | Practicas_HackxCrack_31.rar | | | | Practicas_HackxCrack_32.rar | | | | Practicas_HackxCrack_33.rar | | | | Practicas_HackxCrack_34.rar | | | | Practicas_HackxCrack_35.rar | | | | Practicas_HackxCrack_36.rar | | | | Practicas_HackxCrack_37.rar | | | | Practicas_HackxCrack_38.rar | | | | Practicas_HackxCrack_39.rar | | | | Practicas_HackxCrack_40.rar | | | | Practicas_HackxCrack_41.rar | | | | Practicas_HackxCrack_42.rar | | | | Practicas_HackxCrack_43.rar | | | | Practicas_HackxCrack_44.rar | | | | Practicas_HackxCrack_45.rar | | | | | | | +---HackHispano | | | | HH_eZine_N1.pdf | | | | HH_eZine_N2.pdf | | | | HH_eZine_N3.pdf | | | | | | | +---Hispabyte | | | | ezine_hispabyte_01.zip | | | | Ezine_Hispabyte_02.zip | | | | ezine_hispabyte_03.zip | | | | ezine_hispabyte_04.zip | | | | | | | +---HVEN - Hackers Venezuela | | | | hvezine1.zip | | | | hvezine2.zip | | | | hvezine3.zip | | | | | | | +---Netsearch | | | | ns001.zip | | | | ns002.zip | | | | ns003.zip | | | | ns004.zip | | | | ns005.zip | | | | ns006.zip | | | | ns007.zip | | | | ns008.zip | | | | | | | +---Raza Mexicana | | | | raza001.zip | | | | raza002.zip | | | | raza003.zip | | | | raza005.zip | | | | raza006.zip | | | | raza007.zip | | | | raza008.zip | | | | raza009.zip | | | | raza010.zip | | | | raza011.zip | | | | raza012.zip | | | | raza013.zip | | | | raza014.zip | | | | raza015.zip | | | | raza016.zip | | | | raza017.zip | | | | raza018.zip | | | | raza019.rar | | | | raza020.zip | | | | | | | +---SET [Saqueadores] | | | | saquea1.zip | | | | saquea10.zip | | | | saquea11.zip | | | | saquea2.zip | | | | saquea3.zip | | | | saquea4.zip | | | | saquea5.zip | | | | saquea6.zip | | | | saquea7.zip | | | | saquea8.zip | | | | saquea9.zip | | | | set12.zip | | | | set13.zip | | | | set14.zip | | | | set15.zip | | | | set16.zip | | | | set17.zip | | | | set18.zip | | | | set19.zip | | | | set20.zip | | | | set21.zip | | | | set22.zip | | | | set23.zip | | | | set24.zip | | | | set25.zip | | | | set26.zip | | | | set27.zip | | | | set28.zip | | | | set29.zip | | | | set30.zip | | | | set31.zip | | | | set32.zip | | | | set33.zip | | | | set34.zip | | | | set35.zip | | | | | | | \---SWP - Security Wari Projects | | | swp01.tar.tar | | | swp02.tar.tar | | | swp03.tar.tar | | | swp04.tar.tar | | | swp05.tar.tar | | | swp06.rar | | | | | +---Olly desde cero | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 1.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 10.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 11.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 12.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 13.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 14.doc | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 15.doc | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 16.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 17.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 18.doc | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 19.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 2.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 20.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 21.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 22.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 23.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 24.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 25.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 26.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 27.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 28.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 29.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 3.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 30.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 31.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 32.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 33.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 34.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 35.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 36.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 37.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 38.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 39.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 4.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 40.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 41.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 42.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 43.doc | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 44.doc | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 5.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 6.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 7.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 8.pdf | | | INTRODUCCION AL CRACKING CON OLLYDBG PARTE 9.pdf | | | | | \---Programas Curso OllyDBG desde Cero | | 01-Crackme.zip | | bitarts_evaluation.c.exe | | buggers3.exe | | clave2.exe | | Crackme1.exe | | CRACKME2.EXE | | CrackMe2a.exe | | CrackMePls.zip | | CRACKMES LECCION 13.rar | | crackmes.rar | | DaXXoR_.ZiP | | dumpeado pelock_.exe | | HBP.txt | | hideod.rar | | INDICE.TXT | | MEXCRK1.ZIP | | MSVBVM60.DLL | | MUYSOCIAL.rar | | nags1.exe | | nags2.exe | | OllyScripts092.zip | | P-Code OPCODES.rar | | pupe2002.zip | | SDUE1.exe | | seccion | | smartmouse111.exe | | sphynx.rar | | UnPackMe_ASPack2.12.exe | | | +---Unpackers | | +---Armadillo Tools | | | | Armadillo Generic Unpacker Interface v1.5.4.exe | | | | | | | +---Armadillo Find Protected 2.0 | | | | | ArmaFP.exe | | | | | ArmaFP.ini | | | | | Signature.txt | | | | | | | | | +---En | | | | | ARMAFP.ini | | | | | | | | | +---RU | | | | | ARMAFP.ini | | | | | | | | | \---Ua | | | | ARMAFP.ini | | | | | | | \---ArmaG3ddon_v1.9 | | | | ArmaGeddon.chm | | | | ArmaGeddon.exe | | | | ArmaGeddon.exe.intermediate.manifest | | | | armageddon.ini | | | | ArmNF.dll | | | | ARTeam.esfv | | | | disasm.dll | | | | dll loader.exe | | | | Microsoft.VC80.CRT.manifest | | | | msvcm80.dll | | | | msvcp80.dll | | | | msvcr80.dll | | | | Nanolib.dll | | | | NanoView.exe | | | | PEiDLL.DLL | | | | psapi.dll | | | | Readme.txt | | | | Rwb32.bin | | | | Rwb32_vista.bin | | | | UserDB.TXT | | | | | | | \---Armadillo Nanomites Fixer v1.2 | | | ArmNF.exe | | | ArmNF.exe.manifest | | | Feature.txt | | | History.txt | | | NanoLib.dll Bug.txt | | | ReadMe.txt | | | | | +---ASPack | | | +---aspackdie12 | | | | | AspackDie.exe | | | | | EXETOOLS.URL | | | | | ForceLibrary.dll | | | | | history.tXt | | | | | readme.tXt | | | | | | | | | \---SRC | | | | AspackDie.ASM | | | | ForceLibrary.INC | | | | ForceLibrary.lib | | | | MK.BAT | | | | Rsrc.res | | | | | | | +---aspackdie13c | | | | | AspackDie.exe | | | | | EXETOOLS.URL | | | | | ForceLibrary.dll | | | | | history.tXt | | | | | readme.tXt | | | | | | | | | \---SRC | | | | AspackDie.ASM | | | | ForceLibrary.INC | | | | ForceLibrary.lib | | | | lib.BAT | | | | MK.BAT | | | | msvcrt.DEF | | | | msvcrt.inc | | | | msvcrt.lib | | | | Rsrc.res | | | | | | | \---aspackdie13d | | | | EXETOOLS.URL | | | | ForceLibrary.dll | | | | history.tXt | | | | readme.tXt | | | | | | | \---SRC | | | AspackDie.ASM | | | ForceLibrary.INC | | | ForceLibrary.lib | | | lib.BAT | | | MK.BAT | | | msvcrt.DEF | | | msvcrt.inc | | | msvcrt.lib | | | Rsrc.res | | | | | +---ASProtect | | | +---Stripper.v2.07 | | | | | engine killer.bat | | | | | engine.sys | | | | | loader.exe | | | | | README.NFO | | | | | readme.txt | | | | | stripper.exe | | | | | ????.txt | | | | | ????.txt | | | | | | | | | \---modules | | | | aspack.dll | | | | asprotect.dll | | | | | | | +---Stripper.v2.11.RC2 | | | | | README.NFO | | | | | ????.txt | | | | | ????.url | | | | | | | | | \---stripper_v211rc2 | | | | Engine.sys | | | | readme | | | | _stripperX.exe | | | | | | | \---Stripper_v213b9 | | | \---stripper_v213b9 | | | Engine.sys | | | readme | | | _stripperX.exe | | | | | +---Stripper | | | Engine.sys | | | readme | | | _stripperX.exe | | | | | \---UPX Tools | | +---AntiUPX_SCRAMBLER_1.0 | | | Anti-UPX-Srambler.exe | | | readme.txt | | | | | +---RLdeUPX_1.x-3.x | | | deUPX.exe | | | TitanEngine.dll | | | | | +---unUPXProtector | | | UPXUP.exe | | | | | +---upx308w | | | BUGS | | | COPYING | | | LICENSE | | | NEWS | | | README | | | README.1ST | | | THANKS | | | TODO | | | upx.1 | | | upx.doc | | | upx.exe | | | upx.html | | | | | +---UPXAnalyser0.22 | | | UPX-Analyser.exe | | | | | +---upxfix | | | i_view32.ini | | | readme.txt | | | upx.exe | | | upxfix.exe | | | | | +---UPXFIX_by_DiKeN | | | upxf.exe | | | | | +---upxg | | | setup.exe | | | | | \---UPX_Scrambler_Killer_1.07 | | Info.txt | | unupxscramble.exe | | | \---W32Dasm_8.93_fixed | W32dasm.exe | +---Teorias Cracking | | 000-TEORIA BASICA.zip | | 001-ASSEMBLER por CAOS REPTANTE.zip | | 002-CRACKEANDO CON OLLYDBG.zip | | 003-INICIANDONOS EN VISUAL BASIC.zip | | 004-INICIANDONOS EN DELPHI.zip | | 005-DESCOMPRESION MANUAL.zip | | 006-INICIANDONOS CON P-CODE.zip | | 007-INICIANDONOS CON P-CODE 2da parte.zip | | 008-INICIANDONOS CON P-CODE 3ra parte.zip | | 009-INICIANDONOS CON P-CODE 4ta parte.zip | | 010-INICIANDONOS EN REVIRGIN.zip | | 011- OLLY y VISUAL BASIC por COCO.zip | | 012- OLLY y VISUAL BASIC por COCO 2da parte.zip | | 013-DESEMPACANDO ASPROTECT 1.23 con OLLYDBG.zip | | 014-DESEMPACANDO ASPROTECT 1.23 con OLLYDBG-ANICONTA.zip | | 015-DESTRIPANDO EL ASPROTECT DE AATOOLS.zip | | 016-DESTRIPANDO ASPROTECT-DGrojo_Advanced_PDF_Password_Recovery.rar | | 017-ANTIDEBUGGING 1.zip | | 018-ANTIDEBUGGING 2.zip | | 019-ANTIDEBUGGING 3.zip | | 020-ANTIDEBUGGING 4.zip | | 021-ANTIDEBUGGING 5.zip | | 022-ANTIDEBUGGING 6.zip | | 023-MENSAJES EN WINDOWS.zip | | 024-MENSAJES EN WINDOWS 2da parte.zip | | 025- FUERZA BRUTA.zip | | 026-FUERZA BRUTA 2da parte.rar | | 027-INJERTANDO UN PROGRAMA PARA HACER UN KEYGEN.zip | | 028-INJERTANDO UN PROGRAMA PARA HACER KEYGEN 2da parte.zip | | 029-MESSAGESPY en OLLY.zip | | 030-PUNTO HMEMCPY EN OLLYDBG EN XP.zip | | 031-PRACTICANDO PUNTO HMEMCPY por RED HAWK.zip | | 032-PUNTO_H ESPANOL.rar | | 033-PUNTO_ H INGLES.rar | | 034-ADAPTANDO EL BRUTEFORCER.zip | | 035- IDA LOS PRIMEROS PASOS.zip | | 036-IDA MAS OLLYDBG LA UNION HACE LA FUERZA.zip | | 037-OLLYDBG Y DELPHI por COCO.zip | | 038-COMO ESCRIBIR UN KEYGEN EN ASM SIN SABER PROGRAMAR 1RA PARTE .zip | | 039-COMO ESCRIBIR UN KEYGEN SINSABER PROGRAMCION 2DA PARTE.zip | | 040-COMO ESCRIBIR UN KEYGEN EN ASM SIN SABER PROGRAMAR 3RA PARTE .zip | | 041-COMO PROGRAMAR UN KEYGEN EN MASM POR IMANOL.zip | | 042-COMO MODIFICAR EL KEYGEN MAKER PARA PONER DOS TEDIT POR PRIMAX.zip | | 043-CONVERTIR AL TETRIS EN SU PROPIO KEYGEN POR FLIPI.zip | | 044-ESTUDIO DE LOS ENCABEZADOS PE parte 1 POR SICK TROEN.zip | | 045-ESTUDIANDO PE-LOCK 1.06 primera parte.zip | | 046-INCLUIR UNA NUEVA FUNCION IMPORTADA.zip | | 047-ESTUDIANDO y DESEMPACANDO PE-LOCK 1.06 segunda parte.zip | | 048-ESTUDIO DE LOS ENCABEZADOS PE parte 2 POR SICK TROEN.zip | | 049-REVISION DE PACKERS AL DIA DESEMPACANDO UPX 1,24.zip | | 050-REVISION DE DESEMPACADO DE PACKERS AL DIA EXE32PACK 1,38.zip | | 051-DESEMPACANDO PELOCK 1.06- 3ra parte- El ANTIDUMP.zip | | 052-ARMADILLO CON COPYMEM2 parte1.zip | | 053-ARMADILLO CON COPYMEM2 parte2 .zip | | 054-ARMADILLO 3 CON COPYMEM 2.zip | | 055-REVISION DE DESEMPACADO DE PACKERS AL DIA PECOMPACT1,84.zip | | 056-REVISION DE PACKERS AL DIA ASPACK 2,12.zip | | 057-REVISION DE DESEMPACADO DE PACKERS AL DIA PETITE2,2.zip | | 058-REVISION DE DESEMPACADO DE PACKERS AL DIA NEOLITE 2.0.zip | | 059-REVISION DE DESEMPACADO DE PACKERS AL DIA PKLITE32 1.1.zip | | 060- REVISION DE PACKERS TELOCK 0,98.zip | | 061-OLLYDBG Y VISUAL BASIC III por COCO.zip | | 062-REVISION DE PACKERS Pe-Pack, Cexe, Fsg.zip | | 063-REVISION DE PACKERS CRUNCH V4.zip | | 064-REVISION DE PACKERS ULTRAPROTECT1,06.zip | | 065-DESEMPACADO DE UN PROGRAMA EMPACADO CON ARMADILLO SIN COPYMEM2.zip | | 066-ARMADILLO SUPEREXPLICADO GETRIGHT 5 DESEMPACADO Y REDIRECCION DE TABLA parte1.rar | | 067-DESEMPACANDO UN PROGRAMA COMERCIAL EMPACADO CON TELOK POR FLIPI.zip | | 068-ARMADILLO SUPEREXPLICADO GETRIGHT 5 DESEMPACADO Y REDIRECCION DE TABLA 2da parte.rar | | 069-ARMADILLO FOR DUMMIES GETRIGHT 5 vol I ENGLISH.rar | | 070-ARMADILLO FOR DUMMIES GETRIGHT 5 vol 2 ENGLISH.rar | | 071-UN TEMA DIFICIL LA PROTECCION ANTIDUMP DE ARMADILLO POR NANOMITES parte 1.rar | | 072-UN TEMA DIFICIL LA PROTECCION ANTIDUMP DE ARMADILLO POR NANOMITES parte 2.rar | | 073-Crackme v 1.0 Blasito hecho en FOX Tutorial-profesor x .rar | | 074-ARMADILLO & NANOMITES part 1ENGLISH.rar | | 075-CRUNCH 4 ENGLISH.zip | | 076-Crackme de Blasito en OLLYDBG.rar | | 077-armadillo & nanomites 2 part english.rar | | 078-ARMADILLO MAS NANOMITES ANEXO .rar | | 079-ARMADILLO & NANOMITES ANNEX ENGLISH.rar | | 080-ARMADILLO sin copymem2 SUPEREXPLICADO CASTELLANO PROGRAMA BACKUP por TENSHIN.rar | | 081-DESEMPACANDO PE Diminisher V0.1por DANIEL.zip | | 082-ARMADILLO sin copymem2 FOR DUMMIES ENGLISH PROGRAMA BACKUP por TENSHIN.rar | | 083-ARMADILLO 3 SUPEREXPLICADO LYDIA DESEMPACADO parte1.rar | | 084-ARMADILLO 3 SUPEREXPLICADO LYDIA REDIRECCION DE IAT parte2.rar | | 085-Antidump_Asproted por LISA Y EL ALQUIMISTA.zip | | 086-ARMADILLO POR CODE RAPTOR.rar | | 087-DESEMPACANDO PEX 0.99 en PROGRAMA ICAFESERVER.rar | | 088-ARMADILLO_3_SUPEREXPLICADO_LYDIA_NANOMITES_por_CODE_RAPTOR parte3.rar | | 089-Advanced Converter 3.0.0.16 por Blasito.rar | | 090-Desempacando EXE32PACK BYREDHAWK.rar | | 091-COMO DESATACHEAR EL OLLYDBG DE UN PROCESO.rar | | 092-OLLYDBG Y DELPHI 2 por COCO.rar | | 093-OLLYDBG Y DELPHI 3 por COCO.rar | | 094-Introduccion al Cracking por Shadow&Dark Capitulo I.rar | | 095-OLLY Contra Las NAG Parte I por Arapumk.rar | | 096- ASPROTECT 1.2 o 1.3 paso a paso parte 1.rar | | 097- ASPROTECT 1.2 o 1.3 paso a paso parte 2.rar | | 098-STOLEN_BYTES por LISA Y EL ALQUIMISTA.zip | | 099-NUEVO ASPROTECT.rar | | 100-OLLY_Contra_NAG_Parte_II.rar | | 101-SOFTLOCX 6 programa PERANTIVIRUS.rar | | 102-Tutorial_Delphi parte 1 por The_Chameleon.rar | | 103-Desempacado de Crackme de Blasito packer SVKP.rar | | 104-Haciendo un keygen para el WinZip 8 parte 1 por GIAN FRANCO .zip | | 105-Haciendo un keygen para el WinZip 8 parte 2 por GIAN FRANCO.zip | | 106-Tutorial_Delphi parte 2 por The_Chameleon.rar | | 107-Haciendo un keygen para el WinZip 8 parte 3 por GIAN FRANCO.zip | | 108-TERRIBLE CRACKME EN VISUAL BASIC- INVENCIBLE 1 DE DANIEL parte 1.rar | | 109-TERRIBLE CRACKME EN VISUAL BASIC- INVENCIBLE 1 DE DANIEL parte 2.rar | | 110--Introduccion al Cracking por Shadow&Dark Capitulo 2.rar | | 111- Desempacado del programa ASpack_211d por arapumk.zip | | 112-Tuto GuidSIGN por ORMENO mas NARVAJA.rar | | 112-Tuto GuidSIGNversion 2.rar | | 113-Trabajando en Windows 98.rar | | 114-OTRO ASPROTECT-Tutorial de Avijoin por DANIEL.zip | | 115-OLLY_Contra_NAG_Parte_III.zip | | 116-Como mejorar el ollydbg para visual basic.rar | | 117-OTRO ASPROTECT-Tutorial de ARTICONS por DANIEL.zip | | 118-DESEMPACANDO VBOX.rar | | 119-Iniciandonos EnASPROTECTporAnsGariYunllet parte 1.zip | | 120- DESEMPACANDO SOFTWRAP.rar | | 121-DVDRegionFree_v2.18_I por Saccopharynx.zip | | 122-DVDRegionFree_v2.18_II por Saccopharynx.zip | | 123-OTRO ASPROTECT programa SYSPROC.rar | | 124-Estudio de asproted ver1.23 por Arapumk.zip | | 125-Iniciandonos EnASPROTECTporAnsGariYunllet parte 2.zip | | 126-El_Asprotect_En_AdvanceRegistry por Nandois.zip | | 127-Comenzando suave a entender mochilas Hasp con OLLYDBG parte 1.rar | | 128-Comenzando suave a entender mochilas Hasp con OLLYDBG parte 2.rar | | 129-Comenzando suave a entender mochilas Hasp con OLLYDBG parte 3.rar | | 130- Otro asprotect programa karaoke por AnsGariYunllet.zip | | 131-Tute sobre VB por Daniel.zip | | 132-Otro HASP - PARTE 1.rar | | 133-OTRO HASP - PARTE 2.rar | | 134-OTRO HASP - PARTE 3.rar | | 135-Resolviendo el Crackme con HASP por Shadow&Dark.rar | | 136-Como hacer un parche en VB por Daniel.zip | | 137-Antidump_Tamano por ARAPUMK.zip | | 138-ASProtect 1.23rcx por Juan Jose.rar | | 139- TERCER HASP PROGRAMA ARQ + CC parte 1.rar | | 140-TERCER HASP PROGRAMA ARQ + CC parte 2.rar | | 141-TERCER HASP PROGRAMA ARQ + CC parte 3.rar | | 142-Trace.exe un HASP de Cimagrafi _primax.rar | | 143-ASProtect en una DLL por JUAN JOSE.rar | | 144-INICIO A LOS CRACKSME 1 por ALCON.rar | | 145-INICIO A LOS CRACKSME 2por ALCON.rar | | 146-INICIO A LOS CRACKSME 3 por ALCON.rar | | 147-INICIO A LOS CRACKSME 4 por ALCON.rar | | 148- PROGRAMA TEOWIN INSTALADO COMO TIME HASP (parte1) (NO INCLUYE PROGRAMA).rar | | 149- PROGRAMA TEOWIN INSTALADO COMO TIME HASP parte 2 final.rar | | 150-ARMADILLO con COPYMEM2 sin truco de los 1000 bytes por FLIPI.rar | | 151- PROGRAMA TEOWIN INSTALADO COMO NETHASP.rar | | 152-ASPROTECT 1.23 RC4 por JUAN JOSE .rar | | 153-Otra pesadilla el INVENCIBLE 3.rar | | 154-UN ASPACK programa Taskman por AnsGaryYunllet.zip | | 155-Otro Asprotect programa RotoBlox 2.1por CARLOS.rar | | 156-Un Petite diferente con olly por SILVERSTORM.zip | | 157-Desempacando VisualProtect por SHOULCK programa EasyPdf.rar | | 158-OtroAsprotect 1.23 rc4 CLONECD por ANS.zip | | 159-UPXShit por SHOULCK.rar | | 160-DESEMPACANDOACPROTECT1.09 g parte1.rar | | 161-DESEMPACANDO ACPROTECT 1.09g STOLEN BYTES parte 2.rar | | 162-DESEMPACANDOACPROTECT 1.09g parte3.rar | | 163-Tute de Microangelo 5.58 por DANIEL.rar | | 164-Desempacando SVKP por SHOULCK.rar | | 165-Como borra el ACPROTECT 1.10 y el ASPROTECT nuestros queridos hardware breakpoints.rar | | 166-Como injertar armadillo sin copymem2 sin desempacar por Saccopharynx.rar | | 166-DVDRegionFree_v2.18_III Armadillo por INJERTO.zip | | 167-TweakPowerPack 1.7.5.4 Por ZettK.rar | | 168-En busca de los bytes perdidos por SHOULCK.rar | | 169-TUTE CRACKME DE ODRAUDE por NARVAJA.rar | | 170-ACPROTECT 110 parte 1.rar | | 171-ACPROTECT1.10 parte 2.rar | | 172-tute de molebox 2.xxxx.rar | | 173-Aprendiendo a programar keygens por DEGETE.rar | | 174-Apuntes sobre ASProtect 1.23RC4 por Juan Jose.rar | | 175-Reparar un BUG del WKTVBDE - Traduccion en Espanol por ICE CUBE.rar | | 176-MessageSpy II en Olly por JuanJose.rar | | 177-COMO HACER UN LOADER SENCILLO QUE PULSE BOTONES PARA ELIMINAR NAGS.rar | | 178-Como hallar el Punto H Facilmente by RedH@wK.rar | | 179- 2do tute de CRACKSLATINOS sobre el crackme imposible en olly de marmota.rar | | 180-Mas metodos para hallar el Punto H facilmente Addendum-Morales.rar | | 181-Primera aproximacion a las ips virtuales del hispano Por Marmota.rar | | 182-IP's virtuales del Hispano - Aproximacion desde C por Marmota.rar | | 183-INLINE PATCHING SOBRE VISUAL PROTECTpor MR GANDALF.rar | | 184-Windows Lotto Pro 2003 6.05 Desempacando Shrinker 3.4.rar | | 185-NADANDO EN AGUAS MUY COMPLEJAS-CRIPTO 1.rar | | 186-PRACTICA RESOLVIENDO El CRIPTOGRAMA DE LA TEORIA 1.rar | | 187-FRECUENCIA DE LAS LETRAS EN TEXTOS ESPANOLES- CRIPTO 2.rar | | 188-SOLUCION ALCRIPTODESAFIO2 POR FLIPI.rar | | 189-DVDREGIONFREE_V3.25 ASPROTECT_SIN_DESEMPAQUETAR POR SACCOPHARYNX.rar | | 190-OLLYDBG Y VISUAL BASIC IV por COCO.rar | | 191-ALGORITMOS CLASICOS VIGENERE-CRIPTO 3.rar | | 192-NUMEROS PRIMOS, TEORIA Y PRACTICA-CRIPTO 4.rar | | 193-SOLUCION AL CRIPTODESAFIO 3.mht by RedH@wK.rar | | 194-ENCRIPTACION POR SUMA DE BYTES o Byte Addition-CRIPTO 5.rar | | 195-DESEMPACANDO VBOX por ORNIACO.zip | | 196-OPERACIONES CON MATRICES-CRIPTO 5.rar | | 197-Matriz inversa, adjuntos, menor complementario, identidad, determinantes-CRIPTO 6.rar | | 198-Trabajando con matrices en Excel por KeKo.rar | | 199-Criptografia por AKIRA y mas crackers -ver creditos.zip | | 200-Como realizar un injerto para eliminar una nag simulando que se presiona el boton .rar | | 201-CW-Crackme.KeyGenning.By.ShadowDark.Parte1.rar | | 202-tutescripts por KAOD.rar | | 203-ARMADILLO CON DESTRUCCION DE TABLA parte 1.rar | | 204-ARMADILLO CON DESTRUCCION DE TABLA parte 2.rar | | 205-ARMADILLO CON DESTRUCCION DE TABLA parte 3.rar | | 206-ARMADILLO CON DESTRUCCION DE TABLA 4ta PARTE.rar | | 207-ARMADILLO CON DESTRUCCION DE TABLA PARTE 5 .rar | | 208-ARMADILLO CON DESTRUCCION DE TABLA PARTE 6 Y FINAL .rar | | 209.Estudio completo de algoritmos criptograficos por AKIRA.rar | | 210-Vboxed TUTE 195 by ORNIACO translated to english for HFERRET .zip | | 211-CADy++Electrical volcado de un OCX por ARAPUMK.zip | | 212-tutescripts2 por kaoD.rar | | 213-DERIVE VBOX UNPACKING porBritedream_tut ENGLISH.zip | | 214-AkirA 4packers.rar | | 215-HotMail Poper 3.0.2.keygen-tsrh mas tute por MR GANDALF mas tute de +NCR.zip | | 216-Desempacando Yoda Crypter por AKIRA .rar | | 217-Estudio completo de los empaquetadores WinKript, PE Diminisher y SPEC por HUODINI.rar | | 218-Desempacando EZIP + UPX.rar | | 219-BIENVENIDOS A LAS APIS DE WINDOWS EN VISUAL BASIC.zip | | 220-Desempacando PeSpin por AKIRA.rar | | 221-IPSwitcher por Morales.rar | | 222-KeyGenMe_crc32out_by_+NCR.zip | | 223-KeyGenMe_crc32out_by_+NCR_parte2.zip | | 224-AkirA crc32.rar | | 225-tute crackpoli1 _primax.zip | | 226-PEcompact_176 por ARAPUMK.zip | | 227-Estudio completo del empaquetador VGCrypt.rar | | 228-USO DE VBDE en el Crackme-RedHawk por ARAPUMK.zip | | 229-Desempacando_Obsidium por JuanJose.rar | | 230-Anexo Desempacando Obsidium por JUAN JOSE.rar | | 231-UNPACKING UPX ENGLISH TRADUCCION BY MR_GEEK.rar | | 232-Estudio completo del empaquetador Krypton (I) por HOUDINI.rar | | 233-keygen parahex workshop 4.23 por don primerizo (revisado y actualizado).rar | | 234-Estudio completo del empaquetador ARM Protector (I) por HOUDINI.rar | | 235-Estudio completo del empaquetador ARM Protector (II).rar | | 235-Punto_Magico_VB6 por ARAPUMK.zip | | 236-Punto_MagicoII_VB6 por ARAPUMK.zip | | 237-Leccion17_parte1 por ANSGARY.zip | | 238-Leccion17_parte2por ANSGARY.zip | | 239-Leccion17_parte3 por MORALES.zip | | 240-Lidiando con un HASP - ScanVec Inspire 1.1 por ICE CUBE.rar | | 241-Tutorial SUPER- BASICON Programacion de Plugins OllyDbg por TheKluger.rar | | 242-OEP en VBpor ARAPUMK.zip | | 243-Punto magico en Delphi por ARAPUMK.zip | | 244-Estudio completo de aplicaciones Visual C por AKIRA.pdf | | 245-AkirA Visual C++(2) por AKIRA.PDF | | 246-AkirA VC3 por AKIRA.pdf | | 247-AkirA Threads.rar | | 248-Reventando el ASProtect 2 alfa (by DeAtH).rar | | 249-Desempacado de packers varios I (por DeAtH).rar | | 250-Desempacado de packers varios II (por DeAtH).rar | | 251-Nag Calavera por Flipi.rar | | 252-Leccion 21 - El ASProtect de ABF Outlook Express Backup.rar | | 253-IMPORT TABLES A MANO (parte 1).rar | | 254-IMPORT TABLES A MANO (parte 2).rar | | 255-IMPORT TABLES A MANO (parte 3).rar | | 256-IMPORT TABLES A MANO (parte 4).rar | | 257-Nag La Calavera - por Ice Cube.rar | | 258-Punto magico en Delphi_II.zip | | 259-ASM4Newbie.zip | | 259-GUITAR POWER_Otro_VB.rar | | 260-ASPROTECT-STOLEN BYTES CON MUCHA FIACA.rar | | 261-CRC32 por AKIRA ENGLISH.rar | | 262--ASpack212_CoolFolder40_by_+NCR.rar | | 263-Asprotect_InternetSecurityManager_by_+NCR.rar | | 264-Desempacado de packers varios III (por DeAtH).rar | | 265-Desempacando PEBundle en Swish v2.rar | | 266--Pex099_by_+NCR.rar | | 267--ASprotect123_by_+NCR.rar | | 268-Desempacado de packers varios IV (por DeAtH).rar | | 269-Desempacado VBOX de MiniTab v14.rar | | 270-PRIMEROS PASOS EN EL NUEVO ASPROTECT 1.31.rar | | 271-Desempacado de packers varios V (por DeAtH).rar | | 272-ASPROTECT 1.31 PRIMER PROGRAMA MUSIC4 (parte1).rar | | 273-ByteGuardian v1.0 por MORALES (I).rar | | 274-Haciendo un PEPEDBG por MORALES.rar | | 275-Registro y KeyGen para Ius v4.503 por DeAtH.rar | | 276--ASProtect 1.23 RC1_by_+NCR.rar | | 277--ASProtect 1.23 RC4_by_+NCR.rar | | 278-Registro y KeyGen de MP3-Slicer.rar | | 279-Iniciandose en PalmOS Cracking by Eddy.rar | | 280-Tute 4T NOX by Eddy (PALM OS).rar | | 281-ASProtect 1.31 por NOWHERE MAN.rar | | 282-Tute Xgrimator CrackMe by Eddy PALM OS .rar | | 283-Introduction in delphi ENGLISH.rar | | 284-IDA The First Steps ENGLISH.rar | | 285-ASpack212_CoolFolder40_by_+NCR ENGLISH.rar | | 286-IDA and Ollydbg the Union Makes the Strength ENGLISH.rar | | 287- IMPORT TABLES BY HAND (parts 1-4) ENGLISH.rar | | 288-Tute Xgrimator CrackMe (II parte) by kaoD.rar | | 289-ASPROTECT 1.31 PRIMER PROGRAMA MUSIC4 (parte2).rar | | 290-Tutoriales sobre Ring0 por Saccopharynx.zip | | 291- Estudios sobre las cabeceras AE - 1 - Las Secciones.rar | | 292- Estudios sobre las cabeceras AE-2.rar | | 293-Asprotect_ al_ desnudo_by_JoeCracker.rar | | 294-ASpack&UPX_by_+NCR.rar | | 295- COMO PROGRAMAR EN Olly_script por ARAPUMK.zip | | 296-AkirA 5Hilos.rar | | 297-TUTES CON IDA MAS DEBUGGER.rar | | 298-Tute Trainer Buscaminas by kaoD.rar | | 299-Emule 0.43b por Morales.rar | | 300-Creando un trainer por KAOD.rar | | 301-SEGUIMOS MOLESTANDO CON IDA.rar | | 302-CRACKEANDO APLICACIONES .NET PARTE I por Emadicius.rar | | 303-ASProtect en Advanced AVI Splitter por HouDiNi.rar | | 304-XProtectorDEMO_v1.07por SACCOPHARINX.zip | | 305- - Desempacado de Shrinker (por DeAtH).rar | | 306-Anti_traceo por ARAPUMK.zip | | 307-Como jugar sin CD al AoE II (por DeAtH).rar | | 308-HABILITANDO UN BOTON EN DELPHI y registrando un crackme bye ---=RedH@wK=---.rar | | 309-Desempacado de packers varios VI (por DeAtH).rar | | 310-Armadillo con Antidumps sin Copymem2 superexplicado del programa FtpRush por Molder.rar | | 311-destructor destruido by ---=redh@wk=---.rar | | 312-PENSANDO UN PACKER DESCONOCIDO.rar | | 313- FSG 2.0_by_+NCR.rar | | 314-ASPROTECT CON TRUCOS DEL CONCURSO 3- por Morales.rar | | 315-Aproximacion a la activacion via internet_JuanJose.rar | | 316-PESPIN 1 FULL parte 1.rar | | 317-PESPIN 1FULL parte 2.rar | | 318--Nuestros amigos los Mensajes por HouDiNi.rar | | 319-Estudio completo de los empaquetadores PEMangle y CeXe.rar | | 320-SOFTDEFENDER 1.12 VERSION SIN REGISTRAR PARTE 1.rar | | 321-SOFTDEFENDER 1.12 VERSION SIN REGISTRAR PARTE 2.rar | | 322-ASprotect v1.31 - Alpha 2.0_by_+NCR.rar | | 323-Desempacado y quitando la nag de Soldat v1.21 (ASPr v1.2).rar | | 324-[MSLRH]v0.1_by_+NCR.rar | | 326-ASprotect v1.31 - Alpha 2.0_by_+NCR.rar | | 327-Descompresion Manual [MSLRH] version 0.2. por coco.rar | | 328-[MSLRH] v0.2_STOLEN_BYTES_by_+NCR.rar | | 329-Detalles sobre un Asprotect_Juan Jose.rar | | 330-Descompresion Manual Y0DA PROTECTOR 1.02.5 by coco.rar | | 331-Asprotec2 por_JuanJose.rar | | 332-NUEVOS ARMADILLOS SIN COPYMEM2 CON DESTRUCCION DE TABLA parte 1.rar | | 333-NUEVOS ARMADILLOS SIN COPYMEM2 CON DESTRUCCION DE TABLA parte 2.rar | | 334-NUEVOS ARMADILLOS SIN COPYMEM2 CON DESTRUCCION DE TABLA parte 3.rar | | 335-NUEVOS ARMADILLOS SIN COPYMEM2 CON DESTRUCCION DE TABLA parte 4.rar | | 336-Desempacndo_ASPR2_por_YOXYZ (W98).rar | | 337-UPX-Scrambler RC1.x --dapaf.rar | | 338-ASProtect_WebSiteWatcher401_by_+NCR.rar | | 339-Tute de anota2.rar | | 340-Neolite en NeoTrace Express por HouDiNi.rar | | 341-ASProtectHTMLZip por HouDiNi.rar | | 342-ARMADILLO SIN COPYMEM2 CHECK AND GET parte 1.rar | | 343-Puntos Magicos por AkirA.rar | | 344-AlcaTool_v5.51 UN SVKP por SACCOPHARINX.rar | | 345-Arm3x con NANOMITES por [Tk-Bf] Ac. - ltG .rar | | 346-Desempacado de packers varios VII (por DeAtH).rar | | 347-Desempacado PECompact 2.40.rar | | 348-PECompact2.x.rar | | 349-COMO HACER UN LOADER DEBUGGER PARTE 1.rar | | 350-COMO HACER UN LOADER DEBUGGER PARTE 2.rar | | 351-COMO HACER UN LOADER DEBUGGER PARTE 3.rar | | 352-COMO HACER UN LOADER DEBUGGER PARTE 4.rar | | 353-COMO HACER UN LOADER DEBUGGER PARTE 5 y final.rar | | 354-SoftWrap (I) por Morales.rar | | 355-SoftWrap (II) por Morales.rar | | 356-Xprotector_english.zip | | 357-Xprotector_spanish.rar | | 358-UPXShit_by_+NCR.rar | | 359-PECompact v2.40_by_+NCR.rar | | 360-PESpin v1.0_by_+NCR.rar | | 361-ARMProtector v0.3_by_+NCR.rar | | 362-ARMPotector v0.3_by_+NCR_renombrados_jpg.rar | | 363-PeSpin1.1(parte1¦) por Juan Jose.rar | | 364-PeSpin1.1(parte2¦) por Juan Jose.rar | | 365-PESpin v1.1_FULL_I_by_+NCR.rar | | 366-PESpin v1.1_FULL_II_by_+NCR.rar | | 367-Armadillo 3.x Tutep1v2 por TlatoaniMT001 .rar | | 368-Armadillo 4.x Tutep1v2 por TlatoaniMT001 .rar | | 368-Armadiloo 4.x Tutep1v2 por TlatoaniMT001 .rar | | 369-Mi tiempo es oro por Morales.rar | | 370-LoaderDbg_I_by_+NCR.rar | | 371-LoadeDbg_II_by_+NCR.rar | | 372-asm Universidad de Guadalajara.zip | | 373-Metodos_Antidebugging_7_JuanJose.rar | | 374-Packer Protect v0.1.5 beta (por DeAtH).rar | | 375-IID_IMAGE_IMPORT_DESCRIPTOR_by_+NCR.rar | | 376-IID_IMAGE_IMPORT_DESCRIPTOR_II_by_+NCR.rar | | 377-IID_IMAGE_IMPORT_DESCRIPTOR_III_by_+NCR.rar | | 379-Jugando con el TRY parte 2 VPROTECTOR.rar | | 380-Jugando con el TRY parte 3 VPROTECTOR.rar | | 381-Jugando con el try parte 4 VPROTECTOR.rar | | 382-Jugando con el try parte 5 VPROTECTOR.rar | | 383-Jugando con el try parte 6 VPROTECTOR.rar | | 384-Jugando con el try parte 7 VPROTECTOR.rar | | 385-Jugando con el try parte 8 VPROTECTOR.rar | | 386-Jugando con el Try parte 9 VPROTECTOR.rar | | 387-Jugando con el try parte 10 VPROTECTOR.rar | | 388-Jugando con el try parte 11 VPROTECTOR.rar | | 389-JUGANDO CON EL TRY PARTE 12 y FINAL packer VPROTECTOR.rar | | 390-SoftDefender v1.12_I_by_+NCR.rar | | 391-SoftDefender v1.12_II_by_+NCR.rar | | 392-Todo ASPROTECTs_by_CrackSLatinoS [Compilado por suCRACK].rar | | 393-SoftWrap (III) por Morales.rar | | 394-PE-Lock v1.06_by_+NCR.rar | | 395-PE-Lock v1.06_ANEXO_by_+NCR.rar | | 396-UNPACKING THINSTALL by_kaos_xlro.rar | | 397-Teoria sobre la seccion .rsrc por ARAPUMK.zip | | 398-MoleBoxPro v2.2_by_+NCR.rar | | 399-SDProtectorPro v1.12_I_by_+NCR.rar | | 400-SDProtectorPro v1.12_II_by_+NCR.rar | | 401-SDProtectorPro v1.12_III_by_+NCR.rar | | 402-SDProtectorPro v1.12_IV_by_+NCR.rar | | 403-MP3Producer_2.4_tutorial by ThunderPwr.rar | | 404-tElock v0.98b1_by_+NCR.rar | | 406-VProtector 1.0E_II_by_+NCR.rar | | 407-VProtector 1.0E_III_by_+NCR.rar | | 408-VProtector V1 .0E_IV_by_+NCR.rar | | 409-VProtector v1.0E_V_by_+NCR.rar | | 411-VProtector v1.0E_VII_by_+NCR.rar | | 412-VProtector v1.0E_VIII_by_+NCR.rar | | 413-Desempacado de packers varios VIII (por DeAtH).rar | | 414-Shrinker v3.4_by_+NCR.rar | | 415- Petite 2.3 por Viking Child.zip | | 416-Armadillo.4.xx.standard.unpacking-DappA.zip | | 417- UN SVKP por Janus.rar | | 418-unpackando hprot de vb - by rumble.rar | | 419-Unpackando HProt de Delphi - by rumble.rar | | 420-ProtectionPlus by Janus.rar | | 421-ArmadilloTomoI TlatoaniMT001.zip | | 422-Unpackando PowerChip otro HandProt - by rumble.rar | | 423-ArmadilloTomoII TlatoaniMT001.zip | | 424-SDProtector 1.16_by_+NCR.rar | | 425-SDProtector v1.1x_C30N4_by_+NCR.rar | | 426-Armadillo4xx_CP2_DebugBlocker english tut by Kagra.zip | | 427-Apuntes sobre un Armadillo Newsleecher por JANUS.rar | | 428-ArmadilloTomoIII TlatoaniMT001.zip | | 429-ASPROTECT 2-DeepLogAnalyzer23- english cracking tutorial by ThunderPwr.rar | | 430-VProtector v1.0E_IX_by_+NCR.rar | | 431-ArmadilloTomoIV por TlatoaniMT001.zip | | 432-VProtector v1.0E_X_by_+NCR (FINAL).rar | | 433-Tute de CuteType por La Calavera (gancho de windows).rar | | 434-REGISTRAR INJERTANDO DESDE UNA DLL DEL PROGRAMA.rar | | 435-PEBundle 0.2 - 2.0b4_C34_N4_by_+NCR.rar | | 436-Estudio de MoleBox v2.3 Pro.rar | | 437-CRACKEO_VBNET por sequeyo.zip | | 438-Crackme10 por bruteforce.rar | | 439-BruteForce_I_by_+NCR.rar | | 440-Desempacando nSpack 2.3 por Yllera.rar | | 441-Video Aula WinUpack v.02x Beta by BrunoMaestro.rar | | 442-EmbedPE v1.13_I_by_+NCR.rar | | 443-Unpack PolyCrypt por BrunoMaestro - Parte 1.rar | | 444- Unpack PolyCrypt por BrunoMaestro - Parte 2.rar | | 445-EmbedPE v1.13_II_by_+NCR.rar | | 446-Newbie Vs UnknowPacker_I__by_+NCR.rar | | 447-Newbie Vs UnknowPacker_II_by_+NCR.rar | | 448-AkirA Xprotector.rar | | 450-Desempacando PEnguinCrypt 1.0-Por Yllera.rar | | 451-BruteForce_II_by_+NCR.rar | | 452-Newbie Vs UnkNowPacker_III_by_+NCR.rar | | 453-Newbie Vs UnknowPacker_IV_by_+NCR.rar | | 454-AkirA themida.rar | | 455-english_AkirA themida.rar | | 456-ACProtect v1.41_by_+NCR.rar | | 457-Tuto setool2G execryptor 2 por GUAN.rar | | 458-Unpack.SVKP.1.32.DEMO.by.BrunoMaestro.rar | | 459-[RVLCN]_EZIP v1.0_by_+NCR.rar | | 460- Desempacado de Upack027b por Marciano.zip | | 461-Video.Unpack.FSG 2.0 - bartxt.por.BrunoMaestro.rar | | 463-[RVLCN]_YodaProtector v1.02_by_+NCR.rar | | 464-Umpaking mew 11 se 1.2 by silver storm.rar | | 465-Desempacando DotFix FakeSigner v2.8.rar | | 466-Acprotect141 por Marciano.zip | | 467-ASProtect v2.0x [Registered]_ parte I by_+NCR.rar | | 468-EXECryptor v2.15_CrackmeNoOficial.rar | | 469-AkirA ApiWrapper.rar | | 470-Aspro_SKE_211_Esyst(ingl).rar | | 471-ASProtect v2.0x [Registered]_parte II_by_+NCR.rar | | 472-Newbie Vs UnknowPacker_V_by_+NCR.rar | | 473-ASProtect v2.0x [Registered]_III_by_+NCR.rar | | 474-AkirAExecryptor.rar | | 475-GHF Protector-dapaf.rar | | 476-AkirAObsidium.rar | | 477-Alex Protector 1.0 beta2.rar | | 478-EXECryptor v2.15_CrackmeNoOficial_I_by_+NCR.rar | | 479-EXECryptor v2.15_CrackmeNoOficial_II_by_+NCR.rar | | 480-AkirATrazadores.rar | | 481-UltraProtect v1.35_by_+NCR.rar | | 482-aRC-FL-Crack 001 Principal Antivirus (CORREGIDO).zip | | 484-MoleBoxPro 2.4.3 by dapaf.rar | | 485-BruteForce_TEORIA_by_TrAdEt&NCR.rar | | 486-MarCrypt v0.1_by_+NCR.rar | | 487-EZIRIZ .NET Reactor 1.2.0.0.rar | | 488-PESpin v1.3_FULL_I_by_+NCR.rar | | 489-PESpin v1.3_FULL_II_by_+NCR.rar | | 490-Como divertirnos con cualquier programa aprendiendo a injertar.rar | | 491-PESpin v1.3_FULL_III_by_+NCR.rar | | 492-Unpacking_ActiveMark_v5 ex_Basic_Part1_by_Condzero PARTE 1.rar | | 493-Unpacking_ActiveMark_v5 ex_Advanced_Part2_by_Condzero PARTE 2.rar | | 494-[RVLCN]_IID & IAT_by_+NCR.rar | | 495-Asprotect_2.X__Parte_I_por__ZettK____.rar | | 496-Desempacado de MoleBox Pro Trial v2.5 - por marciano.zip | | 497-Inline_Patching_al_Asprotect_I.rar | | 498-AkirAExcepcion.pdf | | 499-Inline_Patching_al_Asprotect_ Parte II.rar | | 500-Trazador 4c por KAOS XLRO .rar | | 501-Inyeccion corriendo e inyeccion por registro por kaos_xlro.rar | | 502-Writing_Loaders_for_Dll_theory_and_techniques_v10_by_Shub-Nigurrath.rar | | 503-Como divertirnos con cualquier programa aprendiendo a injertar parte 2.rar | | 504-[RVLCN]-Criptografia_I_by_+NCR.rar | | 505-LoaderAsProtect_by_Shub-Nigurrath_ThunderPwr.rar | | 506-Loadr AsProtect by_Shub-Nigurrath_ThunderPwr 2.rar | | 507-TRAZADORES DE AKIRA COMPILADOS POR FURIOUS LOGIC.rar | | 508-Loading_a_DLL_from_memory_Shub-Nigurrath.rar | | 509-StarCraft CDKEY (por DeAtH).rar | | 510-SoftLock_by_+NCR.rar | | 511-Trabajando con CRYPKEY.rar | | 512-Desempacado_de_una_DLL_by_El_Delincuente.zip | | 513-Unpacking_Armadillo_v4MaDMAn_HerCuLes.rar | | 514-Crackeando_Controles.zip | | 516-ArmadilloIATelim+codespl_KaGra.zip | | 517-Desempacando un armadillo sencillo.pdf | | 518-Loading_a_DLL_from_memory_Shub-Nigurrath_v12.rar | | 519-EXESHIELD 3.7_JuanJose.rar | | 520-DESEMPACADO DE HASP ENVELOPE CON EMULADOR por JuanJose.rar | | 522-VIDEO TUTE ARMADILLO CON COPYMEM2 GETRIGHT 5.rar | | 524-ArmadilloTomoV por TlatoaniMT001.zip | | 525-SVKP v1.43 - por marciano.zip | | 526-ARMADILLO HARDWARE FINGERPRINT TRICK.rar | | 527-Armadillo 4.10 english by AndreaGeddon.pdf | | 529-VIDEO TUT Kill_Nanomites_benina.rar | | 530-Exe Wrapper v2.1 - por marciano.zip | | 532-UnpackingASPackv2.12[ACEHIGH].zip | | 533-UnpackingASProtectv1.22[PECrypt].zip | | 534-UnpackingPECryptv1.5.zip | | 535-UnpackingeXpressorv1.2.zip | | 536-UnpackingSPLayerv0.08[PeID].zip | | 537-Desempacado de SLVc0deProtector v1.1 - por marciano.zip | | 538-EPROCESS_TEB_PEB_TLS_RegistroFS por Kaos Xlro.rar | | 539-EPROCESS_TEB_PEB_TLS_RegistroFS_II por kaos Xlro.rar | | 540-Execryptor_a_look_on.rar | | 541-Desempacado de HASP Envelope en una DLL utilizando emulador - por marciano.zip | | 542-ASProtect_2.0_[Registered]_by_SyXe'05.rar | | 543-RLP 0.6.3 Beta por Morales.rar | | 544-Ollydbg_hardware_breakpoint hoy to bypass and plugin ENGLISH.zip | | 545-Visual_Protect_by_SyXe'05.rar | | 546- Unpacking With Tracers_by_+NCR.rar | | 547-[RVLCN]_Criptografia_MD5_by_+NCR.rar | | 548-Detalles sobre EXEcryptor_JuanJose_1Parte.rar | | 549-Haciendo un KeyGen sencillo por ORNIACO.rar | | 550-Armadillo 2.x Syxe'05.rar | | 551-ASProtect_1_23_RC4_by_SyXe'05.rar | | 552-Detalles sobre EXEcryptor_JuanJose_2Parte.rar | | 553-DotFixFakeSigner v3.0_by_+NCR.rar | | 554-okpacker_Goat_s_PE_Mutilator_gM_by_+NCR.rar | | 555-Iniciandonos en PalmOS_by_+NCR.rar | | 557-[RVLCN]_Criptografia_II_RSA_by_+NCR.rar | | 558-PalmCracking_TealDoc v6.70_by_+NCR.rar | | 559-A4Desk_v5.25_(Cracking Flash (SWF) Files by Saccopharynx).rar | | 560-Obsidium x 2 (v1.2 _1.30)_by_+NCR.rar | | 561-Crackit para PalmOS - por marciano.zip | | 562-Fuerza Bruta con GHC7 por Yllera.rar | | 564-DaemonProtector v0.6.7_by_+NCR.rar | | 565-PalmCracking_DateDif_by_+NCR.rar | | 567-Desempacado de PE-Armor v0.49 - por marciano.zip | | 568-Crackme 1.0_by_+NCR.rar | | 569-DaemonProtector v1.6.7_ANEXO_by_+NCR.rar | | 570-PDA & ASM_by_+NCR.rar | | 571- ENIGMA 1.02 Build 4.00_by_+NCR.rar | | 572-XcR v0.13_by_+NCR.rar | | 573-Proteccion_S6NonCK_OCX por ARAPUMK.zip | | 574-Beria v0.7 PublicVersion_PARTE 1_by_+NCR.rar | | 575-Crackme 4_Yllera_by_+NCR.rar | | 576- Unpacking With Tracers_by_+NCR english version.rar | | 577-Copias de DVD-Video por JOE CRACKER.rar | | 578-Orien2.12_dapaf.rar | | 580-desenpacando aPLib compresion.rar | | 581-[RVLCN]_Desafios_by_+NCR.rar | | 582-Jugando con un ASProtect 2.1x SKE por Morales.rar | | 583-ASProtect_1.1c_SyXe'05.rar | | 584-EXESafeGuard v1.0_by_+NCR.rar | | 585-EXE Password Protector v1.0 - por marciano.rar | | 586-BruteForce_III_by_+NCR.rar | | 587-Programacion en Handheld Basic++ para PalmOS - por marciano.zip | | 588-Quitar una nag sencilla en PalmOS - por marciano.zip | | 589-Cracking en Java sin elegancia - por marciano.zip | | 590-Bypass_Hardware_Breakpoint_Protection.pdf | | 591-REPARANDO LA IMPORT ADDRESS TABLE (IAT).rar | | 592-BruteForce_IV_by_+NCR.rar | | 593-EXESafeGuard v1.0_PARTE II_by_+NCR.rar | | 595-Doblegando al invencible MD5 de NCR.zip | | 596-[RVLCN]_RLP v0.7_by_+NCR.rar | | 597-Unpacking_And_Dumping_ExeCryptor_and_Coding_Loader_by_deroko.rar | | 598-ExeCryptor v2.2.x_by_+NCR_doc.rar | | 599-HackYashira_PESpin v1.304_FULL_by_+NCR.rar | | 600-Iniciandonos en PalmOS_ANEXO_by_+NCR.rar | | 601-Criptografia_RSA_ANEXO_by_+NCR.rar | | 602-SoftCompress v1.2_by_+NCR.rar | | 603-Desempacando nSpack v1.4 por c40s.rar | | 604-Quitar una limitacion de tiempo en PalmOS por marciano.rar | | 605-[RVLCN]_SVKP v1.43_by_+NCR.rar | | 606-eXcalibur v1.03_by_+NCR.rar | | 607-EXESafeGuard v1.0_PARTE III_by_+NCR.rar | | 608-EXESafeGuard v1.0_PARTE IV_by_+NCR.rar | | 609-Armadillo 4.40_StandardProtection_by_+NCR.rar | | 610-Tutos ZEN-utrio PALM Cracking.zip | | 611-ASProtect_1.2x - 1.3x_[Registered]_por_SyXe05.rar | | 612-ASProtect 1.2x - 1.3x_el_TimeTrial_por_SyXe05.rar | | 613-Desempacado de BamBam v0.01 - por marciano.rar | | 614-[MSLRH] v0.32a_NCR.rar | | 615-Amadillo v4.40_Standard_Protection+IAT_Elimination_by_+NCR.rar | | 616-Armadillo v4.40_StandardProtection + DebugBlocker_by_+NCR.rar | | 617-Armadillo v4.40_Standard_Protection + CodeSplicing_by_+NCR.rar | | 618-UnPackMe_Armadillo4.40_b.rar | | 619-Desempacado de PEQuake v0.06 - por marciano.rar | | 620-RVLCN-Ollydbg_parte_1_v1_VIDEO.rar | | 621-AUTOKEY by BleICer.rar | | 622-TutoTH59 por YULSOFT.rar | | 623-CREANDO UN KEYGEN por REDHAWK.rar | | 624-Exe Password 2004 - por marciano.rar | | 625-Armadillo v4.40_CopyMenII + DebugBlocker.rar | | 626-Tuto00-01 Trainers por Ulaterck.rar | | 627-Tuto02 Trainer Tom Raider AD por Ulaterck.rar | | 628-Tuto- Creacion del trainer por Ulaterck.rar | | 629-RVLCN_-Ollydb_part_II_v1_VIDEO.rar | | 630-OEP Obfuscator y stolen bytes - por marciano.rar | | 631-Como_construir_un_loader_debugger___por_+NCR.rar | | 632-Akala EXE Lock v3.20 - por marciano.rar | | 633-Como hacer un plugin para ImpREC - por marciano.rar | | 634-Beria v0.07_C71_N4_NCR.rar | | 635-SuperExeLock - por marciano.rar | | 636-[RVLCN].PCGuard.v5.00.by.+NCR.rar | | 637-[RVLCN].UltraProtect.v1.xx.by.+NCR.rar | | 638-ExeLock_solid.rar | | 639-[RVLCN]-NsPack_v3.1_por_+NCR.rar | | 640-[RVLCN]-E2_D3_Cr_por_dapaf.rar | | 641-[RVLCN].UltraProtect.v1.xx.by.+NCR.rar | | 642-upxFreak_solid.rar | | 643-Desempacado de COOLcryptor v0.2 - por marciano.rar | | 644-PolyEnE0.01 & StealthPE & CrypKEy SDK_by_+NCR.rar | | 645-[RVLCN].VGCryptPEEncryptor.v.075.by.+NCR.rar | | 646-Manually_Unpacking_HASP_SL_by_potassium_v1_1.rar | | 647-ExPressor_solid.rar | | 648-SoftwareCompress v1.2_solid.rar | | 649-ExeStealth_v2.76_por solid.rar | | 650-tutorTh59_laHistoria continua por YULSOFT.rar | | 651-InvencibleIITutoyTools por GUAN.rar | | 652-EXESafeGuard v1.0_PARTE V_by_AkirA.rar | | 653-Un AsProtect_Version2_por_OtupAtpaxa.rar | | 654-ASProtect.and.Armadillo.loader.zip | | 655-ByPassing AsProtect with Simple Loader .rar | | 656-ASProtect 2.0x Registered con AIP utilizando scripts - por marciano.rar | | 657-Armadillo v4.40 CopyMemII DebugBlocker Import Table Elimination por NCR y marciano.rar | | 658-Desempakado de una dll con PCGuardv5.0_dapaf.rar | | 659-ARN Unpacking.Dual.eXe.v1.0 english.rar | | 660-ARN Unpacking.Duals eXe espaniol.v1.0.rar | | 661- P CODE - InfoTambo 226.zip | | 662-Exe32pack+Pcguard4.xd_solid.rar | | 663-Asprotect2.11SKE_Arreglando la IAT por Juan Jose.rar | | 664-SND.Morphine.v3.3.Reloaded.PARTE.I.by.+NCR_SP.rar | | 665-ARN.ActiveMARK.v.5.x.by.+NCR_DOC.rar | | 666-SND Morphine v3.3 PARTE I SP by.+NCR version PDF.rar | | 667-ARN.ActiveMARK.v.5.x.SP.by.+NCR version PDF.rar | | 668-Desempacando Asprotect 2.XX SKE - Primer Parte La INIT TABLE.rar | | 669-Desempacando Asprotect 2.XX SKE - Segunda Parte La IAT.rar | | 670-Desempacando Asprotect 2.XX SKE - Tercer Parte El Stolen Cod.rar | | 671-Asprotect2.11ske.arreglando la tabla de saltos por Juan Jose.rar | | 672-Usando_metodo_salto_magico_PalitroqueZ.rar | | 673-SND.Morphine.v3.3.Reloaded.PART.I.by.+NCR.rar | | 674-SND.CoolCrypt.ImportREC.Plugin.by.+NCR.rar | | 675-Armadillo en una libreria por Rojillo.rar | | 676-Un_.NET_con_OLLY_by_dapaf.rar | | 677-Desencriptando InstallShield con Password.rar | | 678-Wrappers por KAEAGLE.rar | | 679-Armadillo v4.30 + Nanomites por Hiei.rar | | 680-[RVLCN]-Polimorfismo o Nopeismo_por_Mekatrix_46.rar | | 681-[RVLCN]-Crackme_Matematico_I_por_Mekatrix_47.rar | | 682-aRC-MK-Cracking 043-Jugando con los menus.rar | | 683-Mekatrix_045-Crackme_Trigonometrico.rar | | 684-Crackme_Matematico_II_por_Mekatrix_48.rar | | 685-SQYNETCrackme_sequeyo.zip | | 686-Armadillo.v4.40.CopyMenII+DebugBlocker+CodeSplicing.by.+NCR.rar | | 687-Inline_Emulation_of_HASP4_PartI_HighEnergy.rar | | 688-Unwrapping_Reflexive_Arcade_HighEnergy.zip | | 689- Attack on Aspr2 activation key.rar | | 690-Crackme_Matematico_II_por_Mekatrix_48.rar | | 691-Crackme_Matematico_III_por_Mekatrix_49.rar | | 692-Desempacando Ultraprotect 2.0 by zeroPad.rar | | 693-Inline Patch Asprotect como si fuese un UPX.rar | | 694-SQYNETCrackme_enOlly_dapaf.rar | | 695-Creando un Crackme en Handheld Basic ++ by marciano & +NCR.rar | | 696-Armadillo v4.40 + Code Splicing (Otro m‚todo) por Hiei.rar | | 697-Golpeando_a_asprotect por ARAPUMK.zip | | 698-Haciendo un plugin para PEiD - por marciano.rar | | 699-Numeros aleatorios en Handheld Basic ++ by +NCR.rar | | 700-TheMida_defeating_ring0_by_deroko.rar | | 701-Asprotect en Midi2MP3 por suCrack.rar | | 702-Armadillo v4.40.DB+CPII+ITE+CS+MPP.by.+NCR.rar | | 703-[RVLCN].AutoKeygenning.by.+NCR.rar | | 704-ActiveMARK v5.31.1140 - por marciano.rar | | 705-Asprotect 1.1 BRS_solid.rar | | 706-STProtectorv1.5SE_by_dapaf.rar | | 707-Otro.plugin.para.PEiD.por.+NCR.rar | | 708-Asprotect 2.2 Parte I by Ulaterck.rar | | 709-Asprotect 2.2 Parte II by Ulaterck.rar | | 710-Asprotect 2.2 Parte III by Ulaterck.rar | | 711-Asprotect 2.2 Parte IV by Ulaterck.rar | | 712-Pe123 por Morales y Marciano.rar | | 713-armadillo_por Arapumk.zip | | 714-Petite v2.3 by +NCR.rar | | 715- Crackme con critografia por stzwei.zip | | 716-Salvese Quien Pueda por HouDiNirar.rar | | 717-Improving_the_HideDebugger_function_v10_by_Shub-Nigurrath.rar | | 718-KeyGen sin nombre de usuario.pdf | | 719-TRABAJANDO CON WINDBG .rar | | 720-Inline Asprotect 2.x by ThunderPwr_eng.rar | | 721-Tute Unpackme_UPX2.01_por_Mechnos.rar | | 722-COMO COMENZAR A TRABAJAR CON WINDBG y VMWARE en RING0.rar | | 723-SEGUIMOS CON EL WINDBG y el VMWARE.rar | | 724-Desempacando ExeCryptor 2.2.x - 2.3.x.rar | | 725 - Cracking en NET - por marciano.rar | | 726-ASProtect 2.3 SKE inline patching tutorial by ThunderPwr_1.0.rar | | 727-TUTE ANIVERSAIO POR ELVIS[em] BYTEMAGICO.rar | | 728-Desempacando con windgb_por_solid.rar | | 729-PATRICK EN WINDBG.rar | | 730-UnSafeDisc_46_by_ARTeam.rar | | 731-Desempacando un packer desconocido en 2 minutos.rar | | 732-buscando el serial y paseando.rar | | 733-Emulacion de HASP4 con el nuevo driver HASP HL por Lionel.rar | | 734-Loader Debugger para un programa protegido con HASP por Lionel.rar | | 736-DIVIRTIENDONOS MAS CON WINDBG.rar | | 737-WinDBG_y_UPX_Scrambler.rar | | 738-MAS TRUCOS CON WINDBG.rar | | 739-ASProtect_v1.23_RC4_en_TagRename v2.1.7.4 - [SyXe'05].rar | | 740-ASProtect_v1.23_RC4_Registered - [SyXe'05].rar | | 741-Estudio de ASProtect 2.xx - [SyXe'05].rar | | 742-Magic Utilities 2006 v4.22 - [SyXe'05].rar | | 743-Primer_acercamiento_al_Stolen_Code - [SyXe'05].rar | | 744-SecuROM v4.x.x.x - 5.x.x.x - [SyXe'05].rar | | 745-SVKP_v1.3x_con_Trucos - [SyXe'05].rar | | 746-Yodas Protector 1.03.3 por Lionel.rar | | 747-Onlinetv_solid.rar | | 748-SimplePack._dapaf.rar | | 749-INTERRUPCIONES Y WINDBG.rar | | 750-Haciendo mejor las cosas keygens por Apokliptiko.rar | | 751-Desempacando ACProtector por Neutrino.rar | | 752-CleanState4.0 por Solid.rar | | 753-Registrados sin registrarse por APOKLIPTIKO.rar | | 754-Dvd pixplay por Solid .rar | | 755-RDG CrackMe .NET.rar | | 756-VideVision por La Calavera.rar | | 757-NETWAM BASKET SYSTEM MANAGER por Solid.rar | | 758-OCX en VB6 y Subclaves (CLSID) - karmany.zip | | 759-CRACKEANDO NET por Jelb_sv.rar | | 760-ManualUnpack PPSERV32 by RUMBLE.rar | | 761-No todo es dificil por APOKLIPTIKO.rar | | 762-Avisplit por Solid.rar | | 763-Crackeando um Dongle PROTEQ C50032 com uso de uma dll - por RUMBLE.rar | | 764-WYSIWYG WEB BUILDER_por solid.rar | | 766-Inline Patching ASProtect como si fuese un UPX (II) por Absolom1.rar | | 767-COMO USAR OLLYBONE EN WINDBG (metodo experimental).rar | | 768-Batalla de ideas_parte_1.zip | | 769-Manual.Unpacking.NET.Applications.rar | | 770-ASProtect 1.22 + LoaderDebuger + RadASM.zip | | 771-Unpacking_DreamWeaver_MX__VBOX.rar | | 772-mcfunsoft_audio_editor_tutorial.rar | | 773-Desempacado de RLPack v1.11 BasicEdition - por marciano.rar | | 775-Minkev1.0.1&ExeSaxv0.9.1_dapaf.rar | | 776-MiCoche v2.0 por Neutrino.rar | | 777-Desempacando UnOpix por SyXe'05.rar | | 778-Unpacking Morphine 3.5 + Import Table Redirection por Hiei.rar | | 779-Batalla de ideas_2.zip | | 780-Una Aproximacion a Themida v1.8.2.0_PARTE I _ by +NCR.rar | | 781-.Volviendonos invisibles.rar | | 782-Desempacando Software Compress v1.4 por Neutrino.rar | | 783-CRC de archivo en ACProtect - por marciano.rar | | 784-Emulando una mochila Sentinel SuperPro por Lionel.rar | | 785-Beginners dongle part 1 y 2 English.rar | | 786-Derrotando_al_bicho_by_doitunkboo.rar | | 787-ASProtect-v2.2-Chromatia-Tuner.rar | | 789-Winmpgvideoconverter_solid.rar | | 790-P-CODE-DocCF por SEQUEYO.rar | | 791-WinBatch2006E_solid.rar | | 792-Manually Unpacking a Morphine-Packed DLL with OllyDbg.rar | | 793-Por las fiestas.rar | | 794-tpv_comercio LA CALAVERA.rar | | 795-Desempacando PECompact v2.7x por Neutrino.rar | | 796-KEYGEN EN VISUAL BASIC tuto_d4ph1.rar | | 797-Desempacar HASP HL 2.16 _ Hilo por karmany.rar | | 798-SecureCode 2.10_solid.rar | | 799-[RVLCN]-Bug_en_el_compilador_Autoitv3_por_oberon.rar | | 800-Una GUI forzada (password a).rar | | 802-Cracking en Java - Keygeneando una aplicaci¢n - por marciano.rar | | 803-Parcheando un Acprotect desde una dll_por solid.rar | | 804-Primer_on_Reversing_Symbian_S60_Applications_v11_by_Shub-Nigurrath.rar | | 805-BlazeDVD 5 Por La Calavera.rar | | 806-PECompact-Restoration por HouDiNi.rar | | 807-Acprotect con stolen code por solid & dapaf.rar | | 808-MediaMan 2.66 Por La Calavera.rar | | 809-Saccpoharynx's Tutorial R005 - Continuing With Callgates.rar | | 810-Registrando_lo_inregistrable_by_doitunkboo.rar | | 811-SAFEDISC TUTORIAL IN ENGLISH.rar | | 812-Spectrum 128K por karmany.rar | | 813-Blok 2006 Plus A13 por xdarkey.zip | | 814-TRABAJANDO SIN WINDBG NI OLLY NI SOFTICE.rar | | 815-COMO CRACKEAR CON OLLYDBG.rar | | 816-Quitando nagscreen en vb.zip | | 817-Webservercrackme.rar | | 818-Nspack v2.3 - 2.9_NCR.rar | | 819-­A la Cargaaaa! por HouDiNi (LOADER-DEBUGGER).rar | | 820-KeyGen ripeando codigo.zip | | 821-Activando botones en Delphi 6 por karmany.rar | | 822-Intentando explicar los inyectores por APOKLIPTIKO.rar | | 823-Crackeando en Linux_1 por Juan Jose.tar.bz2 | | 824-VIRTUAL MACHINE Detection_Liston_Skoudis.pdf | | 825-Virtual_Machine_Threats.pdf | | 826-EncriptacionCRC32.RAR | | 827-IDA 1 por RicNar.rar | | 828-Crackeando en Linux_2 por Juan Jose.tar.bz2 | | 829-Packer_en_un_VB_por_Solid___karmany.rar | | 830-IDA 2 por ricnar.rar | | 831-Olly contra un password de ESS.zip | | 832-Crackeando_Rapidown.rar | | 833-Jugando con Armadillo por HouDiNi.rar | | 834-Registrando Secutity Task Manager por ZiKaTRiZ.rar | | 835-Advanced Buffer Overflows by +NCR.rar | | 836-ID Application Protector v1.2 - por marciano.rar | | 837-Introducci¢n a las cryptos por HMX0101.rar | | 838-COMO_ELIMINAR_NAGS_EN_PROGRAMAS_DELPHI.rar | | 839-Crackeando una aplicaci¢n Access - por marciano.rar | | 840-Componentes Builder por GUAN DE DIO.rar | | 841-Libro Joe cracker.rar | | 842-Activemark6_inline_patch_magic_call_by_SSlEvIN.rar | | 843-AndreaVBcrkme_By_DeMoNCRaCKLoS.rar | | 844-ENCONTRANDO NUMERO DE SERIE_by_ ZELT@.rar | | 845-Solucionando un DELPHI.rar | | 846-AutoKeygening By DeMoN CRaCKLoS.rar | | 847-Armadillo 4.62 + Debug Blocker + CopyMem II + Import Table Elimination + Code Splicing + Nano.rar | | 848-Crypkey 1.rar | | 849-Armadillo a mano C4-N2 GUAN parte1.rar | | 850-Pescando un serial con Base64 - por marciano.rar | | 851-Desempacando HandProt_por solid.rar | | 852-COMO UTILIZAR EL PLUGIN DE IDA PARA VER PCODE 6.rar | | 853-Forzando a lo Bestia por HouDiNi.rar | | 854-Desempaketando MOLEBOX_2_6_POR_SILVER_STORM1.rar | | 855-Crypkey Parte 2.rar | | 856-An lisis del ASProtect 2.1X SKE - I Parte por Guillermo.zip | | 857-An lisis del ASProtect 2.1X SKE - II Parte por Guillermo.zip | | 858-An lisis del ASProtect 2.1X SKE - III Parte por Guillermo.zip | | 859-tube hunter Ultra_por solid.rar | | 860-Olly contra un PDF protegido - por marciano.rar | | 861-Armadillo C4_N2 GUAN DE DIO parte2.rar | | 862-Numeros Aleatorios con FPU.pdf | | 863-ESSS42-keygen.tutorial.rar | | 864-Activemark6_inline_patch_Part2_all_the_rest_by_SSlEvIN.rar | | 865 ASPROTECT 3 soluciones por Mintaka.rar | | 866-PARCHEAR DLL -010Editor.rar | | 867-ARmadillo INgles parte2.rar | | 868-Cracking en Linux con LIDA - por marciano.rar | | 869-Practicando Armadillo-1.rar | | 870-tute-010Editorpor Ralba.rar | | 871-Inline Patching desde cero - karmany.rar | | 872-Cracking en Linux by +NCR.rar | | 873-CEEBOT-A Tutorial by DEIBIZ_XXL.pdf | | 874-Desempaquetando un UPX para RE-Newbies por Shaddy.zip | | 875-Servicio de Windows con Armadillo 3.xx by azegc.rar | | 876-pcguard_5.01 por solid.rar | | 877-CRACKING FLASH_abu_crack_me_8.rar | | 878-Crackme con Matrices.rar | | 879-Armadillo4.42_StandarProtection_CodeSplicing_by_Tena.zip | | 880-Para matar el Tiempo un format string.rar | | 881-Para matar el Tiempo un format string 2.rar | | 882-Explorando los MSI packages.rar | | 883-Unpacking_Armadillo_5.xx_Protected_DLL's_(Using_Code_Splicing_protection)_by_Ghandi_v10.rar | | 884-Crackeando SUISkin v4.46 por Spandau.pdf | | 885-Video.Unpack.AcProtect.v1.35.by.BrunoMaestro.rar | | 886-Xenocode 2006.rar | | 887-Desempacando un Packer Desconocido_por solid.rar | | 888-ASProtect_VM_Analyze_by_deroko.rar | | 889-Structured Exception Handling por karmany.rar | | 890-Un_dos_por_uno_by_doitunkboo.rar | | | \---003-INICIANDONOS EN VISUAL BASIC | | Readycod.zip | | TEORIA DEL CONCURSO 11 -Iniciandonos en Visual Basic.doc | | | \---Readycod | Rc.exe | +---Tools | DeDe.3.50.02.1619.bin.rar | PEiD.zip | SoftICE_v4.05_Win_NT.rar | \---Tutoriales | BSA-Asambler BAsico.zip | DEkOin-crkfornewbies-7-cap.rar | eSTADO-pORCINO 6 capitulos.rar | FL-Cracking.zip | mANIAC pc-Curso.rar | Stomper-cracking para novatos.rar | thepopeComo.rar | \---Cracking10 | Asm.htm | Cracking_1.htm | Cracking_10.htm | Cracking_2.htm | Cracking_3.htm | Cracking_4.htm | Cracking_5.htm | Cracking_6.htm | Cracking_7.htm | Cracking_8.htm | Cracking_9.htm | Creditos.htm | Intro.htm | Programs.htm | Proyectos.htm | URLs.htm | \---Images 1.JPG 10.JPG 11.JPG 12.JPG 13.JPG 14.JPG 15.JPG 16.JPG 17.JPG 18.JPG 19.JPG 2.JPG 20.JPG 21.JPG 22.JPG 23.JPG 24.JPG 25.JPG 26.JPG 27.JPG 3.JPG 4.JPG 5.JPG 6.JPG 7.JPG 8.JPG 9.JPG Titulo-Logo.jpg